2.2 Trustle Terms

Integrations

Trustle reads (and optionally writes) to your enterprise's tech stack via Trustle Integrations. You need to configure at least one integration to effectively use Trustle.

System

An application, service, or cloud provider utilized within your enterprise, which Trustle pulls a configuration in for, and manages via an integration. Examples of systems may include AWS Account, Github Organization, Google Workspace (and others).

Resource

An entity that exists with a system which one of your users may request an entitlement to access. For AWS, this may include a User Group, for GitHub, this may include a Team, for Okta, this may include an Application, etc.

Account

An entity that exists within a system that can be authenticated by that system (also known as a security principal). Examples of Accounts include AWS Accounts in AWS, GitUsers in GitHub, People in Okta, etc.

Role

A 'Role' in Trustle defines the permissions and responsibilities a user has within the system. It determines access levels and permissible actions, critical for enforcing security through the principle of least privilege.

Title

A 'Title' reflects the formal job designation of a user, like 'Senior Developer' or 'Marketing Manager.' While it doesn’t directly dictate permissions in Trustle, it helps organize users and may guide role assignments.

Department

'Department' refers to the organizational division a user belongs to, such as IT or Human Resources. This classification supports access management at a departmental level, streamlining permissions and access controls according to department-specific needs.