/plushcap/analysis/datadog/hashicorp-vault-security-datadog

Secure HashiCorp Vault with Datadog Cloud SIEM

What's this blog post about?

HashiCorp Vault provides centralized storage and management of passwords, API keys, tokens, and other secrets that distributed applications can use to operate securely. Audit logs are critical for investigating potential security issues in Vault. In this post, we explained some common threats to HashiCorp Vault security, such as using root or recovery tokens to access your secrets, disabling audit logging, and elevating permissions assigned to Vault clients. Datadog can help detect these and other threats with automated threat detection and alerting.

Company
Datadog

Date published
Dec. 8, 2021

Author(s)
Jimmy Vo, David M. Lentz

Word count
2278

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.