Use cases

Secure network access with auto-generated, short-lived credentials

Secure access for users and applications based on user identity and role

Simplify, secure, and streamline remote SSH access based on a user’s identity through your IDP. Remote user access is provided only to machines authorized by administrators rather than the entire network. Automated time-bound credentials on the remote users’ behalf provide a seamless and passwordless experience.

Get up to speed

Start learning the basics and see what Boundary can make possible for your projects.

Tutorials

Further your Boundary knowledge and learn how to use Boundary to securely access critical systems with authorizations based on trusted identities.

OIDC authentication

Set up OIDC with Auth0, Okta, or Azure Active Directory and manage from Boundary's dev mode.

OIDC IdP groups

Integrate with identity providers like Okta, cloud-hosted active directory services with an OIDC frontend, and cloud identity management systems such as AWS IAM.

Vault credential brokering

Integrate with Vault to broker secrets to Boundary clients.

Dynamic host catalogs on AWS

Enable automated discovery and dynamic connetions to target hosts and services on AWS.

Documentation

Understand the main concepts of Boundary, what problems it can solve, and how to get going quickly.

Deploy HCP Boundary

How to deploy HCP Boundary services and login for the first time.

Connect to a target

Connecting to a target securely through Boundary.

Boundary domain model

Understand the Boundary domain model that allows administrators to organize IAM (Identity and Access Management) and target resources.

Boundary configuration

Use HashiCorp Configuration Language (HCL) to configure Boundary controllers and workers.

Get started with Boundary

Boundary uses identity to secure remote access to hosts and services across any environment. Get started for free and pay only for what you use.