SlideShare a Scribd company logo
1 of 39
Download to read offline
Eliminating Secret
Sprawl in the Cloud
Copyright © 2018 HashiCorp
Software Engineer
Vault Ecosystem
Introductions
Becca Petrin
Chris Kent
Agenda
1. What is “Secrets Sprawl”?
2. How does Vault address secrets sprawl?
3. How does Vault work?
4. How do you implement Vault organizationally?
5. What can you do next?
What is “Secrets Sprawl”?
What is A Secret?
A credential: Anything that grants you access to a system, or
authorization within one.
● Username & password
● TLS certificates
● API tokens
● Database credentials
Can’t Data Be A Secret Too?
Yes! Stay tuned, we’ll talk about protecting that too.
What Is Secrets Sprawl?
Questions your team must answer:
● How will I share credentials with new people?
● How will I share credentials with automated services?
Common Ways Secrets are Stored
There are many ways to answer:
● Send secrets like passwords and PGP keys through email
● Put them directly in source code
● Keep them in configuration management tools like Chef, Puppet,
or Ansible
● Store shared credentials somewhere like Amazon S3
● May end up in a VCS
● Often stored in plain text
● Anyone who can log in can see them
What’s Wrong With This?
● Who really has access to all of these things?
● Who has actually accessed these things?
● Are these secrets still only in this place?
● How do we rotate credentials?
How does Vault address
secrets sprawl?
Username: Instance1234
Password: Open Sesame
Username: InstanceABCD
Password: Voila
Username: Instance5678
Password: It’s A Secret
Demo
>> Password:Open Sesame
Demo
>> Password:ws0CxqC3hR/GAECaNbG8AG==
Demo
>> Password:Open Sesame
Shamir’s secret sharing
Key Shares
Storage Engines
● Azure
● Consul (supported)
● Etcd
● Filesystem
● Google Cloud Storage
● Google Spanner
● In-Memory
● MySQL
● PostgreSQL
● Cassandra
● S3
● Zookeeper
● Many more
● Roll your own
Access Control
Authentication
● AppRole
● AWS
● Azure
● Google Cloud
● Kubernetes
● Github
● LDAP
● Okta
● RADIUS
● TLS Certificates
● Tokens
● Username & Password
● Roll your own
Example
path "secret/training_*" {
capabilities = ["create", "read"]
}
base.hcl
Audit Trail
● Audit logs are in a JSON format
● Easily consumable by many log aggregators, including ELK
● Or, if you’re technical, you could directly grep the logs and pipe
the output to jq
Is Our Secret Safe?
● What if an application logs it?
● What if it gets logged in a stacktrace?
● What if someone’s debugging a memory
problem in their app and they see it in a
memory dump?
● What if it gets sent as part of an automated
monitoring report?
The long life of a secret
The longer a secret lives, the less we know.
Short-Lived
Credentials
Secret Engines
● Active Directory
● AWS
● Consul
● Cubbyhole
● Multiple databases
● Google Cloud
● Key/Value
● Identity
● Nomad
● PKI (Certificates)
● RabbitMQ
● SSH
● TOTP
● Transit
● Roll your own
Unique Credentials
Suppose you have 6 web servers...
Unique Credentials
One of them gets compromised and leaks its
credentials.
Password:
Open Sesame
Unique Credentials
You can immediately identify who leaked their
credentials and revoke credentials immediately
without impact to the other 5 servers.
Protecting Data
● Name
● Credit card
● Home address
● Phone number
● Email address
● User password
(in a large-scale system)
● SSN
Becca Petrin
4367 2243 7467 9123, exp. 11/20
19790 Grey Sky Rd., Portland, Oregon
503-425-7235
becca@hashicorp.com
grumpycat
364-89-2635
Protecting Data
● Name
● Credit card
● Home address
● Phone number
● Email address
● User password
(in a large-scale system)
● SSN
as5Zhcfk4D18p+bOywU2zsvA==
VgQCU5Q8xihOFpAmfgnALtqNMofbNHW8VM799fss
XH5+rpK5GT0EGz/vJPwC5+wa0CsMai0qvk9g6BxKq
+l1uUqnN04iKTQeJYcn+JQ==
Cc0WmtxM91/VnMu87WmZ3s/CCkimiOisb7s11QWz2
oOUV4pRnS5lu3/P3XKQSGA==
40TGd8ycs0JzM2GZDbG0ww==
Encryption As A Service
Encrypt/Decrypt
Sign/Verify
Recap
● Vault centrally locates your secrets
● Offers fine-grained access control to individuals and groups
● Provides an audit log
● Creates unique, short-lived secrets
● Encrypts sensitive data
How do I implement Vault?
Starting Vault
$ vault server -dev
Terminal
How and Where Will Vault Be Set Up?
● Run it locally or start a shared dev server
● Who will hold the Shamir keys?
● What secrets will live in Vault?
○ Most valuable first and work your way down?
● Where will the audit logs live and be sent?
● Will I have just one cluster?
Who Will Be Involved with Vault
● An “operator”, observed
● Production hardening guide
Next Steps
Next Steps
● https://www.hashicorp.com/products/vault
● https://www.vaultproject.io
● https://github.com/hashicorp/vault
● Follow-up email with recording and contact info for questions
Q&A
How will clients prove their identity and communicate with Vault?
Clients can use one of our many Authentication Backends to login to vault and get a Vault token. That token is scoped to a set of
policies that authorize it to use parts of the API. For a list of all the Auth Backends checkout
https://www.vaultproject.io/docs/auth/index.html
How is the encryption key protected that vault itself is using? Where is it stored?
The root of trust for vault is the shamir sharing algorithm, so no one person has the full encryption keys. The shamir shares
encrypt a key ring, which then encrypts everything else in Vault’s storage, including the keys used for Transit/EaaS
They are stored in Vault’s encrypted storage.
Vault Enterprise offers AutoUnseals which replace the shamir shares with a HSM, Azure Key Vault, Google Cloud KMS, or Amazon
KMS.
How do you enable aws iam auth method, does it need root credentials to aws as well as roles?
To use the iam auth method you would need to make sure the credentials given to vault has the permissions described here:
https://www.vaultproject.io/docs/auth/aws.html#recommended-vault-iam-policy
Regarding your example with 6 webworkers, how will a web-server authenticate itself against a database? Does vault
add all those credentials to mysql database on the fly?
Yes it does, when the web worker asks Vault for database credentials Vault will create the user on MySQL and return the user/pass
back to the worker. Vault will also revoke these credentials in MySQL once the configured TTL has passed.
Q&A Continued
Does Vault work natively with Kubernetes?
Vault has a built in Authentication Backend that allows applications running in kubernetes to use service account tokens to
authenticate to vault.
Does vault works with Azure Managed Service Identity for authentication?
Yes, the Azure Auth Backend can be used to authenticate a Service Principal on Azure to Vault.
https://www.vaultproject.io/docs/auth/azure.html
We're starting to use Vault at our company and are interested in dynamic secrets. Do you folks have any
recommendations for credential renewal for production services?
Since the secrets like certs and passwords are rotating, how does Vault guarantee NO break in service?
Can I have vault sign and timestamp files, like binaries, if I give it a signing certificate?
The Transit backend can be used to encrypt or sign data that is passed to it. See
https://www.vaultproject.io/docs/secrets/transit/index.html for more information.
How to store keys generated from the initialization process?
Keeping unseal keys safely stored depends greatly on the individual users. Vault provides a way to automatically pgp encrypt the
unseal keys on init. We also see users store them in a non-shared password manager like 1Password. But there are many other
options as well. We recommend revoking the root token that is created as soon as you are done using it to initially configure vault.
Another one can always be created with the unseal keys if needed.

