Solution

Database Credential Rotation

Reduce the risk of breaches and credential leakage

Your challenge

Each database in your organization requires credentials for access. These passwords are used by applications, services, and users.

Safeguarding credentials — and mitigating the risk from leaked credentials — is a complex problem. But it’s an important one: leaked credentials can leave your organization open to costly breaches and a loss of trust.

HashiCorp Vault can help you to overcome this problem by easily allowing you to create, rotate, and revoke database credentials through an automated workflow and API.

Automate credential rotation

HashiCorp Vault enables organizations to automatically rotate passwords for existing database users, applications, and services. Easily integrate existing applications with Vault, and improve secrets management.

Hashicorp Products Used

Outcomes

  • 1

    Improve security

    Reduce risk of breaches and credential leakage to ensure security of your networks, infrastructure, and data.
  • 2

    Automate manual processes

    Eliminate manual systems through automated processes to ensure information is secure and credentials only exist as long as necessary, limiting the window for a breach.
  • 3

    Gain faster, more efficient auditing

    Increase visibility into credential systems through detailed audit trails and logs to ensure and evaluate security posture.
  • SVG petco.svg
  • ubisoft.svg
  • anaplan.svg
  • elivia-logo.svg
  • vinid.svg
  • ABN AMRO logo
  • Athena Health
  • bcp
  • GitHub logo

Vault was the solution for our business problem...Kubernetes that needed to connect to external services with credentials.

Diego Braga
Banco Popolare

Automate credential rotation to increase security and compliance

 credential-rotation_graphic1.png

Secrets as a Service

The Vault database secrets engine generates credentials dynamically based on configured roles. It is able to work with any combination of different databases leveraging a plugin interface, robust built-in database types, and frameworks that enable the running of custom database types. Services that need access no longer need to hardcode credentials: they can request them from Vault and use Vault's leasing mechanism to easily roll keys, creating dynamic secrets.

  • Services access databases with unique credentials, making auditing much easier.
  • Vault's internal revocation system ensures that users become invalid after a set time.
credential-rotation_graphic2.png

Dynamic secrets rotation and revocation

Applications “ask” Vault for database credentials rather than setting them as environment variables. Administrators specify the time-to-live (TTL) for database credentials so that they are automatically revoked when no longer used.

  • Each app instance can get unique credentials that don't have to be shared and are short-lived.  
  • Using dynamic secrets reduces the chance they become compromised, and should that happen, individual secrets can be revoked rather than requiring global changes.
 credential-rotation_graphic3.png

Database credential automation

Vault's database secrets engine provides a centralized workflow to automatically manage credentials for various database systems. Every service instance gets a unique set of credentials that live only for the life of that service. This also means that abnormal access patterns can be pinpointed to a specific service instance and its credential can be revoked immediately.  

  • Policies and automated tasks reduce the need for manual tasks by database administrators, making database access and updates more efficient and secure.
  • Automated credential rotation maintains security and access to your information while reducing downtime.

Keep It Secret. Keep It Safe. Keep It Everywhere.

Adobe has been running Vault Enterprise in production for two years and now the platform services over 130 teams. Learn about all of the best practices and pitfalls of using Vault from this large-scale use case.

 avatar

Take the next step

See how HashiCorp Vault can help you with all aspects of credential rotation and improve the security posture of your infastructure