This is a decent writeup on applying “Zero Tust” principles to a home lab using mostly open source tools. I’m not the author, but thought it was worth sharing.

  • mosiacmango
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    6 days ago

    Yes and no. The auditing is likely the harder part. You can use something like tailscale or nebula vpn to get the always on vpn/ACLs. With a dozen or two devices, it should be doable at a home scale.

    If you want clientless zerotrust then you’re talking heavier duty things like Palo alto gear and the like.