Identity and access management

Tailscale Unveils Zero-Trust Networking Solution

Finally! Enterprises can set up zero trust networks in minutes with Tailscale’s new security and monitoring capabilities

Tailscale today announced the next evolution of its pioneering mesh networking technology with new features that make it easy for large organizations to deploy zero trust networking at scale. The new release introduces robust security capabilities, ensuring that all company traffic is encrypted end-to-end, each network connection is authenticated, and every endpoint is reachable only by approved users.

With hundreds of thousands of users and millions of connected devices, Tailscale has seen viral adoption among developers and small teams that need to access resources easily and securely in the cloud, on-premises, and everywhere in between. Now Tailscale is making zero trust a reality for enterprise.Gartner estimates that less than one percent of large enterprises have a mature and measurable zero-trust program in place today.

“The big conundrum with zero-trust is, how do you lock down access without bringing productivity to a screeching halt and overhauling your entire tech stack?” said Avery Pennarun, Tailscale CEO and cofounder. “Tailscale is the zero-trust easy button enterprises have been looking for. Unlike other solutions, we work with your existing infrastructure so it can be set up within minutes — a powerful tool to protect against unauthorized access and data breaches.”

Tailscale also announced the hiring of Kevin Kotecki as Vice President of Sales, who will oversee the expansion of the company’s enterprise sales operation to meet market demand. Kotecki brings extensive experience in the enterprise software market, most recently at Gong.

As security risks have grown, so has demand for zero trust solutions that can be implemented easily and at scale. Enterprises have seen their attack surfaces expand as they enabled remote work policies, increasing the number of endpoint devices outside of corporate walls.

“Every IT team wants to implement zero trust, but it’s always on the other side of the horizon,” said Clint Sharp, CEO of Cribl. “Tailscale’s overlay network for enterprises brings us one step closer to making it a reality. Now our teams can work on mission-critical projects without worrying about security gaps and tedious configurations.”

To date, over 2,000 organizations have deployed Tailscale to their workforces, including Instacart, Duolingo, and Mercari. Designed around the principle of least privilege, Tailscale’s enterprise functionality enhances and automates fine-grained controls, so every user and device is granted the right amount of access to keep the business running smoothly without compromising sensitive data. Enterprise customers can now access features including:

  • Enhanced Network Logging: A real-time log of a company’s Tailscale network activity, allowing them to monitor and review traffic as part of their security processes. Uniquely, and unlike standard Internet connections, all Tailscale network activity is tied to specific users’ identity, enabling more detailed attribution and enhancing customers’ security posture.
  • Custom Identity Integrations: In addition to integrating with existing identity providers like Okta, Azure AD, and Google, enterprise customers with complex identity requirements or self-hosting their own solution can now authenticate to Tailscale with an OpenID Connect (OIDC)-compliant identity provider of their choice, including JumpCloud, Auth0, Duo, and GitLab.
  • SSH Session Recording: Tailscale Enterprise allows customers to authenticate and encrypt SSH connections between devices. Organizations can also record the contents of a shell session, including the commands run using Tailscale SSH, and stream session logs to another node in their network. Recordings are end-to-end encrypted and only visible to authorized users — not even Tailscale can see them.

Leveraging cutting-edge zero-trust architecture and the gold standard WireGuard® encryption protocol, Tailscale Enterprise is an all-in-one zero trust solution for Secure Access Service Edge (SASE), Identity and Access Management (IAM), and Privileged Access Management (PAM) that simply works.

This announcement comes on the heels of continued growth and momentum for Tailscale. Over the past year, the company achieved over 300% growth in ARR and customer logos. Last year Tailscale raised $100 million in Series B funding led by CRV and Insight Partners.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

UberEther’s IAM Advantage achieves FedRAMP High Authorization

GlobeNewswire

SpyCloud raises $110 Million Growth Round

Business Wire

ForgeRock’s Next-Generation Authenticator App is Now Available

Business Wire