HashiCorp Vault and FIPS 140-3: Strengthening security and compliance
HashiCorp Vault now supports FIPS 140-3, the latest NIST standard for cryptographic modules.
In an era of accelerating regulatory scrutiny, organizations must ensure that their cryptographic infrastructure meets the appropriate standards of security and compliance. One of the key standards in the U.S. is the Federal Information Processing Standard (FIPS) 140-3, which defines the requirements for cryptographic modules used by federal agencies and contractors.
HashiCorp Vault, a leader in secrets management and data protection, now supports FIPS 140-3 level 1 in version 1.19.4. This advancement enables organizations to modernize their security posture while meeting the latest compliance mandates.
» What is FIPS 140-3?
FIPS 140-3 is the latest U.S. government standard for validating the security of cryptographic modules, developed by the National Institute of Standards and Technology (NIST), and it replaces FIPS 140-2. The 140 series is for federal agencies and regulated industries such as healthcare, finance, and defense. It ensures that the cryptographic modules used to protect sensitive data meet rigorous security requirements.
FIPS 140-3 represents a modernization of standards and a step toward greater international alignment. It is based on ISO/IEC 19790:2012, bringing the U.S. standard in line with global practices.
» Key Differences: FIPS 140-2 vs. FIPS 140-3

While FIPS 140-2 and 140-3 serve the same fundamental purpose, there are several important differences that highlight the evolution of security expectations:
- International standard alignment: FIPS 140-3 signs with ISO/IEC 19790, making it easier for organizations operating in multiple jurisdictions to meet international compliance requirements.
- Enhanced testing and validation: 140-3 introduces more rigorous testing for physical security, side-channel resistance, and fault injection, ensuring that cryptographic modules are resilient to modern attack vectors.
- Clearer definitions and terminology: Updated language and structure make FIPS 140-3 easier to understand and implement, especially for vendors and developers creating secure modules.
- Lifecycle management requirements: FIPS 140-3 puts more emphasis on how modules are developed, maintained, and retired, encouraging improved long-term security practices.
» Vault’s support for FIPS 140-3
HashiCorp Vault has long supported FIPS 140-2. Now, Vault has expanded support to include FIPS 140-3 level 1, allowing organizations to meet evolving compliance standards.
In FIPS mode, Vault uses validated cryptographic libraries that comply with FIPS 140-3 requirements for all cryptographic operations whether you're managing secrets, encrypting data, or authenticating users.
This support is particularly valuable for:
- Federal agencies
- Government contractors
- Enterprises in regulated industries
- Organizations operating under FedRAMP, HIPAA, PCI-DSS, or similar compliance regimes
» Benefits of FIPS 140-3 compliance with Vault
- Improved security assurance: FIPS 140-3’s enhanced validation process ensures that Vault’s cryptographic components meet stricter standards for physical tampering, side-channel attacks, and other sophisticated threats.
- Simplified compliance: Organizations subject to federal or industry-specific regulations can use Vault with confidence, knowing that it meets the latest cryptographic standards mandated by NIST.
- International readiness: Alignment with ISO/IEC 19790, FIPS 140-3 makes Vault more viable for global deployments, especially in jurisdictions that recognize or require ISO standards compliance.
- Long-term support: With FIPS 140-2 being phased out, adopting 140-3-compliant solutions now ensures you're prepared for future regulatory audits and procurement requirements.
» Regulatory requirements: What you need to know
The transition to FIPS 140-3 isn’t just a suggestion, it’s a regulated transition managed by NIST and the Cryptographic Module Validation Program (CMVP). Here's what organizations need to know:
» Key transition dates and policies
- FIPS 140-3 was approved in March 2019 as the official successor to 140-2.
- September 22, 2021, NIST stopped accepting new FIPS 140-2 submissions. All new cryptographic modules must be submitted for FIPS 140-3.
- Existing FIPS 140-2 certificates remain valid until their expiration date.
- Vendors are expected to seek FIPS 140-3 validation for any new or updated cryptographic products intended for use in government environments.
» Who is affected?
- Federal agencies: Required by law (FISMA) to use validated cryptographic modules—new systems must use FIPS 140-3.
- Contractors and vendors: Must ensure that the products and services they offer to government agencies meet FIPS 140-3 standards going forward.
- Regulated industries: May not be legally required to use FIPS 140-3 immediately but are likely to face increasing expectations from auditors and customers.
» What should organizations do?
- Assess existing systems using FIPS 140-2 modules and determine expiration timelines.
- Plan migrations to FIPS 140-3 validated modules before 140-2 certifications expire.
- Ensure new procurements specify FIPS 140-3 compliance to avoid rework or non-compliance later.
Vault’s support for FIPS 140-3 simplifies this transition and allows organizations to adopt a compliant platform without re-architecting their security stack.
» Final thoughts
The shift from FIPS 140-2 to FIPS 140-3 marks a critical evolution in cryptographic security standards. It raises the bar for assurance, aligns with international best practices, and reflects the realities of today’s threat landscape.
Vault’s support for FIPS 140-3 empowers organizations to centralize and secure secrets across multi/hybrid-cloud environments while achieving compliance with current and future regulations. Whether you're a federal agency, a contractor, or an enterprise facing strict compliance needs, Vault helps you manage secrets securely, confidently, and with full visibility.
Sign up for the latest HashiCorp news
More blog posts like this one

Anonymize RAG data in IBM Granite and Ollama using HCP Vault
Learn how to configure tokenization and masking with HCP Vault's transform secrets engine for data and pass it to IBM Granite, Ollama, and Open WebUI for RAG.

Vault Radar, Boundary transparent sessions, and more at HashiDays 2025
New Security Lifecycle Management (SLM) features from HashiCorp Vault, Boundary, and Consul help organizations remediate and prevent secrets exposures, improve developer access experience, and improve service discovery.

Secure AI workloads on Google Cloud with HashiCorp Vault
Learn how HashiCorp Vault integrates with Google Cloud to manage dynamic credentials and enforce access controls for AI services like Vertex AI and AutoML.