HashiCorp Vault Completes FIPS 140-2 Evaluation


Vault Enterprise, HashiCorp's secrets and privileged access management security product, has been evaluated as conformant with the Federal Information Processing Standard (FIPS) 140-2 standards. The certification ensuring Vault Enterprise's conformance has been issued by Leidos, a major security audit and innovation lab.

Compliance Letters

The FIPS compliance letters are available and are applicable for Vault Enterprise 0.9 and on. Users can download the open source version of Vault at https://www.vaultproject.io. Vault Enterprise is available in multiple versions: Vault Enterprise Standard, Plus, and Premium. For more information about HashiCorp Vault Enterprise, visit https://www.hashicorp.com/products/vault/.