Let's Meet

Secrets Management at Scale with HashiCorp Vault

19.02.2021 | 8:30-9:30

Increasing digitalization brings new challenges, especially when it comes to security. For companies handling sensitive data – such as banks, financial institutions, and insurance companies – it is a top priority to keep tight control over the assets that protect the very core of their business. These digital assets are called secrets and can come in the form of access tokens, passwords, certificates, and encryption keys.
Managing secrets at scale is a challenge that is not just a technical detail, but needs attention from all levels of business. HashiCorp Vault can be the central pillar to a solution that strongly mitigates the risk of breached secrets and stolen data.

In this webinar we will have a closer look at these challenges, in the context of applications running on Red Hat’s Kubernetes platform OpenShift.

 

 

Download the Slides: