SSH Access

SSH for Remote Access: Every User, Every Device, Every Application


In this blog post, we’ll delve into the challenges of enabling SSH for remote access and how you can do so without compromising security through Zero Trust.


Secure Shell (SSH) is no ordinary protocol. 

As its name implies, it’s secure, but also reliable, and has the built-in ability to encrypt data while ensuring authentication. 

However, challenges arise when you need to provide exclusive access to a particular resource via SSH alone.

The SSH Conundrum

More often than not, you’re struggling to find a proper gateway protocol ‘jump box’ for SSH, and unlike a straightforward reverse proxy, SSH ends up exposing the entirety of a host. This ‘all-or-none’ issue then results in the necessity for a public IP to map inbound connections into your private network.

Imagine having a battalion of virtual machines, each needing access from a set of remote users. These users could be vendors, contractors, or simply temporary staff. Without a standard mechanism in place to handle this, things can get messy pretty quickly.

Next on the list of issues is the question of two-factor authentication (2FA). While HTTP-based protocols have their own well-understood methods for 2FA, integrating this into SSH is often an uphill task. It’s complex and something most people aren’t used to or give up trying altogether. 

What if there was a simpler way to secure your SSH access points without grappling with jump box complexities, 2FA setup hassles, or needing to expose the services to a public IP at all?

Zero Trust: The Simple Solution

Zero-Trust Networking Access might be the answer you’re looking for. When implemented, it becomes possible to provide SSH for remote access to your pool of hosts for anyone, regardless of their identity provider.

The best parts? The extra layer of security provided by enabling 2FA eliminates the need for public IP mapping to internal hosts and maintains end-to-end encryption.

SSH then becomes straightforward: Users can directly log into the hosts, all while ensuring that security remains intact.

Ready to Learn More?

This novel approach of deploying SSH with Zero Trust can be achieved with ease with Agilicus. Get in touch with us to learn how you can simplify your systems administration without compromising on security.