Painless Password Rotation with HashiCorp Vault

HashiCorp
HashiCorp
31.9 هزار بار بازدید - 6 سال پیش - Full Transcript:
Full Transcript: https://www.hashicorp.com/resources/p...

Nobody likes passwords. They are a pain to remember and complexity rules and rotation requirements can actually make security worse. Users copy annoying, hard-to-remember passwords onto sticky notes. Sometimes system passwords are stored in plain text on a wiki page or in a shared document. Credentials are often shared by multiple users, or the same username and password can be used to access multiple systems. Password management is a thorn in the side of many systems administrators. Relieve your password rotation headaches with Vault. Using built-in tools that you already have installed on your servers (Bash or Powershell), you can automatically generate secure passwords for Linux or Windows servers and store them safely in Vault. --

If you liked this video and want to see more from HashiCorp, subscribe to our channel: https://www.seevid.ir/c/HashiCorp?s...

To learn more, visit our hands-on interactive lab environment, HashiCorp Learn: https://learn.hashicorp.com/  

HashiCorp is the leader in multi-cloud infrastructure automation software. The HashiCorp software suite enables organizations to adopt consistent workflows to provision, secure, connect, and run any infrastructure for any application. HashiCorp open source tools Vagrant, Packer, Terraform, Vault, Consul, Nomad, Boundary, and Waypoint are downloaded tens of millions of times each year and are broadly adopted by the Global 2000. Enterprise versions of these products enhance the open source tools with features that promote collaboration, operations, governance, and multi-data center functionality.

For more information, visit: www.hashicorp.com or follow us on social media:
Twitter: @hashicorp
LinkedIn: LinkedIn: hashicorp
Facebook: Facebook: HashiCorp
6 سال پیش در تاریخ 1397/09/06 منتشر شده است.
31,907 بـار بازدید شده
... بیشتر