/

Community Highlights September 2023

Twingate Community Highlights | September 2023

Emily Lehman

Sep 18, 2023

The Twingate Community is constantly shipping cool new projects, so in an effort to showcase their work we’re starting a new series on the blog: Twingate Community Highlights.

From unique use cases, to technical deep dives, to new video overviews, we’ll be featuring the latest and greatest from Twingate customers, users, and partners out in the wild.

DevOps Toolkit: Stop Using VPNs! Peer-to-Peer Zero-Trust Communication With Twingate

Watch video

Viktor Farcic of the YouTube channel DevOps Toolkit hates VPNs. How much? He calls them “the incarnation of evil that represents remnants of the past.”  You get the picture. We reached out to see if he’d give Twingate a look, and he dove right in.

In a recent video on DevOps Toolkit, Viktor explores how VPNs work, why they just don’t cut it anymore, and how Twingate’s approach to ZTNA solves the VPN problems many organizations can’t seem to escape. We especially like his overview of history of VPNs - why they used to be best-in-breed for network security, and how the changing landscape of work means old approaches to network architecture slow down work and present security risks.

Benjamin Tseng: Setting Up Pihole, Nginx Proxy, and Twingate with OpenMediaVault

Blog post

Benjamin Tseng is a startup product leader & AI technologist with over a decade of experience as a deeptech/cross-border VC. In a previous blog post, he set up Dynamic DNS and a Wireguard VPN to grant secure access to the network from external devices. While it worked, he identified a few flaws with this initial approach:

  • Setting up each device for Wireguard was a heavy lift with lots of configuration.

  • Open port requirements present a security risk.

  • Maintaining a Dynamic DNS setup could present vulnerabilities to multiple points of failure and potentially make changing domain providers difficult.

He decided to give Twingate a try, and was impressed. With our simplified configuration and client experience, plus security improvements like eliminating open ports, he was able to securely access his network while keeping local DNS settings and avoiding the common pitfalls of Dynamic DNS and opening ports.

Be A Better Dev: A Better Way to Securely Access Your AWS Cloud Resources | No JumpBox & No VPN

Watch video

We talk a lot about how easy it is to deploy Twingate, but those are just words. Seeing a Twingate deployment in action, now that is something to get excited about - just ask Daniel Galati from Be A Better Dev.

"In less than 10 minutes I was able to complete the end-to-end set-up with my AWS accounts," he says in his latest video. Galati uses Twingate to securely access his AWS resources - no VPN, JumpBox, or open ports required. He goes step-by-step through the set-up process, demonstrating how to deploy and use Twingate to access your AWS RDS database.

Christian Lempa: STOP using VPN, embrace Zero-Trust networking!

Watch video

Another great video from a Twingate partner launched recently, this time from Christian Lempa. Lempa uses his YouTube channel to share educational videos about his homelab and tech projects.

He does a great job explaining Twingate and showing us in action, but what we really want to highlight is his overview of zero trust. At this point, zero trust can feel like a sticker vendors throw onto their product to capitalize on the latest buzzword. Lempa takes things back to basics and goes into the core concepts of zero trust, not just the marketing lingo. 

Join the Twingate Community

Have a cool Twingate project, video, or blog post? We want to see it! Share it with us and you might be featured in a future Twingate Community highlight!

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

Community Highlights September 2023

Twingate Community Highlights | September 2023

Emily Lehman

Sep 18, 2023

The Twingate Community is constantly shipping cool new projects, so in an effort to showcase their work we’re starting a new series on the blog: Twingate Community Highlights.

From unique use cases, to technical deep dives, to new video overviews, we’ll be featuring the latest and greatest from Twingate customers, users, and partners out in the wild.

DevOps Toolkit: Stop Using VPNs! Peer-to-Peer Zero-Trust Communication With Twingate

Watch video

Viktor Farcic of the YouTube channel DevOps Toolkit hates VPNs. How much? He calls them “the incarnation of evil that represents remnants of the past.”  You get the picture. We reached out to see if he’d give Twingate a look, and he dove right in.

In a recent video on DevOps Toolkit, Viktor explores how VPNs work, why they just don’t cut it anymore, and how Twingate’s approach to ZTNA solves the VPN problems many organizations can’t seem to escape. We especially like his overview of history of VPNs - why they used to be best-in-breed for network security, and how the changing landscape of work means old approaches to network architecture slow down work and present security risks.

Benjamin Tseng: Setting Up Pihole, Nginx Proxy, and Twingate with OpenMediaVault

Blog post

Benjamin Tseng is a startup product leader & AI technologist with over a decade of experience as a deeptech/cross-border VC. In a previous blog post, he set up Dynamic DNS and a Wireguard VPN to grant secure access to the network from external devices. While it worked, he identified a few flaws with this initial approach:

  • Setting up each device for Wireguard was a heavy lift with lots of configuration.

  • Open port requirements present a security risk.

