#1 Open Source Zero Trust Platform

The Simplest Way to Develop Secure Applications.

OpenZiti is the world’s most used and widely integrated open source secure networking platform. OpenZiti provides both zero trust security and overlay networking as pure open source software.

100M+

Sessions Per Year

1.5k+

Trusted by the most secure companies in the world

What is OpenZiti?

OpenZiti is a free and open source project focused on bringing zero trust networking principles directly into any application. The project provides all the pieces required to implement a zero trust overlay network and provides all the tools necessary to integrate zero trust into your existing solutions. The OpenZiti project believes the principles of zero trust shouldn’t stop at your network, those ideas belong in your application.

OpenZiti Components

It’s all software! OpenZiti is software first and foremost. Moving at the speed of software is a vital characteristic of any modern project.

The
Fabric

A scalable, pluggable, overlay networking mesh with built-in smart routing.

The
Edge

The components providing secure, zero trust entry points into the overlay network

The
SDKs
Allows developers to embed zero trust principles directly into applications

Tunneling
Apps

Not all apps can have zero trust built in. In those cases, these are the bridge.

Getting Started is Easy

Building Your First Network

OpenZiti makes zero trust easy, but you’ll need an overlay network to get started. We recommend you start simple. Once you understand the basic concepts, you can move on to more complex network topologies. Choose what sort of network you want to build.

Get Started With an SDK

The OpenZiti project offers numerous SDKs to start with. Pick your favorite language and follow along with a simple tutorial. If your favorite language is not shown, perhaps you can use the C SDK and integrate via Foreign Function Interface (FFI).

C Language

Go

Python

Swift

Android

Java

Node JS

C# (.NET)

Not Ready to Go Fully App-Embedded?
That’s ok – zero trust adoption is a journey. Get started with a couple of very simple examples which will get you familiar with the technology overall. These samples will leverage one of the tunneling apps.

Embed the Next Generation of Security in Your Next App

Join our community.

The online home for OpenZiti. Connect with other developers, ask questions, share projects, solve problems and grow.

Please Star us on GitHub Star