Managing Secrets with Hashicorp Vault

Everything you need to get started with Hashicorp Vault

4.45 (481 reviews)
Udemy
platform
English
language
Other
category
instructor
Managing Secrets with Hashicorp Vault
2,783
students
5.5 hours
content
Oct 2018
last update
$59.99
regular price

What you will learn

Gain an understanding of Vault terminology, concepts, and technical architecture.

Manage static secrets such as usernames and passwords through the CLI and APIs.

Generate dynamic and short lived secrets for use with databases and cloud service providers.

Use Hashicorp Vault to build out a PKI solution.

Configure Vault for High Availability and TLS.

Set up development environments to support Hashicorp Vault

Control access to Hashicorp Vault by defining Vault Policies.

Configure various secret backends such as Database, AWS, and PKI.

Configure various storage backends such as Consul, File, and others.

Why take this course?

Why Managing Secrets is so important ...

Everyone who works in IT these days is concerned with security. It's hard to go a day without reading about some sort of data leak or DDOS attack in the news affecting thousands if not millions of users. Having a solid defense-in-depth and risk management plan is key to protecting your organization's digital assets. In the past this has been the responsibility of executive management and security professionals, however these days in our brave new cloud computing world, everyone who works in and with the cloud has a far greater direct impact on releasing services that we are all responsible for taking a security-first approach

Managing secrets is an integral part of protecting your organization and any digital assets, including on-premise and cloud native applications.

So what is Secrets Management?

First let's ask what may seem like an obvious question: What is a secret? A secret is really anything that you consider sensitive enough to protect from prying eyes, bad actors, or even incompetent ones. A more technical definition of a secret might be any credential, password, tokens, keys, or certificates used to protect data or access services used by an application or even a human. 

So secrets management, then, is responsible for the governance of these secrets. Governance is a process that defines how secrets are created, protected, rotated, distributed, revoked, and destroyed. The governance process may also cover who can access what secrets and when.

While process is great on paper, at the end of the day you need tools to make the secrets management process real. Enter one fantastic tool: Hashicorp's Vault.

This course will teach you how to use Hashicorp Vault.

I have put together this easy to follow course on how to get anyone up to speed on using Hashicorp Vault as quickly as possible. You don't need to be a security professional or understand all the details behind encryption algorithms to learn Vault.

Vault is not just another password vault by the way. In this course you will learn the following:

1. Securely deploy Vault into Development and Production environments

2. Manage static secrets such as passwords

3. Generate and management dynamic secrets such as AWS access tokens or database credentials

4. How to bootstrap infrastructure and services without a human

... and many others ...

Reviews

Carmelo
April 5, 2024
Some of the commands used in this version are deprecated which required research to be able to complete tasks. In many cases, the ability to find the new command structure were not located.
Andrew
June 13, 2023
Good run down on Vault and Vault usage. Could use an update with the latest vault binary, not all examples are correct but having to figure those out doesn't hurt as you will need to troubleshoot and that is the easiest troubleshooting you will have ;)
Ardjan
March 10, 2023
Very clear and to-the-point explanation of the concepts. The commands used in the videos won't work anymore with the current Vault versions, however the included PDF resource contains all the updated commands that you need to use. Thanks Chris, enjoyed following the course!
Lucas
April 13, 2022
Course will be perfect if High Availbility storage was approached. Other than that, topics covered and explanations were excellent.
Jaysen
May 10, 2021
Course needs updated**. Maybe pull this one off the marketplace until you can get it updated. I dig the presentations though, would love to see an updated version.
Bibianne
March 29, 2021
Some parts are very difficult to understand and remind but with practise and the good teacher, it 's going to be good. Thanks for thsi very good learning !
Vince
January 25, 2021
Great course so far there I some issues with the commands in that I have a newer version and some of your commands don’t work as I get an error
Guilherme
April 11, 2018
Tem sido ótimo, estou aprendendo bastante. O curso tem reforçado pontos que já conhecia e ensinando novos pontos que desconhecia.
Mohamed
April 3, 2018
awesome course - Vault tool is really good but for a beginner its hard to get started with their documentation, this course breaks that barrier for a beginner and makes you more comfortable at the end of the course.thanks a lot for Chris for putting such a detailed course in vault.hope you can add more exercises with apps integration and latest version with UI.
Steven
March 21, 2018
While helpful, it is needlessly expository. This is not a generalized course, it is specific to a need. I would prefer the lab work start immediately.
Lev
March 17, 2018
this is some high quality content. No wasted time. Practical examples, real world cases, great clear narration - just perfect I wish all courses on udemy were on that level.
Jim
March 14, 2018
Pretty good presentation! Would like to see more conceptual whiteboarding of the architecture concepts. More real-world demos would be great (i.e., SSH Certs, etc) The lab guide was excellent!
Peter
February 28, 2018
This is a good class that gives a pretty comprehensive review of Vault, including setting it up for production. I would have liked to see an example of incorporating Vault into an actual app - eg., a simple Node call to get a DB password. But still a good course!
Francisco
February 14, 2018
The commands and instructions are not updated to the last version of Vault and I expected a more robust installation of vault rather than running vault on development mode.
Dmytro
February 12, 2018
Before the course: I've started interested in Vault about a month ago and accidentally found this course. I must say that despite of good documentation and those internal path-help docstrings, I have some problems with understanding of some core concepts, for example, how some components interacts with each other, and moved too slow. Content: I've faced an issue when I was tried to follow 'Lab Guide' the part about database secrets back-end configuration, and the issue was about docker usage, not Vault. Don't think the course is for beginners though. I didn't found information on transit back-end interesting or usable, think PKI or SSH or AppRole auth can be much more valuable. Author is using latest Vault (0.9.0) for the moment of record, but current version (0.9.3) of Vault is already informs that some part of a used CLI will be deprecated soon (0.11+). After the course: I have some minor questions left, but now I can answer them myself. This is a great course on a great tool and I will definitely recommend it.

Charts

Price

Managing Secrets with Hashicorp Vault - Price chart

Rating

Managing Secrets with Hashicorp Vault - Ratings chart

Enrollment distribution

Managing Secrets with Hashicorp Vault - Distribution chart
1508996
udemy ID
1/13/2018
course created date
11/22/2019
course indexed date
Bot
course submited by