Zero Trust + Advanced Data Protection

preview_player
Показать описание
Join HashiCorp for a zero trust, identity-based security hands-on workshop.

During this workshop, participants will learn about the HashiCorp security model which is predicated on the principle of identity-based access and security. In order for any machine or user to do anything, they must authenticate who or what they are, and their identity and policies define what they’re allowed to do. After an overview of zero trust security, participants will go through a hands-on workshop of HashiCorp Vault, also covering HashiCorp Boundary and Consul and encryption as a service. HashiCorp Vault enables enterprises to centrally store, access, and distribute dynamic secrets like tokens, passwords, certificates, and encryption keys across any public or private cloud environment.

-

HashiCorp provides infrastructure automation software for multi-cloud environments, enabling enterprises to unlock a common cloud operating model to provision, secure, connect, and run any application on any infrastructure. HashiCorp open source tools Vagrant, Packer, Terraform, Vault, Consul, Nomad, Boundary, and Waypoint allow organizations to deliver applications faster by helping enterprises transition from manual processes and ITIL practices to self-service automation and DevOps practices.

Twitter: @hashicorp
Рекомендации по теме