TELEPORT ACCESS PLATFORM
On-demand, least privileged access on a foundation of cryptographic identity and zero trust
Distributed infrastructure, cloud computing, and DevOps have changed how we build and deploy applications. Access to infrastructure hasn't kept up. Engineers and security teams struggle with the complexity and attack surface of access silos, shared credentials, long-standing privileges, and insecure protocols.
Streamline complexity and protect your infrastructure with Teleport Access
Authenticate users without passwords leveraging Touch ID, YubiKey Bio and other biometric devices. Add Teleport as a security layer on top of your identity provider or use Teleport's SSO.
Issue and govern identities for your CI/CD automation systems, service accounts and microservices leveraging HSM and KMS. Machine ID can be hardened by HSM or virtual HSM.
Assign a cryptographic identity to every application, server, and database to gain visibility and control of all your infrastructure.
Assign identities to enrolled TPM-equipped client devices (laptops, workstations, YubiKeys, and more)
Self-updating inventory of trusted computing resources (servers, clouds, databases, Kubernetes clusters, Web apps) and enrolled TPM-equipped client devices (laptops, workstations, YubiKeys, and more)
Zero-trust access to applications and workloads from anywhere, with auditable access across clouds, on-premises environments and IoT fleets, without VPNs, bastion hosts or vaults with shared secrets.
Temporary access is granted through short-lived certificates bound to biometric devices and secure-enclaves, via Teleport’s built-in certificate authority for X.509 and SSH certificates for all resources, including legacy systems.
Temporarily provision minimal privileges to complete a task, through manual review or predefined workflows. (available in Teleport Identity).
Collect structured, detailed audit events for each session with identity, application and protocol data.
Record, replay, join, and moderate interactive sessions for SSH and Kubernetes.
View every active authenticated connection across your entire infrastructure. Interfere if needed.
Require approval by multiple authorized team members for highly privileged actions (as required by FedRAMP AC-3 and SOC 2).
Require your highly privileged sessions to always include a moderator to prevent production and security incidents.
FedRAMP, SOC 2, HIPAA, PCI, ISO 27001
Teleport Access
On-demand, least privileged access, with identity security and zero trust
Teleport Identity
Harden your infrastructure with identity governance and security
Teleport Policy
Unify and control access policies across all of your infrastructure