How to Keep an Identity Attack from Compromising your Infrastructure
Aug 22
Virtual
Register Today
Teleport logoTry For Free
Background image

Teleport Webinars & Videos | Expert Technical Discussions on Secure Infrastructure Access

Webinar

Teleport 16: Advancing Infrastructure Defense-in-Depth with Device Trust, MFA, and VNet

Teleport 16: Advancing Infrastructure Defense-in-Depth with Device Trust, MFA, and VNet

Join us for an in-depth look at the latest release of Teleport. Teleport 16 introduces several powerful new features that further advance its capabilities in defending against identity provider compromise. In this webinar, we will explore how Teleport 16 enhances security and simplifies secure infrastructure access.

Watch Webinar

Webinar

Hardening Infrastructure Security Against SSO Identity Provider Compromise

Hardening Infrastructure Security Against SSO Identity Provider Compromise

In an era where Identity Providers (IdPs) have become prime targets for cyber attackers, relying solely on single sign-on (SSO) authentication can leave organizations vulnerable to various sophisticated threats such as social engineering, credential stuffing, and session hijacking. Join us for an in-depth webinar to explore how Teleport is redefining infrastructure security strategies that protect infrastructure even in the event of identity provider compromise.

Watch Webinar

Webinar

Simplifying FedRAMP Compliance with Teleport

Simplifying FedRAMP Compliance with Teleport

FedRAMP compliance is notoriously challenging, but it doesn't have to derail your DevOps flow or tech stack. Discover how Teleport’s robust infrastructure access and security platform addresses some of the toughest questions and hurdles in the FedRAMP process, empowering engineering, compliance, and security leaders to implement and enforce security controls seamlessly.

Watch Webinar

Webinar

No More Backdoors: Know Who Has Access to What, Right Now

No More Backdoors: Know Who Has Access to What, Right Now

With threat actors able to breach and pivot to sensitive resources in less than 62 minutes, the security of your infrastructure depends on the ability to quickly identify who has access to what. This webinar introduces infrastructure professionals to Teleport Policy, which provides a visually rich view of access relationships and the tools to quickly uncover and remediate long-standing privileges and shadow or risky access paths.

Watch Webinar

Webinar

Teleport Workload Identity with SPIFFE: Achieving Zero Trust in Modern Infrastructure

Teleport Workload Identity with SPIFFE: Achieving Zero Trust in Modern Infrastructure

Teleport Access Platform generates cryptographic identity for users, machines, devices, and resources, creating a single source of truth for what users and machines are accessing what in your modern infrastructure. Now, engineers will be able to generate identity specific to workloads and services, enabling your full modern infrastructure stack to operate with zero trust authentication.

Watch Webinar

Webinar

Scaling Privileged Access for Modern Infrastructure: Real-World Insights

Scaling Privileged Access for Modern Infrastructure: Real-World Insights

In this session, John Capps, Vice President of Infrastructure at VIDA, a leading digital identity company operating in Indonesia, shares his team's transformative journey in securing privileged access. John outlines the initial use cases that focused on fortifying and streamlining his engineering team's access, along with subsequent expansions to cater to broader business functions and customer requirements.

Watch Webinar

Webinar

Transforming Privileged Access: A Dialogue on Secretless, Zero Trust Architecture

Transforming Privileged Access: A Dialogue on Secretless, Zero Trust Architecture

Join us for an insightful webinar featuring IAM analyst Jack Poller and Teleport CEO Ev Kontsevoy as they delve into the nuances of privilege management and the paradigm shift towards a secretless, zero trust, least privileged architecture for engineers accessing cloud and on-premises compute infrastructure.

Watch Webinar

Webinar

Teleport 15 Unveiled: Elevating Access and Security Across Infrastructure

Teleport 15 Unveiled: Elevating Access and Security Across Infrastructure

Join us for an exclusive first look at Teleport 15, the latest version of the Teleport Platform. In this webinar, we’ll review the latest editions to Teleport and will cover tips for upgrading.

Watch Webinar

Webinar

Modernizing Access to Mitigate Security Risk and Speed Threat Response

Modernizing Access to Mitigate Security Risk and Speed Threat Response

Organizations face increasing risk of data breach, with threat actors taking aim at credentials and standing privileges. So, what can companies do to protect their infrastructure?

Watch Webinar

  • 1

  • 2

  • 3

  • ...

  • 9