• Post category:StudyBullet-13
  • Reading time:8 mins read


Learn Hashicorp vault fundamental on kubernetes by understanding the core concepts by deep diving internal architecture.

What you will learn

Vault Administration & Implementation

99% of the course is built on DEMOS

Install HashiCorp Vault and Configure HashiCorp Vault on Kubernetes Cluster

HashiCorp Vault Authentication, Secrets, and Tokens

Authenticate Users to Vault via UI/CLI/API

[Theory] How does vault injector works

Covered different aspect of managing Vault

Access HashiCorp Vault Web-Based User Interface

Creating HashiCorp Vault Policies via GUI/API/CLI

Injecting Secrets into Kubernetes Pods via Vault Agent Containers

Description

HashiCorp Vault secures, stores, and tightly controls access to tokens, passwords, certificates, API keys, and other secrets in modern computing

HashiCorp Vault is a tool that is used to store, process, and generally manage any kind of credentials. It removes the need for traditional databases that are used to store user credentials. Even though it provides storage for credentials, it also provides many more features. You will be able to create and revoke secrets, grant time-based access, IP-based access, and much more.

Vault comes with various pluggable components called secrets engines and authentication methods allowing you to integrate with external systems. The purpose of those components is to manage and protect your secrets in dynamic infrastructure (e.g. database credentials, passwords, API keys).


Get Instant Notification of New Courses on our Telegram channel.


What you will learn in this course:

  • As an administrator or developer how to manage, deploy& configure Vault on kubernetes cluster
  • How to connect PODs/application with Vault via Injector
  • Deploy & manager Vault on Azure Kubernetes Cluster
  • Manage different components like secrets, users, policies and many more via UI/API/CLI
  • Champion Vault in less then 4 hours with ALL Demos

Course Agenda:

  • Course Introduction
  • Introduction to HashiCorp Vault
  • Learn the Vault Architecture easy way
  • Installing Vault on Kubernetes Cluster
  • Deploy Vault via HELM on Kubernetes cluster
  • Different Authentication Methods in Vault
  • Assess Vault via root Tokens
  • Create user authentication – manually & using for-loop
  • Write Vault Policies via UI/CLI/API
  • Create KV Secrets Engines
  • Manage Vault components via CLI, API, and UI
  • Automation entire deployment of Vault services
  • Real infrastructure example on how to manage HashiCorp Vault
  • Access HashiCorp Vault via Web-Based User Interface
  • HashiCorp Vault Authentication, Secrets, and Tokens
  • Write HashiCorp Vault Policies
  • Use HashiCorp Vault Application Programming Interface to automate administration
  • Authenticate Users via Vault
English
language

Content

Introduction to the Hashicorp Vault Component

Introduction to the Course
What is Hashicorp Vault
How to Interact with Vault
Vault Secrets Engines
Vault Authentication Methods
Policies to manage Vault access

Vault on Azure Kubernetes Cluster

Create an Azure Kubernetes Cluster – via UI
Deploy VAULT as a service on cluster via HELM
Vault Unseal – UI
Vault Status, Init & Unseal – CLI

Vault Authentication & Authorization – User Pass

Userpass Auth Method – via UI
Create auth method via CLI
Create auth method via CLI for loop
Access vault via new user(dev role)
Create user via CLI
Create user via API
Enable userpass via API
for loop to create multiple users via CURL
Login via CLI & API

Vault Github Authentication

Enable Github authentication
Configure Github organisation id and login
Create Github Vault auth via CURL

Security Policies on Vault

Create KV secret engine – UI
Create first policy to view secret engine
List path based folder in KV secret engine
Create WRITE/DELETE/UPDATE policy for users
CRUD policy for users to manage secrets
Enable & attach secret engine/policy via CLI
Enable KV secret engine via API
Create & attach policy via API

Configuration via Terraform

Create backend auth via Terraform
Create Secret Engine
Create user & admin policies via Terraform

High Available Vault Deployment

Configuration for HA Vault
Deploy a 3 node vault cluster : HA Mode
Unseal a 3 node cluster
Disable Liveliness to unseal vault

Injecting Vault Secrets into PODS via Sidevar

Introduction to Vault Injector for PODs
Deploy Vault on Minikube Cluster
Config Kubernetes auth & service a/c & policies
Deploy an APP & fetch secrets from Vault
Managing Kubernetes Config via API
Create K8S auth config via API
Manage K8S auth&config via Vault CLI