Twingate Ecosystem Highlights: May 2023

Emily Lehman

May 24, 2023

At Twingate integrations aren’t just another “nice to have” feature. To us, integrations are core (and required) to successfully implement a Zero Trust security model. As new threats emerge, organizations need new tools to combat them. And yet very few of those tools actually play nicely. We believe it’s critical to build a product that doesn’t just work with, but actually enhances the benefits of other cybersecurity tools.

As a central orchestration layer, Twingate makes it easy to bridge together the various component solutions that form your unique security environment. We’re constantly developing new native and out-of-the-box integrations, and we’re excited to share just a few recent releases.

Datadog

Customers can now conveniently visualize and analyze real-time data from Twingate Connectors directly within the Datadog platform.

Datadog is a modern monitoring and security platform that makes your applications, infrastructure, and third-party services observable, enabling businesses to secure their systems, avoid downtime, and ensure the best possible end-user experience.

Users can easily configure their Twingate Connectors to send real-time network logs from their Connectors to Datadog, providing an additional layer of security. Improved monitoring capabilities make key Twingate metrics – including data transfer amounts, resource access activity, security policy data, and more – observable within the Datadog platform.

That means users can:

  • Trigger automated security alerts in the Datadog platform based on Twingate data

  • Build custom dashboard widgets to monitor various Twingate data

  • Quickly identify access attempts from sanctioned or high-risk countries

  • Analyze trends in usage and access data to right size resource allocation

Read the full blog post or check out the set-up instructions for more details.

SentinelOne

You can now automate device security by configuring Twingate Security Policies so that only SentinelOne-compliant devices can sign into Twingate or access protected Resources.

SentinelOne provides autonomous security solutions for endpoint, cloud, and identity environments.

SentinelOne users can bypass manual device verification and opt to identify company-managed devices through SentinelOne instead.

Full set-up instructions can be found in our docs page.

Aptible

Thanks to the work of the Twingate Labs team, you can now deploy Connectors on Aptible via tg, our open-source CLI. This makes it easy to provide secure and controlled access to Aptible services so remote users and engineers can seamlessly access these environments.

Aptible is a PaaS that manages the operation of all your infrastructure, security, and compliance so you can focus on building your product.

Aptible provides a platform where users can provision databases and dockerized applications that meet the stringent operating criteria required for the most prevalent types of industry certifications – think SOC2, HIPAA, and more.

These types of certifications are critical for organizations that operate in high-risk or regulated industries. Twingate’s unique identity-first networking and device posture features help customers pass third-party audits more smoothly than other remote access and VPN solutions.

With Twingate, you can securely access these apps for development purposes, technical troubleshooting and to provide an additional layer of security to your endpoints.

For more full details check out our blog post and docs page.

Kandji

Kandji is the Device Harmony platform for Apple devices in the enterprise, keeping Apple users secure and productive.

Organizations can now bridge their device source of truth and network access management policies by defining what it means to be a Trusted Device in Twingate using their existing Kandji deployment.

When Kandji is selected as a trust method within Twingate’s Device Security, it can be incorporated into Security Policies. Only Macs that are verified through the Kandji integration will be considered satisfying the Trusted Profile and thus be allowed to access private resources.

Dive into set-up on our docs page.

A Zero Trust Ecosystem Made Easy

Twingate is a central Zero Trust orchestration layer, so you can create a best-in-class security ecosystem without having to recut your network. Leverage out-of-the-box integrations with major IdPs, MDM/EDRs, SIEMs, DOH providers, and more.

Not a Twingate customer yet? If you’re interested in taking Twingate for a spin, you can request a personalized demo from our team or try it out yourself for free.


Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Twingate Ecosystem Highlights: May 2023

Emily Lehman

May 24, 2023

At Twingate integrations aren’t just another “nice to have” feature. To us, integrations are core (and required) to successfully implement a Zero Trust security model. As new threats emerge, organizations need new tools to combat them. And yet very few of those tools actually play nicely. We believe it’s critical to build a product that doesn’t just work with, but actually enhances the benefits of other cybersecurity tools.

As a central orchestration layer, Twingate makes it easy to bridge together the various component solutions that form your unique security environment. We’re constantly developing new native and out-of-the-box integrations, and we’re excited to share just a few recent releases.

Datadog

Customers can now conveniently visualize and analyze real-time data from Twingate Connectors directly within the Datadog platform.

Datadog is a modern monitoring and security platform that makes your applications, infrastructure, and third-party services observable, enabling businesses to secure their systems, avoid downtime, and ensure the best possible end-user experience.

Users can easily configure their Twingate Connectors to send real-time network logs from their Connectors to Datadog, providing an additional layer of security. Improved monitoring capabilities make key Twingate metrics – including data transfer amounts, resource access activity, security policy data, and more – observable within the Datadog platform.

That means users can:

  • Trigger automated security alerts in the Datadog platform based on Twingate data

  • Build custom dashboard widgets to monitor various Twingate data

  • Quickly identify access attempts from sanctioned or high-risk countries

  • Analyze trends in usage and access data to right size resource allocation

Read the full blog post or check out the set-up instructions for more details.

SentinelOne

You can now automate device security by configuring Twingate Security Policies so that only SentinelOne-compliant devices can sign into Twingate or access protected Resources.

SentinelOne provides autonomous security solutions for endpoint, cloud, and identity environments.

SentinelOne users can bypass manual device verification and opt to identify company-managed devices through SentinelOne instead.

