Digital Transformation

Upwork deploys Calico Enterprise to achieve Zero-Trust Security

Calico enforces zero-trust security for Upwork’s containerized applications on Amazon EKS

Tigera, provider of the industry’s only active security platform for containers and Kubernetes, today announced that Upwork, the world’s work marketplace, has deployed Calico Enterprise. Upwork deployed Calico to achieve and enforce zero-trust security as it migrated to Kubernetes on Amazon Elastic Kubernetes Platform (EKS).

Upwork helps connect companies with top independent talent from around the world. Upwork previously ran its containerized workloads using a traditional architecture, which led to manual updates and inefficiencies.

The company migrated its containers to Kubernetes, hosted on Amazon EKS, to address inefficiencies, security challenges and to support digital transformation efforts. Upwork’s platform team then chose Calico to secure its containerized workloads, ensuring full protection of the platform, services, and application.

“Before Kubernetes and Calico, our legacy system could not enforce zero-trust security,” said Angelos Lenis, Sr. Manager, Cloud Platform Engineering, Upwork. “Thanks to Calico, we have a secure EKS cluster with a reduced attack surface.”

Upwork deployed Calico security policies to default-deny all workload communications within and outside the Kubernetes cluster. They used the Calico Policy Board to ensure downstream and upstream dependencies of containerized workloads were approved before adding them to production. With Calico Enterprise, Upwork secured its production cluster and created 50+ policies in six months. Now, Upwork is on track to fully migrate to Amazon EKS in one year.

“Robust security measures are the underpinnings of successful Kubernetes cluster deployments like Upwork’s migration to a cloud-native architecture on EKS,” said Amit Gupta, Chief Product Officer at Tigera. “We are pleased to equip Upwork with a robust zero-trust container and Kubernetes security solution that helps secure their environment as they grow and scale.”

Calico Enterprise extends the declarative nature of Kubernetes to specify security and observability as code and provides observability for troubleshooting across multi-cluster, multi-cloud and hybrid deployments.

“Calico is the most adopted solution globally. We chose Calico because it is the most effective, community active and in-use security solution for containers and Kubernetes,” Lenis concluded.

Calico Enterprise is the industry’s only self-managed, active security platform with full-stack observability for containers and Kubernetes. 

Learn more about Tigera’s work with Upwork here.

Click here to learn more about Tigera’s solutions or request a free trial.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

ICT WLL, Digital Business Transformation Pioneer & CYPHER LEARNING Partner

PR Newswire

Huawei Unveils MEGA digital Infrastructure Solutions

PR Newswire

CAST Imaging expands use of gen AI to speed up application modernization

GlobeNewswire