Recorded Webinar

HashiCorp Vault - Dynamic Database Credentials (EMEA)

Challenge

Each database your organisation uses requires credentials for applications, services, and users to access or use the data.

This creates potentially thousands of consumers that need access to one or more databases. Safeguarding and ensuring that one of these credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.

Solution

Create, rotate and revoke database credentials through an automated workflow and API.

This allows each application, service, or user to dynamically get unique credentials to access the database(s) as well as lease and expiration times for the credentials. This means that the credentials will expire and reduce the impact of breaches from leaked credentials.

In a scenario where credentials are lost or stolen, the window for those credentials to be valid can be reduced to almost nothing or instant-use only. If credentials are stolen or leaked, the same automated workflow for issuance and rotation can also automatically revoke access and seal Vault and lock down from outside access.

Demo

Learn how HashiCorp Vault can work with database engines such as Oracle, Microsoft SQL MySQL, PostgreSQL, MongoDB, Snowflake and many others to automate the generation of ephemeral, tightly scoped credentials for your applications to improve your security posture.

Watch the recorded webinar

By submitting this form, you acknowledge and agree that HashiCorp will process your personal information in accordance with the Privacy Policy

Agenda

  • 5 minIntroduction
  • 5 minOverview of HashiCorp Vault
  • 40 minHands-On Lab
  • 10 minQ&A

Tagged

Presenters

Dan Peacock
Dan Peacock

Solutions Engineer, HashiCorp