vault

Announcing HCP Vault General Availability

HCP Vault is now generally available on AWS. HCP Vault gives you the power and security of HashiCorp Vault, without the complexity and overhead of managing it yourself.

We are pleased to announce that HashiCorp Vault is now generally available as a fully managed service for AWS environments on the HashiCorp Cloud Platform (HCP). HCP Vault allows organizations to get Vault clusters up and running quickly, providing access to best-in-class secrets management and encryption capabilities with the platform providing resilience and operational excellence as a service.

In January, we announced the HCP Vault public beta, and gave details on the push-button deployment and fully managed infrastructure it provides. In this post, we’ll review some of the capabilities of HCP Vault and explain how pricing for this managed service works.

»Getting Started

As a fully managed service, HCP Vault is the easiest way to secure, store, and tightly control access to tokens, passwords, certificates, encryption keys, and other sensitive data. HCP Vault also enables secure secrets management across EC2, EKS, Lambda, and many other AWS services.

HCP Vault is designed to minimize the steps necessary to use Vault within your AWS environments. At a high level, operators need to take these three steps to start using HCP Vault:

  1. Create an account: First create a HashiCorp Cloud Platform account.
  2. Deploy a cluster: Next, select HCP Vault from the dashboard. We have a quickstart deployment guide that will walk you through the process of creating your HashiCorp Virtual Network (HVN) and a Vault cluster.
  3. Peer with AWS: Once you have deployed their HVN and cluster, the next step is to peer that network with your existing AWS environments.

That’s it; you are ready to connect and use HCP Vault. In practice, these steps will have a range of options when you drill down into them, so we’ve created a series of Learn guides to help you manage the finer details of your setup.

We have recorded a screencast which gives an overview of the HashiCorp Cloud Platform and walks through the process for getting started with HCP Vault.

»Pricing and AWS Region Availability

At launch, HCP Vault is generally available in AWS regions in the U.S. (Oregon and Virginia) and Europe (Frankfurt, Ireland, and London). We plan to add additional region options in the U.S. and Europe, and expand to other parts of the world in the future.

For pricing, HCP Vault offers the following packages:

  • Development cluster: This is the best way to get started testing HCP Vault in AWS environments. The development cluster is a non-production, single-node deployment of Vault billed by the hour. At launch, we are offering a free month to new users.
  • Standard cluster - hourly: For production workflows, we recommend provisioning a multi-node highly available cluster. This will launch a three-node Vault deployment that is ready to handle production-grade workloads.
  • Standard cluster - annual: Organizations that plan to run large production deployments on HCP Vault have the option of an annual agreement with us. Please reach out to our sales team or your HashiCorp representative if you are interested in annual HCP options.

To review our pricing information, please visit our HCP Vault pricing page.

»Next Steps

We are very excited about making HCP Vault generally available. We recommend creating an HCP account and trying HCP Vault for yourself. For more information about HCP Vault and pricing, please visit our product page or sign up through the HCP portal.


Sign up for the latest HashiCorp news

By submitting this form, you acknowledge and agree that HashiCorp will process your personal information in accordance with the Privacy Policy.