Indent for Vercel: Temporary Access Roles

a year ago
Written by
Fouad Matin
@fouadmatin
Natalie Marleny
@nataliemarleny

Flow and automation.

Flow is when devs are most productive, and automation is the key to unlocking flow.

For front-end devs, there is always flow-disrupting friction between coding and deploying.

That’s where Vercel comes in.

Vercel is a developer platform that closes the gap between development and production, allowing developers to deploy to edge networks with no configuration required.

All the backend minutia to actually run the web application like scaling, caching, and failover gets automatically handled.

As a central component of the software supply chain, protecting your Vercel instance from unauthorized changes is critical. A well meaning employee or bad actor with too much access would be able to negatively impact both the security and operation of your web application. They would also be able to modify your other sensitive systems like serverless and edge functions that contain important business logic.

That’s why we’re excited to announce the Indent + Vercel integration.

With the integration, developers can request secure, time-bound Vercel access to develop, preview, and ship their code.

Using the Vercel + Indent integration you can:

  • Protect your web application and enforce change management controls
  • Give secure, on-demand production access in seconds
  • Make on-boarding & off-boarding front-end developers easier

Vercel also built Next.js and is hosting Next.js Conf today (October 25, 2022) — you can see us there at the hybrid events in San Francisco and London.

Feel free to say hi:



Interactive Demo


Using Vercel + Indent Together

Getting access to Vercel can happen in two main ways. You can join a team using your Vercel account, or you can be automatically added to a team through your identity provider (SSO).

For repos with sensitive deployments, organizations often want to reduce the number of members to a team, and the best way to do that is with temporary access. Easy to use temporary access is what Indent does.

Once you have the Vercel + Indent integration setup, requesting access looks like:

  1. Typing /access in Slack, or clicking the request button in your browser
  2. Indent’s policy engine approves you in seconds, or routes your request to the right person
  3. On approval, your account is added to the team with the right role, and the everything from grant to revocation is recorded in a petition for auditing compliance

Once you have access, you’re able to do what you need. You can tweak your Git setup, view billing info (if you’re a billing role), or modify serverless functions. These tasks can involve sensitive data, or have a lot of other parts of the system depending on them.

The temporary, secure, and request process of Indent should keep everyone happy, while maintaining their state of flow.

Set up Vercel + Indent

You’ll need both an enterprise Vercel account and an Indent account. After that, granting time-bound access to vaults is just a few steps away:

Try Indent for free.