Full set-up instructions can be found in our docs page.

Aptible

Thanks to the work of the Twingate Labs team, you can now deploy Connectors on Aptible via tg, our open-source CLI. This makes it easy to provide secure and controlled access to Aptible services so remote users and engineers can seamlessly access these environments.

Aptible is a PaaS that manages the operation of all your infrastructure, security, and compliance so you can focus on building your product.

Aptible provides a platform where users can provision databases and dockerized applications that meet the stringent operating criteria required for the most prevalent types of industry certifications – think SOC2, HIPAA, and more.

These types of certifications are critical for organizations that operate in high-risk or regulated industries. Twingate’s unique identity-first networking and device posture features help customers pass third-party audits more smoothly than other remote access and VPN solutions.

With Twingate, you can securely access these apps for development purposes, technical troubleshooting and to provide an additional layer of security to your endpoints.

For more full details check out our blog post and docs page.

Kandji

Kandji is the Device Harmony platform for Apple devices in the enterprise, keeping Apple users secure and productive.

Organizations can now bridge their device source of truth and network access management policies by defining what it means to be a Trusted Device in Twingate using their existing Kandji deployment.

When Kandji is selected as a trust method within Twingate’s Device Security, it can be incorporated into Security Policies. Only Macs that are verified through the Kandji integration will be considered satisfying the Trusted Profile and thus be allowed to access private resources.

Dive into set-up on our docs page.

A Zero Trust Ecosystem Made Easy

Twingate is a central Zero Trust orchestration layer, so you can create a best-in-class security ecosystem without having to recut your network. Leverage out-of-the-box integrations with major IdPs, MDM/EDRs, SIEMs, DOH providers, and more.

Not a Twingate customer yet? If you’re interested in taking Twingate for a spin, you can request a personalized demo from our team or try it out yourself for free.


Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Twingate Ecosystem Highlights: May 2023

Emily Lehman

May 24, 2023

At Twingate integrations aren’t just another “nice to have” feature. To us, integrations are core (and required) to successfully implement a Zero Trust security model. As new threats emerge, organizations need new tools to combat them. And yet very few of those tools actually play nicely. We believe it’s critical to build a product that doesn’t just work with, but actually enhances the benefits of other cybersecurity tools.

As a central orchestration layer, Twingate makes it easy to bridge together the various component solutions that form your unique security environment. We’re constantly developing new native and out-of-the-box integrations, and we’re excited to share just a few recent releases.

Datadog

Customers can now conveniently visualize and analyze real-time data from Twingate Connectors directly within the Datadog platform.

Datadog is a modern monitoring and security platform that makes your applications, infrastructure, and third-party services observable, enabling businesses to secure their systems, avoid downtime, and ensure the best possible end-user experience.

Users can easily configure their Twingate Connectors to send real-time network logs from their Connectors to Datadog, providing an additional layer of security. Improved monitoring capabilities make key Twingate metrics – including data transfer amounts, resource access activity, security policy data, and more – observable within the Datadog platform.

That means users can:

  • Trigger automated security alerts in the Datadog platform based on Twingate data

  • Build custom dashboard widgets to monitor various Twingate data

  • Quickly identify access attempts from sanctioned or high-risk countries

  • Analyze trends in usage and access data to right size resource allocation

Read the full blog post or check out the set-up instructions for more details.

SentinelOne

You can now automate device security by configuring Twingate Security Policies so that only SentinelOne-compliant devices can sign into Twingate or access protected Resources.

SentinelOne provides autonomous security solutions for endpoint, cloud, and identity environments.

SentinelOne users can bypass manual device verification and opt to identify company-managed devices through SentinelOne instead.

Full set-up instructions can be found in our docs page.

Aptible

Thanks to the work of the Twingate Labs team, you can now deploy Connectors on Aptible via tg, our open-source CLI. This makes it easy to provide secure and controlled access to Aptible services so remote users and engineers can seamlessly access these environments.

Aptible is a PaaS that manages the operation of all your infrastructure, security, and compliance so you can focus on building your product.

Aptible provides a platform where users can provision databases and dockerized applications that meet the stringent operating criteria required for the most prevalent types of industry certifications – think SOC2, HIPAA, and more.

These types of certifications are critical for organizations that operate in high-risk or regulated industries. Twingate’s unique identity-first networking and device posture features help customers pass third-party audits more smoothly than other remote access and VPN solutions.

With Twingate, you can securely access these apps for development purposes, technical troubleshooting and to provide an additional layer of security to your endpoints.

For more full details check out our blog post and docs page.

Kandji

Kandji is the Device Harmony platform for Apple devices in the enterprise, keeping Apple users secure and productive.

Organizations can now bridge their device source of truth and network access management policies by defining what it means to be a Trusted Device in Twingate using their existing Kandji deployment.

When Kandji is selected as a trust method within Twingate’s Device Security, it can be incorporated into Security Policies. Only Macs that are verified through the Kandji integration will be considered satisfying the Trusted Profile and thus be allowed to access private resources.

Dive into set-up on our docs page.

A Zero Trust Ecosystem Made Easy

Twingate is a central Zero Trust orchestration layer, so you can create a best-in-class security ecosystem without having to recut your network. Leverage out-of-the-box integrations with major IdPs, MDM/EDRs, SIEMs, DOH providers, and more.

Not a Twingate customer yet? If you’re interested in taking Twingate for a spin, you can request a personalized demo from our team or try it out yourself for free.