Improving your Zero-Trust Security with Cloudflare Access and HashiCorp Boundary
Brian Boswell Brian Boswell

Improving your Zero-Trust Security with Cloudflare Access and HashiCorp Boundary

In this article, we will show how you can take a standard VPN-protected private network and implement these two tools to amplify your zero-trust practices. We’ll start by handling external threats with Cloudflare Access, where we will remove our VPN edge device; eliminating standard internet ingress to our network while still allowing authorized users in. Next, we’ll protect our internal network resources by using Hashicorp’s Boundary to restrict network visibility, better contain threats, and add strict identify-based access to individual resources.

Read More