Teleport 6.0 Provides Secure Access, Visibility to Remote Users of PostgreSQL, MySQL

Teleport 6.0 is solving database access and security challenges that arise from multi-cloud and work-from-home environments. IDN talks with Teleport CEO Ev Kontsevoy about the firm’s ‘balanced’ approach, which meets the needs of users and security teams.

Tags: Data access, MySQL, PostgreSQL, remote, security, Teleport, visibility WFH,

Ev Kontsevoy, Teleport
Ev Kontsevoy
CEO
Teleport


"While the convenience and productivity make users happy, [Teleport’s] security and compliance are what helps CISOs sleep at night."

CLOUD
Architecture Summit
Enterprise-Grade Integration Across Cloud and On-Premise
June 10, 2021
Online Conference

Teleport has released a significant update with features designed to help PostgreSQL and MySQL users solve many of the access and security challenges that arise from remote work environments.  

 

Teleport v 6.0 offers users convenient access to their databases running on private networks, while also letting users protect and secure data with compliance enforcement, visibility into access behaviors.  

 

Alongside this deep access and visibility, Teleport v6.0 also provides strong protections again data exfiltration. This security breach arises when data is transferred, copied or retrieved from computers or servers without authorization.

 

Such protections are becoming more critical as companies need to support working with multi-cloud resources and work-from-home environments, Teleport CEO Ev Kontsevoy told IDN.    

The increasing cloud adoption and overall expansion of infrastructure footprints have led to the growing number of database instances being used by organizations. Computing environments can now be quickly created and destroyed via automation, and provisioning and de-provisioning access to databases has become more complicated simply because there are an increasing number of them. 

 

Additionally, working from home removes the traditional protections and connectivity offered by legacy solutions such as site-to-site VPNs or employer-controlled devices as engineers often want to use their home computers to access databases. 

Kontsevoy noted one very notable upgrade in Teleport v 6.0 - Secure Database Access. This feature is designed for users who need to secure database access from multi-cloud environments, he said.  

Teleport 6.0’s Secure Database Access Offers Multiple Stakeholders a ‘Balanced’ Approach

With Database Access, users can connect to PostgreSQL and MySQL databases using short-lived certificates, configure SSO authentication and role-based access controls for databases, and capture SQL query activity in the audit log, according to Teleport 6.0's GitHub page

 

"Teleport Database Access creates the illusion that all of the organizations' databases, regardless of which cloud or data center they are located in, are running in the same room and on the same network with the user [This assumes the user is intended to have access to them, of course.]. "That is why Teleport is called "teleport." Kontsevoy told IDN.  

Teleport’s Secure Database Access also demonstrates the company’s commitment to delivering a balance of efficiency-and-security, which can address concerns of developers, knowledge workers and security personnel. Often, products cater to needs one (maybe two) of these groups – but seldom all of them.   

 

Kontsevoy described this balance this way:

"While the convenience and productivity benefits are what makes users happy, the security and compliance provided by Teleport is what helps CISO and VP/Engineering buyers sleep at night.”

How Teleport 6.0 Meet the Need for Consistent, Secure Access

Specifically, Teleport 6.0 aims to improve the day-to-day work experience of remote workers in multiple ways, letting them:    

  • Authenticate with their identities via single sign-on (SSO) and multi-factor.
  • List and see all database instances running somewhere behind NAT.
  • Get instant access to them using CLI tools like psql, mysql or Web UIs.
  • Have all user activity logged in a centralized audit log.
  • Request on-demand privilege escalation via access workflows.
  • Enforce compliance with automatic session controls, and end-to-end encryption. 

 

As to environments, Teleport 6.0 users can access various computing resources on public and private clouds, behind NAT, such as:

SSH servers

 

PostgreSQL and MySQL databases 

 

Kubernetes clusters

 

Internal web apps

Kontsevoy also mentioned Teleport 6.0 improvements for those developers working with SSH and Kubernetes clusters.

Teleport 6.0 Supercharges CLI Tools for Users

"Engineers who use Teleport to securely access SSH servers and Kubernetes clusters will discover that their command-line tools to access MySQL and PostgreSQL gain superpowers when they upgrade to 6.0,” he said.

 

IDN asked Kontsevoy to share some CLI superpower boosters in Teleport 6.0.   

  1. Teleport users can list all databases available to them with a simple "ls" command, as if they're running on the same computer. 
  2. 'Psql` and `mysql` commands will be automatically configured with short-lived credentials, so users won't be inconvenienced with multiple login screens. 
  3. `Psql` and `mysql` commands automatically gain the ability to connect to a database on any network, behind NAT and on any cloud. Users can even connect to databases running on IoT devices on edge networks, like self-driving platforms. 

 

Teleport 6.0 also sports open sourced role-based access control (RBAC), and added new API and client libraries. 

 

Looking Beyond Teleport 6.0

 

Even as Teleport 6.0 rolls out, Kontsevoy is already looking to future updates. 

 

"This release is just the beginning," he told us. "Teleport's aim is to provide engineers with secure access to any computing resource they need, wherever they need, including all streaming-data projects or time-series databases. "

 

He even shared a small glimpse into Teleport's future roadmap. 

We have started with MySQL and PostgreSQL, but will be adding support for other database protocols based on users' demand. We have an amazing engineering team, who I am sure will be rolling out support for new databases quickly.

 

Moreover, Teleport is an open-source project so anyone can participate and, hopefully, we may see support for additional databases coming from the open-source community as well.

Teleport 6.0 is available now for users operating on the cloud or on-premise.

 




back