Vault Fundamentals

0
Language

Level

Beginner

Access

Paid

Certificate

Paid

HashiCorp Vault is a powerful secrets manager used to securely store sensitive passwords and other credentials. Jump into this Vault fundamentals course to learn how to use Vault for secure storage, robust encryption, and access management to protect your organization. Then apply what you’ve learned in our secure virtual labs.

Add your review

Course Description

Familiarize yourself with strategies to address these areas of concern and get tactical by implementing various security measures using Vault. Understand the capabilities and design of the HashiCorp Vault application then apply your knowledge by solving a variety of real-world scenarios.

Solid grasp of cloud fundamentals and some experience creating services in a public cloud (AWS – preferred, GCP, Azure, etc.). Good understanding of identity access management (IAM) concepts and terminology. You should be comfortable working on the command line.

By the end of this course, students should be able to:

Course Goals

By the end of this course, students should be able to:

Explain the motivations for secret management

Recognize problems that Vault’s capabilities are well positioned to solve

Module 1: Introduction

Module 2: Vault Overview

Module 3: Secret Storage

Module 4: Vault Concepts

Module 5: Access Management

Module 6: Secret Storage Continued

Module 7: Dynamic Secrets in Action

Module 8: Encryption as a Service

Module 9: Summary

User Reviews

0.0 out of 5
0
0
0
0
0
Write a review

There are no reviews yet.

Be the first to review “Vault Fundamentals”

×

    Your Email (required)

    Report this page
    LiveTalent.org
    Logo
    Skip to content