Where we discuss the latest in security, access control, IT compliance, and product developments.
Verifying devices is a crucial part of the Zero Trust framework; in this post, we’ll cover the existing landscape of devices used in companies today, the ecosystem, and our approach to solving device trust.
Twingate raises $42 million in Series B fundraise to expand product capabilities, scale team, and make Zero Trust accessible.
Globee has named Twingate a winner in the 18th Annual 2022 Cyber Security Global Excellence Awards®.
We walk through why organizations of all sizes are on a path toward Zero Trust and how identity is one element of this strategy.
We answer what an IdP is and how it can help reduce privacy and security risks when securing company data.
Leveraging Pulumi’s Infrastructure as Code platform.
Inbal Zeligner, Software Engineer at Twingate, walks through her approach to SAML integrations with SPs and IdPs.
Once again, Twingate has earned multiple awards on G2 including Easiest to Use solution and Easiest To Do Business With.
We review why Zero Trust is becoming part of every organization’s security roadmap and how Twingate can simplify its implementation.
Twingate is launching it's Partner Alliance to foster new and existing relationships with MSPs, resellers, and ISVs.
Caleb Norris reflects on Twingate's culture and why he’ll be a Gater for life.
Learn who the NIST is, how they define Zero Trust, and how the US government is migrating to this new security paradigm.
Secure Web Gateways (SWGs) can block malware and malicious websites, prevent data exfiltration, and support your organization's Zero Trust Network Access strategy.
SSL VPNs use browser-based protocols to create secure tunnels between a user’s device and an SSL VPN gateway. Learn more about SSL VPNs and how Twingate can help.
Role-based access control (RBAC) simplifies access management. Learn more about role-based access control and how Twingate can help.
Twingate Co-Founder and Chief Product Officer Alex Marshall recently sat down for a DevOps Fireside Chat series with Cameron Seebach, DevOps Engineer and Tech Lead at The Pill Club.
VPN split tunneling can help mitigate some performance and usability issues. Learn more about split tunneling and how Twingate can help.
We explore the difference between Tailscale, a peer-to-peer VPN alternative that creates a virtual mesh network, and Twingate.
Twingate is excited to announce support for Windows Start Before Logon (SBL).
We explore the difference between Cloudflare, which has expanded its services to include Secure Access Service Edge (SASE), and Twingate.
A step-by-step guide to set up Twingate as a simple alternative to AWS Client VPN to securely access your VPCs and cloud resources
We explore the difference between ZScaler Private Access, an access control solution designed around Zero Trust, and Twingate.
An explanation of what an enterprise VPN is, what considerations go into selecting an enterprise VPN, the common risks or failures, and how Zero Trust compares.
We explore the difference between Perimeter 81 VPN and Twingate.
A step-by-step guide to use Twingate to set up a secure, private staging environment on GCP to develop & preview your WordPress sites and share with others
A step-by-step guide to enable secure, remote access to your Plex Media Server on Windows without port forwarding using Twingate
We explore remote access technologies such as VPNs and more modern alternatives.
A step-by-step guide to use Twingate to set up a secure, private staging environment on AWS to develop & preview your WordPress sites and share with others
A step-by-step guide to enable secure, remote access to your Plex Media Server without port forwarding using Twingate
A step-by-step guide to signing up for Twingate Starter and enable secure, remote access to your home network
U.S. Government announces that it will implement a zero trust approach to cybersecurity by 2024.
A step-by-step guide to set up Twingate on Synology and enable secure, remote access to your NAS
OpenVPN suffers from the same weaknesses inherent to all VPN technology. We review OpenVPN & explain how Twingate compares.
A step-by-step guide to set up Twingate on your Raspberry Pi and enable secure, remote access to Home Assistant
An explanation of what mesh VPNs are, how they work, and how they differ from traditional VPN solutions.
A walk through of the use cases for private DNS and how a zero trust solution like Twingate can help improve security.
A walkthrough of Twingate's unique approach to network architecture and how we've brought together the best of all networking technologies.
Thanks to our customers, Twingate has earned multiple awards on G2 including Easiest to Use solution and Best Support.
While providing benefits over traditional business VPNs, Cloud VPNs do not address key security issues inherent in VPN design.
DMZs have been valuable elements of traditional network security architectures. As companies move to remote work, more secure solutions exist.
