Highlights:

  • The network offers zero-trust networking for Secure Access Service Edge, Identity and Access Management, and Privileged Access Management by providing end-to-end encryption and treating all users with the least privileged access.
  • Over 2,000 organizations have used Tailscale’s technology, with over 2.5 million connected devices.

Recently, Tailscale Inc., a company offering corporate virtual private networks using mesh networking technology, launched its zero-trust networking solution for business clients, enabling them to ensure that each connection is authenticated and that all traffic is end-to-end encrypted.

To address the problems with secure connectivity brought on by conventional VPN services, which rely on centralized servers to provide monitoring and access management, Tailscale was founded in 2019. The business uses mesh networking, which enables devices to connect via nodes and decentralizes access while boosting network speed, scalability, and reliability.

The Tailscale solution also offers quick setup, almost no configuration, and simple connectivity for new devices. The network offers zero-trust networking for Secure Access Service Edge, Identity and Access Management, and Privileged Access Management by providing end-to-end encryption and treating all users with the least privileged access.

Avery Pennarun, Co-founder and CEO of Tailscale, said, “The big conundrum with zero trust is, how do you lock down access without bringing productivity to a screeching halt and overhauling your entire tech stack? Tailscale is the zero trust easy button enterprises have been looking for. Unlike other solutions, we work with your existing infrastructure so it can be set up within minutes — a powerful tool to protect against unauthorized access and data breaches.”

Tailscale already integrates with a wide range of identity services for user authentication, including Okta, Azure AD, and Google. The business has added OpenID Connect-compliant connectivity for enterprise customers with complex identity requirements or who self-host their solutions. Customers can then connect to identity providers like GitLab, JumpCloud, Auth0, and Duo.

With improved real-time logs, enterprise information technology teams can monitor and analyze traffic as part of their security procedures. In contrast to other network connections, Tailscale network activity can be connected to users’ identities, allowing for detailed attribution of traffic and a better understanding of potential security issues.

Customers can also authenticate and encrypt secure shell connections between devices using the company’s enterprise solution. Additionally, organizations can record shell commands, such as Tailscale SSH, by streaming the session logs to another network node. The recordings are end-to-end encrypted, making them only accessible to authorized users. Even Tailscale cannot access the recordings.

Insight Partners and CRV led the USD 100 million funding round for Tailscale last year. Over 2,000 organizations have used Tailscale’s technology, with over 2.5 million connected devices. Its private networking is used by businesses like Instacart, the language-learning company Duolingo Inc., and the Japanese e-commerce company Mercari Inc. to secure their operations and sensitive data.