vault

Announcing HCP Vault Starter

HCP Vault Starter — now generally available on AWS — offers a production-grade 3-node cluster at a reduced price point.

We are pleased to announce a new fully managed HashiCorp Vault offering called "Starter" for Amazon Web Service (AWS) environments on the HashiCorp Cloud Platform (HCP). The new Starter cluster is a production-grade, 3-node cluster with a feature set very similar to that of the Standard cluster, but with a limit of 25 clients. Offered at a reduced price point, it’s a great self-service option for customers with modest scale.

HCP Vault allows organizations to get Vault clusters up and running quickly, get access to best-in-class secrets management and encryption capabilities, and let the platform provide resilience and operational excellence as a service. We initially launched HCP Vault general availability with a Development node and Standard cluster, and gave details on the push-button deployment and fully managed infrastructure it provides.

View Pricing

In this post, we will review some of the new features and capabilities introduced since we launched HCP Vault and lay out the pricing options for this managed service.

»Pricing and AWS Region Availability

HCP Vault is generally available in AWS regions in the U.S. (Oregon and Virginia) and Europe (Frankfurt, Ireland, and London). We plan to add additional region options in the U.S. and Europe, and expand to other parts of the world in the future.

HCP Vault offers multiple packages at discrete price points:

  • Development node: This is the best way to get started testing HCP Vault in AWS environments. The Development node is a non-production, single-node deployment of Vault meant for development and test workloads, billed at $0.03 per hour with up to 25 clients.
  • Starter cluster (billed hourly): For light production workflows, we recommend provisioning a multi-node, highly available Starter cluster. This is a 3-node, highly available Vault deployment that is billed at $0.50 per hour with up to 25 clients.
  • Standard cluster (billed hourly): For larger production workflows, we recommend provisioning a multi-node, highly available Standard cluster with increased capacity. Base prices range from $1.578 to $7.489 per hour depending on the cluster size you choose, with additional price scaling for active clients.
  • Standard cluster (billed annually): Organizations that plan to run large production deployments on HCP Vault have the option of entering into an annual agreement with HashiCorp. Please reach out to our sales team or your HashiCorp representative if you are interested in annual HCP options.

Get started today by creating a new account and you will get $50 in HCP credits. To review our full pricing information, please visit our HCP Vault pricing page.

»Getting Started

As a fully managed service, HCP Vault is the easiest way to secure, store, and tightly control access to tokens, passwords, certificates, encryption keys, and other sensitive data. HCP Vault also enables secure secrets management across Amazon EC2, Amazon EKS, AWS Lambda, and many other AWS services.

We designed HCP Vault to minimize the steps necessary to set up Vault within your AWS environments. At a high level, operators need to take these four steps to start using HCP Vault:

  1. Create an account: First create a HashiCorp Cloud Platform account.
  2. Deploy a cluster: Next, select HCP Vault from the dashboard. This quickstart deployment guide will walk you through the process of creating your HashiCorp Virtual Network (HVN) and a Vault cluster.
  3. Peer with AWS: Once you have deployed your HVN and cluster, the next step is to peer that network with your existing AWS environments.
  4. Get hands on: Quickly get up and running using our hands-on labs for HashiCorp Cloud Platform (HCP) Vault.

That’s it; you are ready to connect and use HCP Vault. In practice, these steps will have a range of options when you drill down into them, so we’ve created a series of Learn guides to help you manage the finer details of your setup.

»Next Steps

We are very excited about making the Starter cluster of HCP Vault generally available. We recommend creating an HCP account and trying HCP Vault for yourself. For more information about HCP Vault and pricing, please visit our product page or sign up through the HCP portal.

Sign up for the latest HashiCorp news

By submitting this form, you acknowledge and agree that HashiCorp will process your personal information in accordance with the Privacy Policy.