Exposure to the public internet and authentication limitations make bastion hosts an incomplete security solution. Read on to learn why.
Alex Marshall and Lior Rozner walk through how a Zero Trust solution can integrate security and access control into your automated infrastructure management processes.
Despite the benefits of BYOD policies, they open the door for cyberattacks. Learn how to secure BYOD and simplify BYOD management through Zero Trust.
We break down the optimal use cases for TCP vs UDP while also addressing the security vulnerabilities of each. Read on to learn more.
VPNs have several core weaknesses that make them problematic to maintain and a common attack vector for hackers. Read on to learn why.
SAML reduces the friction associated with authentication while OAuth lets an already-authenticated user delegate authorization. Read on to learn more.
We explain what are the highest priority security solutions to implement within your organization, including the top vendors in each category.
Limit your organization's attack surface by properly managing privileged account credentials. Read our guide to PAM to learn more.
Sophisticated attackers can use lateral movement techniques to evade detection for months while mapping your network and escalating their access.
Rather than patching 20th Century remote access technologies, organizations everywhere are turning to Zero Trust Network Access. Read on to learn why.
Google paved the way for Zero Trust to be adopted within the security community. However, BeyondCorp has several limitations that make its technology difficult for most companies to adopt.
One of the biggest threats to network security is a company’s own Virtual Private Network (VPN). In this article, we explain why Zero Trust is a stronger security design paradigm.
By constraining user access to only the resources they need, least privilege reduces exposure to malware and data breaches. Read on to learn how this security concept came into prominence.
Zero Trust Network Access is a security framework that assumes every user, device, or network may already be compromised. Read on to understand ZTNA's benefits and primary use cases.
A plain English guide to IPsec. We break down how the suite of protocols work, the IPsec VPN use case, and areas where security gaps might occur when using this technology.
In this article, we break down why moving to a passwordless authentication system will improve company security, ease system manageability, and enhance end user experiences.
A plain language discussion about the security benefits and risks of using IPsec protocol to secure VPN connections. This is the fourth of a series of technical explainers about IPsec.
The old approach to securing corporate networks is failing as business networking becomes more decentralized. In this article, we discuss how SASE fits into the future of network security.
An explanation of why pressure is placed on network architectures in today’s IT environment and a discussion about what architecture decisions matter in modern network design.
Secure infrastructure-as-code initiatives and CI/CD pipelines.
Commonly used by many organizations, these technologies make inherent assumptions that expand your organization's attack surface. Read on to understand why and what alternative solutions exist.
A explanation of the benefits and limitations of RDP as a remote access security solution. Topics include how you can help secure your RDP solution in the short-term as well as more modern approaches to securing remote workforces.
A walk through of how IT professionals should be thinking about designing their organization's access control system so that it addresses the current threat landscape while optimizing for network performance and system manageability.
A modern guide to how NAC solutions work, including a discussion about what type of NAC solution is right for your organization.
An explanation into why SDPs are a better solution for today’s network security challenges and how SDP solutions can simplify the implementation of Zero Trust security within your organization.
A plain English guide to the differences between IPsec tunnel mode and transport mode and when they are used.
A breakdown of AWS Client VPN's complex pricing structure, so you know what you are paying for and what alternative solutions exist
A fireside discussion covering how to best manage today's sophisticated cybersecurity threats at the "network perimeter" and within your organization's network
Understand the role each concept plays in modern access control technologies
Part 5 of our ongoing "Infosec Compliance for IT" series
Part 4 of our ongoing "Infosec Compliance for IT" series
Transferring and mitigating cybersecurity risk as part of a holistic risk management strategy
A framework for dynamic device trust
Part 3 of our ongoing "Infosec Compliance for IT" series
Twingate now has a SOC 2 audit report available
Part 2 of our ongoing "Infosec Compliance for IT" series
How to navigate the complex landscape of standards and regulations
Consider these 5 common security risks to keep your RDP users safe
Zero trust is the future, but why isn't it here yet?
A new way to control network access and security
Twingate raises $17 million in Series A funding from leading investors
Add MFA and SSO to Elastic Stack software without reconfiguring Elastic
A recap of a fireside conversation between security experts
How VPNs create an exposure to the growing threat of ransomware
We’re delighted to announce the release of our Twingate client app for Linux!
Today we are proud to announce the launch of Twingate