Skip to main content Link Menu Expand (external link) Document Search Copy Copied

Vault

Vault is a tool for securely accessing secrets ([secrets-management]). A secret is anything that you want to tightly control access to, such as [api] keys, passwords, or certificates. Vault provides a unified interface to any secret, while providing tight access control and recording a detailed audit log.

A modern system requires access to a multitude of secrets: [database] credentials, API keys for external services, credentials for service-oriented architecture communication, etc. Understanding who is accessing what secrets is already very difficult and platform-specific. Adding on key rolling, secure storage, and detailed audit logs is almost impossible without a custom solution. This is where Vault steps in.