Teleport 17 update scales secure infrastructure access for large enterprises

Jan. 14, 2025
The new features address the growing needs of engineering, infrastructure, and security teams for scalability, security, and resiliency.

Infrastructure identity provider Teleport has launched its Teleport 17 update to streamline how large enterprises manage access controls and permissions at scale for human and machine identities across their modern infrastructure. The new features address the growing needs of engineering, infrastructure, and security teams for scalability, security, and resiliency.

The growing cloud attack surface has strained many organizations’ ability to secure their infrastructure. Nearly half of organizations reported a cloud data breach in 2024, and the top root cause was human error and misconfigurations. A massive online heist in late 2024 further highlighted the danger when threat actors targeted AWS customers by abusing misconfigurations in public websites, exposing thousands of credentials.

To solve this challenge, Teleport 17 builds on the platform’s secretless architecture, which renders identity attacks ineffective and makes infrastructure resilient to bad human behavior, to address the needs of organizations that are focused on secure infrastructure access at scale:

  • Tight integration between Teleport Access Platform and AWS IAM Identity Center: This reduces the risk for large organizations that have been managing multiple AWS instances in a siloed way by enabling federated authentication across accounts and removing static, long-lived credentials. AWS administrators can now control AWS access using Teleport access lists to easily implement the principle of least privilege with just-in-time access. As a result, users can log into AWS consoles across multiple AWS accounts with far less friction via Teleport. Multi-cloud companies can leverage this capability in conjunction with Teleport’s support for Azure and Google Cloud Platform.
  • Multi-region high availability: To keep mission-critical infrastructure operational 24/7, Teleport 17 also introduces multi-region failover in nine availability zones, with an uptime of 99.99%. This is critical for organizations that need global availability and guaranteed business continuity in the event of regional disruptions. Recent incidents have demonstrated the exorbitant costs that can impact global businesses due to prolonged downtime.
  • Greater oversight, control, and audit of access privileges across the enterprise to reduce the management overhead burden of configuring and auditing role-based access controls (RBAC). This includes nested access lists that support hierarchical and inherited access privileges; the ability to track and be notified of changes to access for critical “crown jewel” infrastructure resources; and the ability to batch access reviews during audits in order to demonstrate compliance to security controls.

“The scale and complexity of computing infrastructure creates overhead and risk,” says Ev Kontsevoy, CEO at Teleport. “Managing access, identities, and policies across the many thousands of diverse infrastructure resources that large enterprises juggle across platforms and regions is extremely daunting. Traditional access solutions frequently falter under that complexity, introducing inefficiencies and security risks. The proof is in the many record-breaking data breaches that have happened in 2024. With Teleport 17, we’re making secure infrastructure access at scale an achievable objective for large enterprises.”

Other new features introduced in Teleport 17 include:

  • Workload identities, enabling trusted communication between cloud workloads and services
  • New cryptographic signature algorithms that fortify identity security.
  • Expanded support for leveraging external hardware private keys, such as YubiKey, to secure communications even in the event of a compromised identity.
  • Deeper integration with solutions like Okta, Terraform Cloud, and GitHub. These integrations enable organizations to unify their access strategies without disrupting existing workflows. This is useful for modern enterprises that rely on a mix of tools and platforms to support their operations.

“The larger the organization, the more costly and difficult it becomes to secure infrastructure in an efficient, scalable, and resilient way,” says Alexander Klizhentas, CTO at Teleport. “Resiliency, in particular, should be top of mind for any engineering and infrastructure teams maintaining round-the-clock operations. You can’t afford not to ask, ‘What’s the worst thing that could happen to my infrastructure? What would the damage be? One of our goals with Teleport 17 is to make infrastructure immune to any potential damage from breaches. We want every head of infrastructure and security to be able to meet their resiliency goals with confidence.”