Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Learning HashiCorp Vault

via LinkedIn Learning

Overview

Learn the basics of secrets management with HashiCorp Vault, a popular tool for protecting sensitive data.

Syllabus

Introduction
  • Secrets management with Vault
  • What you should know
  • Setting up your environment
1. Introduction to Vault
  • What is Vault?
  • Vault cryptography
  • Vault concepts and architecture
2. Getting Started with Vault
  • Using the dev server
  • Introduction to Vault secrets engines
  • Working with Vault secrets engines
  • Vault authentication
  • Vault policies overview
  • Adding policies to Vault
3. Running and Using Vault
  • Running a Vault server
  • Initializing and unsealing a Vault server
  • Running the containers
  • SSH secrets engine overview
  • SSH secrets engine set up
  • Database secrets engine overview
  • Configuring the database secrets engine
  • Policies and credentials with the database secrets engine
4. Implementing Vault
  • Secure introduction overview
  • Secure introduction approaches
  • Integrating Jenkins with Vault
  • Vault response wrapping
5. Using the Vault API
  • Using Postman to demonstrate the Vault API
Conclusion
  • Next steps with Vault

Taught by

David Swersky

Reviews

Start your review of Learning HashiCorp Vault

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.