Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Managing HashiCorp Vault

via Pluralsight

Overview

HashiCorp Vault is an open-source secrets management solution. In this course, you will learn to deploy and manage Vault server, including deploying a highly available Vault cluster, configuring role-based access control, and monitoring Vault health.

While the development instance is great for learning to use Vault, deploying the solution in production will require additional skills and knowledge. In this course, Managing HashiCorp Vault, you will learn how to deploy and manage HashiCorp Vault. First, you will learn about the different deployment options and how to determine which is right for you. Then, you will discover how to harden your Vault server instance and make the service highly available. Finally, you will understand how to properly monitor, update, and scale the Vault service. When you are finished with this course, you will have the skills necessary to confidentially deploy Vault server in production and maintain the deployment going forward.

Taught by

Ned Bellavance

Reviews

4.9 rating at Pluralsight based on 10 ratings

Start your review of Managing HashiCorp Vault

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.