Boundary 0.15 adds new lifecycle management and desktop/CLI features

HashiCorp Boundary 0.15 improves governance and end user workflows with session recording lifecycle management and UX upgrades such as target search and filtering.

We are pleased to announce the release of HashiCorp Boundary 0.15, which adds session recording lifecycle management (HCP Plus/Enterprise) and desktop/CLI client improvements like search and filtering. Boundary is a modern privileged access management (PAM) solution that was designed for and thrives in dynamic environments. Boundary streamlines end user access to infrastructure resources without exposing credentials or internal network topologies.

Recent initiatives were aimed to improve governance and useability. As a result, previous releases included features like SSH session recording and an embedded terminal in the desktop client. We continue this effort in our latest 0.15 release and are excited for users to try it out themselves.

»Session recording lifecycle management (HCP Plus/Enterprise)

Introduced in Boundary 0.13, SSH session recording helped organizations meet their compliance objectives by recording detailed end user activities and commands. Those SSH session recordings are then stored in the organization’s designated Amazon S3 buckets.

Boundary 0.15 improves storage governance by allowing administrators to set retention and deletion policies for session recordings. This helps ensure that recordings are available and accessible for the desired retention period, ensuring that teams can meet various regulatory requirements. This feature also helps reduce management and storage costs by automatically deleting recordings at the designated time and date.

New Boundary storage policies let administrators set a retention and an auto-deletion policy. Admins can pre-set policies like SOC 2 and HIPAA with pre-configured time periods, or customize their own.

New Boundary lifecycle management features let administrators set a retention and an auto-deletion policy. Admins can pre-set policies like SOC 2 and HIPAA with pre-configured time periods, or customize their own.

»Improvements to the Boundary Desktop/CLI client

Boundary 0.15 improvements include search and filtering capabilities, and session time indicators.

»Search and filtering

Recent improvements to the Boundary Desktop client have dramatically simplified the end user experience. However, at a large scale, some end users may be authorized to connect to tens or hundreds of target resources. This makes it difficult to locate a specific target in a long list. Similarly, finding a specific session among tens or hundreds of active sessions can also be challenging.

The desktop and CLI client in Boundary 0.15 includes new search and filter capabilities to help users locate their desired targets and sessions. Users simply search for the full or partial names or IDs of the desired target and can further narrow down the results by filtering out the scopes or session states (active, pending, or terminated). Larger result sets are paginated for improved search performance. We expect this subtle addition to noticeably improve the user experience and reduce the time it takes to locate and connect to a target.

The Boundary Desktop client now includes a search bar and filtering options.

The Boundary Desktop client now includes a search bar and filtering options.

»Session time indicator

Our goal with Boundary Desktop is to centralize the experience of connecting to any resource on your network, for any type of user. Upon establishing a session, end users often can’t tell how long their sessions will last. That information has now been added in version 1.8 of the Boundary Desktop client. A time-remaining helper now appears at the top of the session, giving users a sense of how long their session will be valid for. This also paves the way for future features, such as approvals and session renewals.

»Minor improvements and bug fixes

We have also made various minor improvements and addressed bugs uncovered since the latest release. Improvements include grant scopes for roles and new commands for the CLI which simplify and reduce the required sub-commands. For more information, please view the changelog.

»Get started with Boundary 0.15

We are excited for users to try the new governance and usability features available in Boundary 0.15. Administrators can deploy a HashiCorp-managed Boundary cluster using the HashiCorp Cloud Platform (HCP) or a self-managed Boundary cluster using Boundary’s Community or Enterprise versions. Check out these resources to get started:


Sign up for the latest HashiCorp news

By submitting this form, you acknowledge and agree that HashiCorp will process your personal information in accordance with the Privacy Policy.