Vault

HashiCorp Vault is a tool for managing, storing, and securing access to secrets, such as encryption keys, credentials, certificates, and tokens

Vault provides a single source of truth for all secrets. Vault assumes that all traffic is untrusted until the identity of client is verified.

Edit this page on GitHub