Get started
Login
WireGuard is a registered trademark of Jason A. Donenfeld.
© 2024 Tailscale Inc. All rights reserved. Tailscale is a registered trademark of Tailscale Inc.
Go back

Tailscale May Newsletter

May 25 2023
Jackie Pruter
Jackie Pruter

👉 We’d love to hear your thoughts on Tailscale. Filling out this feedback form helps us build a better product for you and other users. 

May News

May has been a big month for the Tailscale team. We launched session recording for Tailscale SSH in beta, allowing you to record the terminal output whenever someone on your tailnet initiates a Tailscale SSH connection. Along with SSH, we also announced that Custom OIDC is now available for all users, enabling seamless integration and authentication customization.

In case you missed it, we also hosted a live webinar, “Bring Tailscale to Work: Introduction to Tailscale Enterprise,” which is available to watch on-demand here. Avery Pennarun, Tailscale CEO, dove into the features of Tailscale Enterprise, showcasing how advanced functionalities like ACLs, SCIM, and Tailnet lock can empower companies to achieve compliance and security objectives while maintaining optimal productivity.

We’ve got a bunch of cool community contributions and new Tailscale features to share this month. Let’s jump in:

Tailscale in real life + virtually

Join us for Tailscale Up! - May 31, 2023 (Dogpatch Studios, San Francisco)

We’re bringing Tailscale out of the network layer and into the real world with Tailscale Up, the first-ever in-person Tailscale community conference, on Wednesday, May 31st. Meet Open Source maintainers, hardware hackers, self-hosters, and Tailscalars (sometimes all the same person) to share stories and workflows, and to hear about the latest projects and integrations we’ve been working on. Check out the full speaker lineup and schedule here.

Tailscale is a proud sponsor of LeadDev London!

Tailscale will be sponsoring LeadDev, a conference for software engineering managers to develop their leadership skills, June 27-28 in London. If you are also attending, we’d love it if you stopped by our booth to say hello, learn more about our latest features, and enter our sweepstakes for a chance to win cool prizes. Hope to see you there. 

From the community

Split DNS Magic with Tailscale - Access remote services from anywhere! (Video)
Youtube channel KTZ Systems shares a video on how to unlock the power of split DNS with Tailscale.

Tailscaling git.ht: the game of curling 
Vlad.git.ht uses Tailscale to make AWS Load Balancer route requests to their on-prem web-server as if it were a normal load balancer.

GL - iNet Docs (V4.2)
How to use Tailscale with your Gl.iNet router, including as an exit node to route all non-Tailscale internet traffic.

Disposable cloud environments with Vagrant and Tailscale
terse systems leverages VirtualBox and Tailscale to set up and manage temporary K8s cloud environments with rollback functionality.

Tailscale SSH session recorder setup
Mastodon user @artyom@hachyderm.io shares “@tailscale works fantastic! Configured it to run on AWS Fargate like this.”

From the team

Announcing session recording for Tailscale SSH in beta
We launched session recording for Tailscale SSH in beta, allowing you to record the terminal output whenever someone on your tailnet initiates a Tailscale SSH connection. You can use these recordings to detect threats, investigate security incidents, and remain compliant with your network security policies.

Custom OIDC is available for all users
We’re pleased to announce that custom OIDC is now generally available for all users. With custom OIDC, users can sign into Tailscale using any identity provider that supports OpenID Connect (OIDC).

Securing customer data in production with Tailscale and Indent
Stevan Arychuk, Head of Information Security and Site Reliability at Reclaim.ai, writes “By implementing on-demand non-persistent access to customer data, in our case leveraging technologies from Tailscale and Indent, you can still move quickly while protecting your production environments and customer data.” 

Bring Tailscale to work: introduction to Tailscale Enterprise
In this webinar, Tailscale CEO Avery Pennarun talked about what sets Tailscale Enterprise apart, and how features like ACLs, SCIM, and tailnet lock can help companies meet compliance and security objectives without reducing productivity.

Customer stories

Bamboo Health automates user management and simplifies remote access with Tailscale
This article discusses how Bamboo Health, a leading technology provider for healthcare organizations, uses Tailscale to automate user management, simplify remote access, and enhance network security, resulting in improved operational efficiency and better patient outcomes. 

Tailscale learning library

We are building a learning library to help folks at any stage in their career and to highlight ways Tailscale can help solve the problems your team faces. Check out our full learning library here.

If you have a topic you’d like to see covered, send us a tweet @Tailscale.

We’re hiring!

Tailscale keeps on growing… and we’re hiring! We’re looking for driven individuals who think differently, enjoy collaborating with highly technical remote teams, and are comfortable working asynchronously. See open roles at our careers page, and learn more about our company vision.

Subscribe to Tailscale’s blog

We have a deep commitment to keeping your data safe.

Too much email?RSSX
Loading...

Try Tailscale for free

Schedule a demo
Contact sales
cta phone
mercury
instacrt
Retool
duolingo
mercari