• Online, Self-Paced
Course Description

Learn how HashiCorp Vault can improve your security posture when it comes to storing sensitive passwords, maintaining confidential keys, implementing encryption, and establishing robust access management.

Learning Objectives

By the end of this course, students should be able to:
- Explain the motivations for secret management
- Recognize problems that Vault's capabilities are well positioned to solve
- Understand Vault's application design
- Administer, configure, and use Vault
- Locate valuable resources and references to continue using Vault

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.