Skip to content

This is a tutorial of the setup and general usage of Hashicorp Vault. It's designed for someone with no experience and looking to learn a bit about Vault and it's set-up.

Notifications You must be signed in to change notification settings

b1tsized/vault-tutorial

Repository files navigation

Getting Started With Hashicorp Vault

Welcome to my github repo for getting started with Hashicorp Vault.

Here you can find all of the necessary templates and step by step instructions in order ot set up Hashicorp Vault if you are learning or wanting to try it out.

Feel free to check out the following sections. They'll be updated as I add more content to my video tutorials.

Tutorials

  1. Setting up Consul & Hashicorp Vault

    We'll walk through the basic set-up of your Vault Server. In this tutorial, we use an Ubuntu 20.04 T.2 Micro instance on AWS.

  2. Creating & Accessing Secrets

    In this section, we'll go over creation of secrets and accessing them via CLI, Web Interface, or API.

  3. Creating PKI & Enabling Cert Auth

    We'll introduce you to making Vault a certificate authority, creating certificates, importing certificates, and enabling cert auth. We also touch on policies a bit to show how to restrict access or allow access to secrets.

  4. Alternate Auth Methods And SSH Secrets

    Here we'll go over other auth methods and introduce you to ssh using Vault.

  5. AWS/GCP Secrets And OKTA SSO

    We'll be adding in AWS and GCP to be able to generate access credentials for users through Vault rather than through the respective platforms. We'll also set up Vault to us OKTA SSO for authentication.

About

This is a tutorial of the setup and general usage of Hashicorp Vault. It's designed for someone with no experience and looking to learn a bit about Vault and it's set-up.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages