It's time to
ditch your VPN

It's time to
ditch your VPN

Twingate makes Zero Trust Network Access easy to deploy, even easier to use, and always secure.

Twingate makes Zero Trust Network Access easy to deploy, even easier to use, and always secure.

Search

FAVORITES

STG Cluster

Prod Cluster

Elastic

Gitlab

Jira

Other Resources

Sign Out

Fri 2:55 PM

Finder

Edit

View

Go

Window

Help

alex – alex@alex-mbp

alex@alex-mbp ~ %

ssh root@k8s.prod.autoco.int

> ssh root@k8s.prod.autoco.int

ssh: connection refused

alex@alex-mbp ~ %

ssh root@k8s.prod.autoco.int

Welcome to Kubernetes v1.21.1!


Type 'help' for a list of commands.


root@prod-cluster:~$

k8s.prod.autoco.int

Twingate

Twingate is trying to verify your identity for k8s.prod.autoco.int.

Touch ID or enter your password

to allow this.

Use Account Password…

Cancel

Prod Cluster

k8s.prod.autoco.int

This device is not authorized to access Prod Cluster.

Dismiss

Learn more

Search

FAVORITES

STG Cluster

Prod Cluster

Elastic

Gitlab

Jira

Other Resources

Sign Out

Finder

Edit

View

Go

Window

Help

alex – alex@alex-mbp

alex@alex-mbp ~ %

ssh root@k8s.prod.autoco.int

> ssh root@k8s.prod.autoco.int

ssh: connection refused

alex@alex-mbp ~ %

ssh root@k8s.prod.autoco.int

Welcome to Kubernetes v1.21.1!


Type 'help' for a list of commands.


root@prod-cluster:~$

k8s.prod.autoco.int

Twingate

Twingate is trying to verify your identity for k8s.prod.autoco.int.

Touch ID or enter your password

to allow this.

Use Account Password…

Cancel

Prod Cluster

k8s.prod.autoco.int

This device is not authorized to access Prod Cluster.

Dismiss

Learn more

Trusted by fast-growing companies worldwide

Trusted by fast-growing companies worldwide

Device

OS Version

EDR

Hard Drive

User

Okta Groups

Resource

Address

Ports

VPC

Access Policy

Auth Policy

Zero Trust Network Access

Powerful access controls, lightning fast speed

Twingate establishes direct peer-to-peer connections to protected resources, with each request verified before it ever leaves the device.

Prod Cluster

k8s.prod.autoco.int

This device is not authorized to access Prod Cluster.

Learn more

Limit Exposure & Entry Points

Prevent lateral traffic and limit your attack surface with direct peer-to-peer connections that sit behind your firewall.

Alex's MacBook Pro

connected to

Salesforce

Alex's MacBook Pro

connected to

Jira

Alex's MacBook Pro

blocked from

Prod Cluster

Alex's MacBook Pro

connected to

Gitlab

Alex's MacBook Pro

connected to

Elastic

Monitor your Network Activity

Monitor and adapt granular access policies with logging & analytics that provide visibility across your network.

Build a best-in-class security ecosystem

Twingate is a central Zero Trust orchestration layer, so you can create a best-in-class security ecosystem without having to recut your network. Leverage out-of-the-box integrations with major IdPs, MDM/EDRs, SIEMs, DOH providers, and more.

  • CrowdStrike

    Verify Devices

  • Intune

    Verify Devices

  • Kandji

    Verify Devices

  • Jamf

    Verify Devices

  • Azure AD

    Sync Users & Groups

  • Okta

    Sync Users & Groups

  • Google Workspace

    Sync Users & Groups

  • OneLogin

    Sync Users & Groups

  • KeyCloak

    Sync Users & Groups

  • JumpCloud

    Sync Users & Groups

  • Pulumi

    Automate Deployment

  • Terraform

    Automate Deployment

  • NextDNS

    Filter & Encrypt DNS

Granular Access Controls

Implement least privilege access

Protect corporate resources like SaaS applications, cloud environments, and on-prem services, with fine-grained access policies based on user, location, and device.

STG Cluster

Prod Cluster

Gitlab

Jira

Tableau

De

DevOps

En

Engineers

Everyone

AM

Alex Marshall

AM

Alex Marshall

alex@autoco.com

Everyone

Tableau

Accessed 2 hours ago

Remove Access

Jira

Accessed 7 days ago

Remove Access

Engineers

Gitlab

Accessed 3 months ago

Remove Access

DevOps

Prod Cluster

Accessed just now

Remove Access

Prod Cluster

Accessed 4 hours ago

Remove Access

Device Intelligence

No more heavy maintenance and constant user complaints.

Universal MFA

Apply TOTP, biometric, and security key-based MFA to any type of resource, even SSH.

Seamless Compliance

Meet the strictest requirements for SOC 2, HIPAA, GDPR, and more.

Deploy Twingate to your network

Follow our guides to deploy Twingate to AWS, GCP, Azure, or a Linux server.

Zero Trust as Code

Automate your journey to Zero Trust

Bring security up to DevOps speed with an API-first design that easily integrates with your stack, no changes to infrastructure needed. Just choose your IaC, choose your VPC, and deploy.

"Twingate is a powerful platform that allows us to programmatically deploy and maintain a zero trust approach to our infrastructure."

Paul Guthrie

Information Security Officer, Blend

Terraform

Pulumi

API

terraform {
  required_providers {
    aws = {
      source  = "hashicorp/aws"
      version = "~> 4.0"
    }
    twingate = {
      source = "twingate/twingate"
    }
  }
}

variable "AWS_ACCESS_KEY_ID" {}
variable "AWS_SECRET_ACCESS_KEY" {}
variable "tg_api_key" {}
variable "tg_network" {}

# Configure the AWS Provider
provider "aws" {
  region     = "eu-west-1"
  access_key = var.AWS_ACCESS_KEY_ID
  secret_key = var.AWS_SECRET_ACCESS_KEY
}

# Configure Twingate Provider
provider "twingate" {
  api_token = var.tg_api_key
  network   = var.tg_network
}

resource "aws_key_pair" "ssh_access_key" {
  key_name   = "~/.ssh/aws_id_rsa"
  public_key = file("~/.ssh/aws_id_rsa.pub")
}

resource "twingate_remote_network" "aws_demo_network" {
  name = "aws demo remote network"
}

resource "twingate_connector" "aws_demo_connector" {
  remote_network_id = twingate_remote_network.aws_demo_network.id
}

Security at Scale

Architected for speed and reliability

+

0
1

5
6
7
8
9

7
8
9
0
1
2
3
4
5
6

%

+

0
1

5
6
7
8
9

7
8
9
0
1
2
3
4
5
6

%

Increase in bandwidth

-

4
5
6
7
8

8
9
0
1
2
3
4
5
6
7

%

Decrease in support tickets

Twingate’s unique network architecture eliminates the central chokepoints of legacy solutions that slow teams down and put your security stack at risk of outages and service disruptions.

News and insights from our blog