More Related Content

What's hot

Introduction to Vault
Introduction to VaultIntroduction to Vault
Introduction to VaultKnoldus Inc.
 
Using Vault to decouple MySQL Secrets
Using Vault to decouple MySQL SecretsUsing Vault to decouple MySQL Secrets
Using Vault to decouple MySQL SecretsDerek Downey
 
Kubernetes Secrets Management on Production with Demo
Kubernetes Secrets Management on Production with DemoKubernetes Secrets Management on Production with Demo
Kubernetes Secrets Management on Production with DemoOpsta
 
HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...
HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...
HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...Andrey Devyatkin
 
Designing High Availability for HashiCorp Vault in AWS
Designing High Availability for HashiCorp Vault in AWSDesigning High Availability for HashiCorp Vault in AWS
Designing High Availability for HashiCorp Vault in AWS☁ Bryan Krausen
 
Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)
Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)
Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)Matt Butcher
 
SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)
SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)
SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)정명훈 Jerry Jeong
 
Rancher and Kubernetes Best Practices
Rancher and  Kubernetes Best PracticesRancher and  Kubernetes Best Practices
Rancher and Kubernetes Best PracticesAvinash Patil
 
Deploying your first application with Kubernetes
Deploying your first application with KubernetesDeploying your first application with Kubernetes
Deploying your first application with KubernetesOVHcloud
 
Deep Dive into Kubernetes - Part 1
Deep Dive into Kubernetes - Part 1Deep Dive into Kubernetes - Part 1
Deep Dive into Kubernetes - Part 1Imesh Gunaratne
 
