/plushcap/analysis/hashicorp/vault-1-17-brings-wif-est-support-for-pki-and-more

Vault 1.17 brings WIF, EST support for PKI, and more

What's this blog post about?

HashiCorp Vault 1.17 introduces new features for secure workflows, improved performance, and enhanced secrets management scalability. Key additions include Workload Identity Federation (WIF) support to establish trust relationships between external systems and Vault's identity token provider, PKI secret engine enhancements with EST protocol support for hardware device management, and the ability to store custom metadata associated with certificate signing requests. Additionally, Vault Enterprise now offers high availability for its seal key storage, increased namespace and mount capacity, and instant updates for Kubernetes secrets.

Company
HashiCorp

Date published
June 12, 2024

Author(s)
David Mills

Word count
912

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.