From f07c91255734d92b8f1975ced48bf4ea13911df6 Mon Sep 17 00:00:00 2001 From: cmo-pomerium <91488121+cmo-pomerium@users.noreply.github.com> Date: Tue, 23 Aug 2022 08:45:58 -0700 Subject: [PATCH] Update README.md (#3569) Co-authored-by: cmo-pomerium <91488121+cmo-pomerium@users.noreply.github.com> Co-authored-by: bobby <1544881+desimone@users.noreply.github.com> --- README.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index f3ea0c9879d..87a9927ae52 100644 --- a/README.md +++ b/README.md @@ -7,7 +7,9 @@ [![LICENSE](https://img.shields.io/github/license/pomerium/pomerium.svg)](https://github.com/pomerium/pomerium/blob/main/LICENSE) ![Docker Pulls](https://img.shields.io/docker/pulls/pomerium/pomerium) -Pomerium is an identity-aware proxy that enables secure access to internal applications. Pomerium provides a standardized interface to add access control to applications regardless of whether the application itself has authorization or authentication baked-in. Pomerium gateways both internal and external requests, and can be used in situations where you'd typically reach for a VPN. +Pomerium is an identity and context-aware reverse proxy that brokers secure access to apps and services at scale. Pomerium provides a standardized interface to add access control to applications regardless of whether the application itself has authorization or authentication baked-in. + +Pomerium can be used in situations where you'd typically reach for a VPN, but, unlike a VPN, does not require a client and uses identity and context, not network locality to determine access. Pomerium can be used to: