Trending repositories for topic zero-trust
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history
Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.
immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.
Warrant is a highly scalable, centralized authorization service based on Google Zanzibar. Use it to define, enforce, query, and audit application authorization and access control.
immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history
Sign into Discord on Cloudflare Access, powered by Cloudflare Workers!
Boundary enables identity-based access management for dynamic infrastructure.
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
Sign into Discord on Cloudflare Access, powered by Cloudflare Workers!
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
Warrant is a highly scalable, centralized authorization service based on Google Zanzibar. Use it to define, enforce, query, and audit application authorization and access control.
Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.
immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history
Boundary enables identity-based access management for dynamic infrastructure.
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history
🌀 Browse the whole web from a web page. Remote browser isolation. For compliance, integration, security, privacy and more! By https://dosyago.com
Warrant is a highly scalable, centralized authorization service based on Google Zanzibar. Use it to define, enforce, query, and audit application authorization and access control.
NHP: A lightweight cryptography-driven Zero Trust networking protocol at the OSI 5th layer to hide your server and data from attackers.
Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.
Deploy APIM. Auto-configure it to work with your Azure Open AI.
Boundary enables identity-based access management for dynamic infrastructure.
Sign into Discord on Cloudflare Access, powered by Cloudflare Workers!
Manage network policies, AWS, GCP & Azure IAM policies, Istio Authorization Policies, and Kafka ACLs in a Kubernetes cluster with ease.
🔑 Team Access Sharing - a self-hosted solution with single sign-on for secure, easy shared access to servers, databases, and applications.
VMware Secrets Manager is a lightweight secrets manager to protect your sensitive data. It’s perfect for edge deployments where energy and footprint requirements are strict—See more: https://vsecm.com...
Deploy APIM. Auto-configure it to work with your Azure Open AI.
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
Sign into Discord on Cloudflare Access, powered by Cloudflare Workers!
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
🔑 Team Access Sharing - a self-hosted solution with single sign-on for secure, easy shared access to servers, databases, and applications.
Warrant is a highly scalable, centralized authorization service based on Google Zanzibar. Use it to define, enforce, query, and audit application authorization and access control.
Your ultimate infrastructure to run a CTF, with a BeyondCorp-like zero-trust network and simple infrastructure-as-code configuration.
Manage network policies, AWS, GCP & Azure IAM policies, Istio Authorization Policies, and Kafka ACLs in a Kubernetes cluster with ease.
VMware Secrets Manager is a lightweight secrets manager to protect your sensitive data. It’s perfect for edge deployments where energy and footprint requirements are strict—See more: https://vsecm.com...
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
🌀 Browse the whole web from a web page. Remote browser isolation. For compliance, integration, security, privacy and more! By https://dosyago.com
immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
🌀 Browse the whole web from a web page. Remote browser isolation. For compliance, integration, security, privacy and more! By https://dosyago.com
Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.
Warrant is a highly scalable, centralized authorization service based on Google Zanzibar. Use it to define, enforce, query, and audit application authorization and access control.
immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history
Boundary enables identity-based access management for dynamic infrastructure.
VMware Secrets Manager is a lightweight secrets manager to protect your sensitive data. It’s perfect for edge deployments where energy and footprint requirements are strict—See more: https://vsecm.com...
🔐 Securing Your Digital Sanctuary, Trust None, Protect Everything.
🔐 Lightning fast, global scale authorization service without the overhead of a yet another DSL.
Deploy APIM. Auto-configure it to work with your Azure Open AI.
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTra...
Adaptive AWS Zero Trust Policy made easy: Auto-generate least-privilege policies based on user activity in real time! Accelerate the adoption of smart access control
🔐 Lightning fast, global scale authorization service without the overhead of a yet another DSL.
Deploy APIM. Auto-configure it to work with your Azure Open AI.
VMware Secrets Manager is a lightweight secrets manager to protect your sensitive data. It’s perfect for edge deployments where energy and footprint requirements are strict—See more: https://vsecm.com...
🔐 Securing Your Digital Sanctuary, Trust None, Protect Everything.
Geo-scale, next-generation peer-to-peer sharing platform built on top of OpenZiti.
🔑 Team Access Sharing - a self-hosted solution with single sign-on for secure, easy shared access to servers, databases, and applications.
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
Zero-trust AI APIs for easy and private consumption of open-source LLMs
Sign into Discord on Cloudflare Access, powered by Cloudflare Workers!
An SDK for embedding zero trust into Node.JS applications and web servers to improve security.
K8s operator for configuring Cloudflare Zero Trust :cloud: :zap: :closed_lock_with_key:
Raspberry Pi 4 or x86 OpenWrt Routers setting up Cloudflare tunnels
Warrant is a highly scalable, centralized authorization service based on Google Zanzibar. Use it to define, enforce, query, and audit application authorization and access control.
A C-based sdk for delivering secure applications over a Ziti Network