Join us in shaping the future of multicloud workload identity

Hosam Shahin

Pieter Kasselman

Today we are excited to share that we’re working on the next generation of workload identity capabilities to enable developers, DevOps, and Platform teams to implement a unified workload identity and access management system in their multicloud applications.

Businesses are increasingly adopting multicloud strategies in an effort to accelerate innovation and increase resiliency and efficiency. However, authenticating and authorizing workload access to other workloads and cloud APIs and resources in multicloud environments is getting more complex and challenging.

Existing solutions are risky, costly, and complex

Ensuring secure interactions between workloads across different cloud environments is critical. For example, it’s not uncommon to develop an Azure Kubernetes Service (AKS) workload that fetches a file from AWS S3 and uploads it to an Azure blob container, or an Elastic Kubernetes Service (EKS) workload that receives an image from an on-premises workload and analyzes it using GCP’s Vision API.

In this kind of setup, workloads require multiple identities—at least one for each cloud platform they interact with. This adds complexity to the implementation and management of identities, keys, certificates, and permissions across various Identity and Access Management (IAM) platforms.

Workloads very often need to call other workloads and APIs outside of their host environment, across multiple clouds. We need to be able to establish trust between dispersed cloud IAMs without becoming restricted by implementations that are locked to one cloud. We need a safer, simpler solution focused on cloud-neutral workload identity and access management.

A simple, secure, and efficient approach

We are building a streamlined solution that reduces development time and effort, provides robust workload identity monitoring and protection, and simplifies workload identity management and compliance.

We achieve this by enabling workloads to use the same authentication and authorization capabilities, regardless of which cloud they are deployed to or where the workload or resource they are accessing is running. All based on open standards like SPIFFE and OAuth 2.0.

That’s our vision.

If you share this vision, we’d like to invite you to help shape the future of multicloud workload identities with us.

Sign up now to join us on this journey.

0 comments

Discussion is closed.

Feedback usabilla icon