Navigating Access Challenges in Kubernetes-Based Infrastructure
Sep 19
Virtual
Register Today
Teleport logoTry For Free
Background image
Join Us

Upcoming Events & Webinars

Join Teleport at upcoming events and webinars to chat in person, get demos, discover new features, and connect with other customers.
Background image

Latest On Demand Webinars

Watch one of our popular webinars and videos on demand

How to Keep an Identity Attack from Compromising your Infrastructure

How to Keep an Identity Attack from Compromising your Infrastructure

Attackers are not hacking in, they’re logging in. To mitigate the risks that come with passwords, organizations need to adopt a passwordless authentication method paired with an Infrastructure Defense-in-Depth (IDiD) approach to security. With these additional security measures in place, an IdP breach can be prevented from causing further compromise in your downstream systems and data. In this webinar, learn how you can implement IDiD without negatively impacting your organization's productivity.
Teleport 16: Advancing Infrastructure Defense-in-Depth with Device Trust, MFA, and VNet

Teleport 16: Advancing Infrastructure Defense-in-Depth with Device Trust, MFA, and VNet

Join us for an in-depth look at the latest release of Teleport. Teleport 16 introduces several powerful new features that further advance its capabilities in defending against identity provider compromise. In this webinar, we will explore how Teleport 16 enhances security and simplifies secure infrastructure access.
Hardening Infrastructure Security Against SSO Identity Provider Compromise

Hardening Infrastructure Security Against SSO Identity Provider Compromise

In an era where Identity Providers (IdPs) have become prime targets for cyber attackers, relying solely on single sign-on (SSO) authentication can leave organizations vulnerable to various sophisticated threats such as social engineering, credential stuffing, and session hijacking. Join us for an in-depth webinar to explore how Teleport is redefining infrastructure security strategies that protect infrastructure even in the event of identity provider compromise.
Simplifying FedRAMP Compliance with Teleport

Simplifying FedRAMP Compliance with Teleport

FedRAMP compliance is notoriously challenging, but it doesn't have to derail your DevOps flow or tech stack. Discover how Teleport’s robust infrastructure access and security platform addresses some of the toughest questions and hurdles in the FedRAMP process, empowering engineering, compliance, and security leaders to implement and enforce security controls seamlessly.
No More Backdoors: Know Who Has Access to What, Right Now

No More Backdoors: Know Who Has Access to What, Right Now

With threat actors able to breach and pivot to sensitive resources in less than 62 minutes, the security of your infrastructure depends on the ability to quickly identify who has access to what. This webinar introduces infrastructure professionals to Teleport Policy, which provides a visually rich view of access relationships and the tools to quickly uncover and remediate long-standing privileges and shadow or risky access paths.
Teleport Workload Identity with SPIFFE: Achieving Zero Trust in Modern Infrastructure

Teleport Workload Identity with SPIFFE: Achieving Zero Trust in Modern Infrastructure

Teleport Access Platform generates cryptographic identity for users, machines, devices, and resources, creating a single source of truth for what users and machines are accessing what in your modern infrastructure. Now, engineers will be able to generate identity specific to workloads and services, enabling your full modern infrastructure stack to operate with zero trust authentication.
Scaling Privileged Access for Modern Infrastructure: Real-World Insights

Scaling Privileged Access for Modern Infrastructure: Real-World Insights

In this session, John Capps, Vice President of Infrastructure at VIDA, a leading digital identity company operating in Indonesia, shares his team's transformative journey in securing privileged access. John outlines the initial use cases that focused on fortifying and streamlining his engineering team's access, along with subsequent expansions to cater to broader business functions and customer requirements.
Transforming Privileged Access: A Dialogue on Secretless, Zero Trust Architecture

Transforming Privileged Access: A Dialogue on Secretless, Zero Trust Architecture

Join us for an insightful webinar featuring IAM analyst Jack Poller and Teleport CEO Ev Kontsevoy as they delve into the nuances of privilege management and the paradigm shift towards a secretless, zero trust, least privileged architecture for engineers accessing cloud and on-premises compute infrastructure.
Teleport 15 Unveiled: Elevating Access and Security Across Infrastructure

Teleport 15 Unveiled: Elevating Access and Security Across Infrastructure

Join us for an exclusive first look at Teleport 15, the latest version of the Teleport Platform. In this webinar, we’ll review the latest editions to Teleport and will cover tips for upgrading.
Modernizing Access to Mitigate Security Risk and Speed Threat Response

Modernizing Access to Mitigate Security Risk and Speed Threat Response

Organizations face increasing risk of data breach, with threat actors taking aim at credentials and standing privileges. So, what can companies do to protect their infrastructure?
Managing Multi-Account AWS Console and CLI Access with Teleport

Managing Multi-Account AWS Console and CLI Access with Teleport

Are you using multiple AWS accounts to separate your environments like many of the engineering teams we work with? If you are, you may be looking for a better way to access those accounts.
Infrastructure Auditing Made Easy

Infrastructure Auditing Made Easy

This webinar is a deep dive into Teleport’s new Audit Log capability, dashboard, and refreshed unified resource UI.