logo
Dates

Author


Conferences

Tags

Sort by:  

Authors: Evan Gilman, Andrew Harding
2021-10-14

tldr - powered by Generative AI

SPIFFE is a platform-agnostic scheme that provides a uniform identity substrate to enable secure communication across different pieces of infrastructure running in different providers and with different runtimes or software platforms.
  • SPIFFE provides a stable notion of identity that allows for consistent application of security policy across different pieces of infrastructure.
  • SPIFFE brings a cryptographically verifiable document that can be presented to another party to assert identity and allow for authentication.
  • SPIFFE is just one piece of the puzzle and other actions must be taken to use the identity provided by SPIFFE.
  • SPIFFE is useful for modeling trust domains and providing strong security isolation between them.