  • Maintaining a Dynamic DNS setup could present vulnerabilities to multiple points of failure and potentially make changing domain providers difficult.

He decided to give Twingate a try, and was impressed. With our simplified configuration and client experience, plus security improvements like eliminating open ports, he was able to securely access his network while keeping local DNS settings and avoiding the common pitfalls of Dynamic DNS and opening ports.

Be A Better Dev: A Better Way to Securely Access Your AWS Cloud Resources | No JumpBox & No VPN

Watch video

We talk a lot about how easy it is to deploy Twingate, but those are just words. Seeing a Twingate deployment in action, now that is something to get excited about - just ask Daniel Galati from Be A Better Dev.

"In less than 10 minutes I was able to complete the end-to-end set-up with my AWS accounts," he says in his latest video. Galati uses Twingate to securely access his AWS resources - no VPN, JumpBox, or open ports required. He goes step-by-step through the set-up process, demonstrating how to deploy and use Twingate to access your AWS RDS database.

Christian Lempa: STOP using VPN, embrace Zero-Trust networking!

Watch video

Another great video from a Twingate partner launched recently, this time from Christian Lempa. Lempa uses his YouTube channel to share educational videos about his homelab and tech projects.

He does a great job explaining Twingate and showing us in action, but what we really want to highlight is his overview of zero trust. At this point, zero trust can feel like a sticker vendors throw onto their product to capitalize on the latest buzzword. Lempa takes things back to basics and goes into the core concepts of zero trust, not just the marketing lingo. 

Join the Twingate Community

Have a cool Twingate project, video, or blog post? We want to see it! Share it with us and you might be featured in a future Twingate Community highlight!

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Twingate Community Highlights | September 2023

Emily Lehman

Sep 18, 2023

The Twingate Community is constantly shipping cool new projects, so in an effort to showcase their work we’re starting a new series on the blog: Twingate Community Highlights.

From unique use cases, to technical deep dives, to new video overviews, we’ll be featuring the latest and greatest from Twingate customers, users, and partners out in the wild.

DevOps Toolkit: Stop Using VPNs! Peer-to-Peer Zero-Trust Communication With Twingate

Watch video

Viktor Farcic of the YouTube channel DevOps Toolkit hates VPNs. How much? He calls them “the incarnation of evil that represents remnants of the past.”  You get the picture. We reached out to see if he’d give Twingate a look, and he dove right in.

In a recent video on DevOps Toolkit, Viktor explores how VPNs work, why they just don’t cut it anymore, and how Twingate’s approach to ZTNA solves the VPN problems many organizations can’t seem to escape. We especially like his overview of history of VPNs - why they used to be best-in-breed for network security, and how the changing landscape of work means old approaches to network architecture slow down work and present security risks.

Benjamin Tseng: Setting Up Pihole, Nginx Proxy, and Twingate with OpenMediaVault

Blog post

Benjamin Tseng is a startup product leader & AI technologist with over a decade of experience as a deeptech/cross-border VC. In a previous blog post, he set up Dynamic DNS and a Wireguard VPN to grant secure access to the network from external devices. While it worked, he identified a few flaws with this initial approach:

  • Setting up each device for Wireguard was a heavy lift with lots of configuration.

  • Open port requirements present a security risk.

  • Maintaining a Dynamic DNS setup could present vulnerabilities to multiple points of failure and potentially make changing domain providers difficult.

He decided to give Twingate a try, and was impressed. With our simplified configuration and client experience, plus security improvements like eliminating open ports, he was able to securely access his network while keeping local DNS settings and avoiding the common pitfalls of Dynamic DNS and opening ports.

Be A Better Dev: A Better Way to Securely Access Your AWS Cloud Resources | No JumpBox & No VPN

Watch video

We talk a lot about how easy it is to deploy Twingate, but those are just words. Seeing a Twingate deployment in action, now that is something to get excited about - just ask Daniel Galati from Be A Better Dev.

"In less than 10 minutes I was able to complete the end-to-end set-up with my AWS accounts," he says in his latest video. Galati uses Twingate to securely access his AWS resources - no VPN, JumpBox, or open ports required. He goes step-by-step through the set-up process, demonstrating how to deploy and use Twingate to access your AWS RDS database.

Christian Lempa: STOP using VPN, embrace Zero-Trust networking!

Watch video

Another great video from a Twingate partner launched recently, this time from Christian Lempa. Lempa uses his YouTube channel to share educational videos about his homelab and tech projects.

He does a great job explaining Twingate and showing us in action, but what we really want to highlight is his overview of zero trust. At this point, zero trust can feel like a sticker vendors throw onto their product to capitalize on the latest buzzword. Lempa takes things back to basics and goes into the core concepts of zero trust, not just the marketing lingo. 

Join the Twingate Community

Have a cool Twingate project, video, or blog post? We want to see it! Share it with us and you might be featured in a future Twingate Community highlight!