Securing Kubernetes Clusters with Istio and Auth0

Learn how to secure your Kubernetes clusters with Istio (a popular open-source service mesh) and Auth0.

Authenticating and Authorizing end-users with Istio and Auth0

1 Like

Thanks for that article. It was really nice to see a practical application of the concepts and of Istio after a lot of hearing it is overpowered for the moment, which is probably true due the maturity of the whole scenario, but it will surely be useful for cases like the one you demonstrated.

Do you have any example of using machine-to-machine JWT token based validation with gRPC Istio and without the use of JS / web applications to perform a login step?

Hey there @karlmutch!

Unfortunately I believe we don’t have yet. It’s the only article about Istio we have for now. If you can share with us either via DM (send me a private message) or via our feedback site directly with our product team, more details and context around your usecase it will be super helpful in shaping next articles we create!

Where is this “security/app-credentials.yaml” secret consume from? I mean I could not find anywhere in the code where this secret is used…

Any comment is much appreciated.

Regards,
Julio

Hi Julio,

Here is the file: istio-auth0-integration/app-credentials.yaml at main · auth0-blog/istio-auth0-integration · GitHub