How to Keep an Identity Attack from Compromising your Infrastructure
Aug 22
Virtual
Register Today
Teleport logoTry For Free
Background image
Join Us

Upcoming Events & Webinars

Join Teleport at upcoming events and webinars to chat in person, get demos, discover new features, and connect with other customers.
Background image

Latest On Demand Webinars

Watch one of our popular webinars and videos on demand

Background image

Teleport 16: Advancing Infrastructure Defense-in-Depth with Device Trust, MFA, and VNet

Join us for an in-depth look at the latest release of Teleport. Teleport 16 introduces several powerful new features that further advance its capabilities in defending against identity provider compromise. In this webinar, we will explore how Teleport 16 enhances security and simplifies secure infrastructure access.
Background image

Hardening Infrastructure Security Against SSO Identity Provider Compromise

In an era where Identity Providers (IdPs) have become prime targets for cyber attackers, relying solely on single sign-on (SSO) authentication can leave organizations vulnerable to various sophisticated threats such as social engineering, credential stuffing, and session hijacking. Join us for an in-depth webinar to explore how Teleport is redefining infrastructure security strategies that protect infrastructure even in the event of identity provider compromise.
Background image

Simplifying FedRAMP Compliance with Teleport

FedRAMP compliance is notoriously challenging, but it doesn't have to derail your DevOps flow or tech stack. Discover how Teleport’s robust infrastructure access and security platform addresses some of the toughest questions and hurdles in the FedRAMP process, empowering engineering, compliance, and security leaders to implement and enforce security controls seamlessly.
Background image

No More Backdoors: Know Who Has Access to What, Right Now

With threat actors able to breach and pivot to sensitive resources in less than 62 minutes, the security of your infrastructure depends on the ability to quickly identify who has access to what. This webinar introduces infrastructure professionals to Teleport Policy, which provides a visually rich view of access relationships and the tools to quickly uncover and remediate long-standing privileges and shadow or risky access paths.
Background image

Teleport Workload Identity with SPIFFE: Achieving Zero Trust in Modern Infrastructure

Teleport Access Platform generates cryptographic identity for users, machines, devices, and resources, creating a single source of truth for what users and machines are accessing what in your modern infrastructure. Now, engineers will be able to generate identity specific to workloads and services, enabling your full modern infrastructure stack to operate with zero trust authentication.
Background image

Scaling Privileged Access for Modern Infrastructure: Real-World Insights

In this session, John Capps, Vice President of Infrastructure at VIDA, a leading digital identity company operating in Indonesia, shares his team's transformative journey in securing privileged access. John outlines the initial use cases that focused on fortifying and streamlining his engineering team's access, along with subsequent expansions to cater to broader business functions and customer requirements.
Background image

Transforming Privileged Access: A Dialogue on Secretless, Zero Trust Architecture

Join us for an insightful webinar featuring IAM analyst Jack Poller and Teleport CEO Ev Kontsevoy as they delve into the nuances of privilege management and the paradigm shift towards a secretless, zero trust, least privileged architecture for engineers accessing cloud and on-premises compute infrastructure.
Background image

Teleport 15 Unveiled: Elevating Access and Security Across Infrastructure

Join us for an exclusive first look at Teleport 15, the latest version of the Teleport Platform. In this webinar, we’ll review the latest editions to Teleport and will cover tips for upgrading.
Background image

Modernizing Access to Mitigate Security Risk and Speed Threat Response

Organizations face increasing risk of data breach, with threat actors taking aim at credentials and standing privileges. So, what can companies do to protect their infrastructure?
Background image

Managing Multi-Account AWS Console and CLI Access with Teleport

Are you using multiple AWS accounts to separate your environments like many of the engineering teams we work with? If you are, you may be looking for a better way to access those accounts.
Background image

Infrastructure Auditing Made Easy

This webinar is a deep dive into Teleport’s new Audit Log capability, dashboard, and refreshed unified resource UI.
Background image

Securing RDS with Teleport

In this session, we will explore how Teleport can be used to achieve identity-based, time-bound access to private RDS endpoints, just-in-time elevated access, and full audit trail connecting identities to database queries.