Pomerium enables Crusoe to rapidly develop and deploy secure applications

Crusoe Energy’s complex architecture integrates numerous endpoints for linking field servers with data centers and users, making secure access a top priority.

Using Pomerium for internal application development frees up Crusoe’s developer time from building authentication and authorization for every new service. They can also manage third-party remote access through simply adjusting policy controls within their identity provider.

Faster internal app development

Pomerium allows Crusoe to quickly delegate access to any of their applications.

Clear implementation

Clear source code and documentation makes Pomerium’s open-source product implementation fast and easy.

Seamless identity provider integration

Pomerium effortlessly brings identity and directory context from GSuite.

Nitin Perumbeti
CTO
“When you don’t have to worry about provisioning users and user-databases, it makes spinning up internal tools that much easier.”

Nitin Perumbeti is Chief Technology Officer (CTO) at Crusoe Energy Systems. Before joining Crusoe, Nitin was a co-founder of Battlestar Capital and Bright.com, an AI powered job search service that was acquired by LinkedIn in 2014. Nitin also worked as a software engineer for FreeCause, which was acquired by Japanese tech giant Rakuten. Nitin is a graduate of MIT and holds a BS in Computer Science and Electrical Engineering.

Company Background

Crusoe Energy Systems aims to help the oil industry harness stranded energy released by routine natural gas flaring – the process of burning off excess natural gas at the wellhead where no pipeline options are available. The methane is burned to convert it to CO2, but releasing large amounts of CO2 is still harmful to the environment. Crusoe designed a solution to repurpose the wasted energy contained in the natural gas for powering high-performance data centers.

Crusoe’s Challenges

Like many companies using Pomerium, Crusoe did not want to reinvent authentication and authorization for every application they were building. On top of cloud-native apps such as Grafana, Kibana, and Chronograf, their team is constantly designing and developing new internal apps that need regulated third-party access controls. Their architecture also includes many different endpoints that connect servers out in the field with data-centers, and users to those servers – all of which need to be secured for remote access. For these reasons, their team wanted to find an identity-aware proxy they could quickly spin-up in their environment and easily configure for every new app they build.

Why Pomerium?

Clear and Concise Code

The first thing that drew Nitin and their team to Pomerium was the source code’s clarity and integrity. Because Pomerium is an open-source product, Nitin was able to verify the quality of Pomerium:

The repo was relatively new, but the code was extremely concise and clear and I was able to follow through it pretty quickly and understand what’s going on behind the scenes – and the documentation was incredible.

Nitin Perumbeti

Clean Implementation

After Nitin read and understood the code, it took him only one or two hours to walk through Pomerium’s documentation and get it up and running. Nitin was especially grateful for the guidance in making Pomerium work with Google Groups:

We configured Pomerium with Google Groups that first day two years ago now, and haven’t had to go back into those settings at all… so it was pretty easy.

Nitin Perumbeti

Faster internal app development

Adding access control is a crucial and time-consuming step for application development. This is usually complicated by the additional checks necessary to ensure the security of the application is done correctly. All companies tend to waste hours of developer time on adding access control, checking and redoing configurations that may not have worked.

Pomerium enables teams like Crusoe to not have to spend time building authentication and authorization for every new internal application they create. With Pomerium, the DevOps team can quickly designate access to any of their applications by simply adjusting policy controls within their identity provider. For a rapidly growing and disruptive startup like Crusoe, time is of the essence when developing and deploying new apps.

When you don’t have to worry about provisioning users and user-databases, it makes spinning up internal tools that much easier.

Nitin Perumbeti

Looking Ahead

Crusoe is excited to see how Pomerium’s future capabilities can serve their company as it expands. The most interesting upcoming features for Crusoe are centralized Kubernetes and SSH access. Because their server farms operate in remote natural gas fields, their engineers must continuously access servers and clusters remotely, while also protecting against bad actors that may attempt to compromise those machines. Crusoe is looking forward to leveraging Pomerium-managed Kubernetes and SSH access for provisioning and de-provisioning access to internal apps and server farms in the field.

To learn more about what Crusoe does and how you can get involved, please check out their website here.

Revolutionize Your Security: Achieve Compliance Hassle-Free!

Embrace Seamless Resource Access, Robust Zero Trust Integration, and Streamlined Compliance with Our App.

Download Now
Download Now