最新消息:请大家多多支持

HashiCorp Boundary Enterprise 0.16.2

Windows dsgsd 36浏览 0评论

HashiCorp Boundary是一种现代特权访问管理解决方案,用于保护动态云环境中的用户访问。它确保通过受信任的身份提供商进行身份验证和授权,从而为虚拟机、Kubernetes 和数据库上的用户提供单点登录和基于角色的权限。强调最低特权访问可以通过及时凭证降低违规风险,从而实现无密码访问而不会暴露敏感信息。

该平台通过自动化新基础设施资源的入职流程并简化开发人员工作流程来提高生产力。它通过最大限度地减少对堡垒主机和 VPN 的需求来提高效率,使组织能够跨云和系统动态扩展。HashiCorp Boundary符合零信任安全原则,可对用户进行身份验证、授权访问、自动启动服务,并提供可审计的合规记录。

作为 HashiCorp 套件的一部分,HashiCorp Boundary补充了用于保护机密的 Vault 和用于安全服务连接的 Consul 等工具。 Boundary 与 Okta 和 Azure Active Directory 等可信身份提供商集成,作为一个全面的基于身份的安全工具包,无论是由 HashiCorp 管理还是自行部署,都能确保为不同 IT 环境中的安全远程用户访问管理提供强大的解决方案。

HashiCorp Boundary的主要特点 :
现代特权访问管理的身份驱动控制
通过可信身份提供商进行身份验证和授权
用户的单点登录访问和基于角色的权限
与虚拟机、Kubernetes 和数据库等动态基础设施的连接
对网络、权限和凭据的最小特权访问
通过可信身份和及时凭证降低风险
无密码访问,不会泄露敏感信息
自动加入新的或修改后的基础设施资源
简化开发人员工作流程并减少手动访问管理
消除或减少堡垒主机和 VPN 以提高效率
跨云、用户和系统的动态访问管理扩展
符合零信任安全原则
用于合规性和安全监控的可审计记录
与 HashiCorp 套件集成,包括用于保护机密的 Vault 和用于服务连接的 Consul
与 Okta、Ping 和 Azure Active Directory 等受信任的身份提供商的兼容性
用于远程用户访问管理的全面的基于身份的安全工具包


File size: 278.1 MB

Simple and secure remote access. Access any system from anywhere based on user identity. Boundary provides access to applications and critical systems with fine-grained authorizations without managing credentials or exposing your network.

Authenticate & authorize
Authenticate with any trusted identity provider you are already using and authorize access based on granular, logical roles and services.

Connect
Manage dynamic infrastructure and integrate service registries so hosts and service catalogs are kept up-to-date.

Access
Reduce risk of leaking credentials with dynamic secrets and just-in-time credentials. Automate credential brokering to securely access services and hosts with HashiCorp Vault.

Identity-based access
Enables privileged sessions for users and applications based on user identity and role.

Session recording and audit logs
Visibility into session metrics, events, logs, and traces with the ability to export data to business intelligence and event monitoring tools.

Seamless IDP integration
Integrate with IDP of choice, including Azure Active Directory, Okta, and many others that support Open ID Connect.

Dynamic secrets management
Leverage Vault integration for the brokering of Vault secrets to Boundary clients via the command line and desktop clients for use in Boundary sessions.

Service discovery
Automate service discovery and access configuration as workloads are deployed or changed.

Infrastructure as code with Terraform
Define policies and manage Boundary with an Infrastructure as Code approach. Terraform provider supports the full breadth of Boundary configurations.

Session Recording for SSH
Comply with regulatory requirements by recording and playing back SSH sessions to deter, analyze, and remediate threat events.

Homepage

转载请注明:0daytown » HashiCorp Boundary Enterprise 0.16.2

您必须 登录 才能发表评论!