Scaling Privileged Access for Modern Infrastructure: Real-World Insights
Apr 25
Virtual
Register Today
Teleport logo

Teleport Blog - Join Teleport at KubeCon + CloudNativeCon Europe 2024 - Mar 13, 2024

Join Teleport at KubeCon + CloudNativeCon Europe 2024

Cloud Native Defense

A recurring phrase in the classic cybersecurity movie Sneakers is that there are “too many secrets.” In the last year alone, Cloudflare, LastPass, 23andMe and more all suffered from major attacks stemming from stolen identities and credentials. SAP had Kubernetes secrets publicly exposed in GitHub. Even when you get yourself down to one login, when your SSO provider (say, Okta) gets hacked, you can still be compromised if you’re not able to track access to all your infrastructure. And we all know how Cloud Native infrastructure can sprawl. Passwords, secrets and VPNs just don’t scale to a Cloud Native size.

At KubeCon + CloudNativeCon Europe 2024 we’re bringing a new message of Zero Trust. We’re not just offering a tool to protect infrastructure, but a platform that provides unified control over identity, access and policy. A platform that improves your security and your productivity, and lets you reach the strictest compliance requirements.

Improve productivity

Cloud Native isn’t just Kubernetes anymore, if it ever was. It’s developer laptops, bastion hosts, databases, VMs, lambdas, that Technical Account Manager who just needs to run a quick database query on a customer, that one Windows VM for that one app that only runs on Windows, etc. Each thing needs securing, and without a unified easy-to-use solution, people get slowed down. And when they get slowed down, they just work around the security solution, defeating the purpose.

With Teleport, people log in once to manage their access to every environment. Because Teleport enables a Zero Trust system, they don’t need to hop between VPNs or cloud accounts. Onboarding is fast using roles and Just-in-Time Access.

Improve security

The Teleport platform has three products.

Access

Every person and machine (laptop, server, application, etc) has an identity, and a role defining its access. Every piece of infrastructure is guarded. User privileges to access a piece of infrastructure are tightly-scoped and short-lived. As a former Platform Engineer, I will admit to, on more than one occasion, giving someone write access because it was too hard to figure out precise RBAC requirements, and then leaving that write access for months because I forgot to reduce it. With Teleport you can eliminate those weak access patterns. A brand new feature we’re rolling out at KubeCon EU 2024 is Workload Identity, allowing you to easily enforce mutual TLS and identity-based access between applications. If you’re interested in learning more, reach out to me for a demo.

Identity

Privileges can be escalated easily and appropriately. When a developer needs to run one quick query to check data integrity in production, they can request 5 minutes of read-only access to the database for the owner to review and approve or deny. Teleport can alert on access violations, and the account can be immediately locked, for a certain period of time, or forever. Device trust means that approved users can only take approved actions from approved devices. Teleport makes managing identities in a Cloud Native environment so much easier.

Policy

Teleport provides unified visibility into and control of your access policies. When Cloudflare was attacked they had to “...investigate every system, account and log to make sure the threat actor did not have persistent access and that we fully understood what systems they had touched and which they had attempted to access.” With Teleport, that entire effort would have been looking at Teleport Access Graph, and reviewing a unified audit log! Access policies are queryable, and we even make recommendations when it appears someone has too much access.

Reach compliance

Teleport lets you record every session — whether it’s in a terminal, a set of database queries, or an RDP session on a Windows desktop. You can even see what’s happening in live sessions throughout your entire infrastructure and interfere if needed. Teleport has rich, unified audit logs — even across cloud providers and on-prem infrastructure. Standards like FedRAMP and SOC 2 require that highly privileged actions require multiple authorizations, and Teleport provides that.

Meet us at KubeCon EU 2024

Come say hi to us at KubeCon EU 2024 in Paris to learn more about our solutions for your Cloud Native security needs, or even just to chat. You can book a meeting to ensure some dedicated time with our team. We always love meeting new faces. Plus, we have a wheel to spin for some really cool swag!

Our booth number is E15. See you there!

Tags

Teleport Newsletter

Stay up-to-date with the newest Teleport releases by subscribing to our monthly updates.

background

Subscribe to our newsletter

PAM / Teleport