Transforming Privileged Access: A Dialogue on Secretless, Zero Trust Architecture
Watch the Replay
Teleport logoTry For Free
Fork me on GitHub

Teleport

Database Access

  • Available for:
  • OpenSource
  • Enterprise
  • Cloud

Teleport can provide secure connections to your databases while improving both access control and visibility.

Some of the things you can do with database access:

  • Enable users to retrieve short-lived database certificates using a Single Sign-On flow, thus maintaining their organization-wide identity.
  • Configure role-based access controls for databases and implement custom Access Request workflows.
  • Capture database activity in the Teleport audit log.

Demo

Let's connect to a PostgreSQL server with psql and pgAdmin 4 after authenticating with GitHub, execute a few SQL queries and observe them in the audit log:

Getting started

How to connect your database to Teleport

Resources

To learn more about configuring role-based access control for database access, check out the RBAC section.

Learn how to configure automatic user provisioning, which removes the need for creating individual user accounts in advance or using the same set of shared database accounts for all users.

The Architecture section provides a more in-depth look at Teleport Database Service internals such as networking and security.

See Reference for an overview of database access-related configuration and CLI commands.

If you hit any issues, check out the Troubleshooting documentation for common problems and solutions.

FAQ

Finally, check out Frequently Asked Questions.