HashiCorp Vault Workshop:幫 Credentials 找個窩
HashiCorp Vault Workshop:幫 Credentials 找個窩HashiCorp Vault Workshop:幫 Credentials 找個窩
HashiCorp Vault Workshop:幫 Credentials 找個窩smalltown
 
Introduction to Kubernetes Workshop
Introduction to Kubernetes WorkshopIntroduction to Kubernetes Workshop
Introduction to Kubernetes WorkshopBob Killen
 
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...Vietnam Open Infrastructure User Group
 
Cluster-as-code. The Many Ways towards Kubernetes
Cluster-as-code. The Many Ways towards KubernetesCluster-as-code. The Many Ways towards Kubernetes
Cluster-as-code. The Many Ways towards KubernetesQAware GmbH
 
Kubernetes - A Comprehensive Overview
Kubernetes - A Comprehensive OverviewKubernetes - A Comprehensive Overview
Kubernetes - A Comprehensive OverviewBob Killen
 
Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...
Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...
Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...Simplilearn
 

What's hot (20)

Introduction to Vault
Introduction to VaultIntroduction to Vault
Introduction to Vault
 
Using Vault to decouple MySQL Secrets
Using Vault to decouple MySQL SecretsUsing Vault to decouple MySQL Secrets
Using Vault to decouple MySQL Secrets
 
Kubernetes Secrets Management on Production with Demo
Kubernetes Secrets Management on Production with DemoKubernetes Secrets Management on Production with Demo
Kubernetes Secrets Management on Production with Demo
 
HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...
HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...
HashiCorp Vault configuration as code via HashiCorp Terraform- stories from t...
 
Designing High Availability for HashiCorp Vault in AWS
Designing High Availability for HashiCorp Vault in AWSDesigning High Availability for HashiCorp Vault in AWS
Designing High Availability for HashiCorp Vault in AWS
 
Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)
Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)
Kubernetes Helm (Boulder Kubernetes Meetup, June 2016)
 
Vault 101
Vault 101Vault 101
Vault 101
 
Kubernetes CI/CD with Helm
Kubernetes CI/CD with HelmKubernetes CI/CD with Helm
Kubernetes CI/CD with Helm
 
SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)
SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)
SDDC(software defined data center)에서 NFV의 역할과 관리도구 (세미나 발표 자료)
 
Rancher and Kubernetes Best Practices
Rancher and  Kubernetes Best PracticesRancher and  Kubernetes Best Practices
Rancher and Kubernetes Best Practices
 
Helm 3
Helm 3Helm 3
Helm 3
 
Deploying your first application with Kubernetes
Deploying your first application with KubernetesDeploying your first application with Kubernetes
Deploying your first application with Kubernetes
 
Deep Dive into Kubernetes - Part 1
Deep Dive into Kubernetes - Part 1Deep Dive into Kubernetes - Part 1
Deep Dive into Kubernetes - Part 1
 
HashiCorp Vault Workshop:幫 Credentials 找個窩
HashiCorp Vault Workshop:幫 Credentials 找個窩HashiCorp Vault Workshop:幫 Credentials 找個窩
HashiCorp Vault Workshop:幫 Credentials 找個窩
 
Introduction to Kubernetes Workshop
Introduction to Kubernetes WorkshopIntroduction to Kubernetes Workshop
Introduction to Kubernetes Workshop
 
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đặng Văn Đại, Hà Mạnh ...
 
Kubernetes Introduction
Kubernetes IntroductionKubernetes Introduction
Kubernetes Introduction
 
Cluster-as-code. The Many Ways towards Kubernetes
Cluster-as-code. The Many Ways towards KubernetesCluster-as-code. The Many Ways towards Kubernetes
Cluster-as-code. The Many Ways towards Kubernetes
 
Kubernetes - A Comprehensive Overview
Kubernetes - A Comprehensive OverviewKubernetes - A Comprehensive Overview
Kubernetes - A Comprehensive Overview
 
Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...
Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...
Docker Tutorial For Beginners | What Is Docker And How It Works? | Docker Tut...
 

Similar to Eliminating Secret Sprawl in the Cloud with Vault

Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...
Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...
Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...Mary Racter
 
Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...
Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...
Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...Stenio Ferreira
 
Managing your secrets in a cloud environment
Managing your secrets in a cloud environmentManaging your secrets in a cloud environment
Managing your secrets in a cloud environmentTaswar Bhatti
 
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptxhashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptxhamzaaqqa7
 
Bsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicatedBsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicatedOctavio Paguaga
 
Intelligent Cloud Conference 2018 - Building secure cloud applications with A...
Intelligent Cloud Conference 2018 - Building secure cloud applications with A...Intelligent Cloud Conference 2018 - Building secure cloud applications with A...
Intelligent Cloud Conference 2018 - Building secure cloud applications with A...Tom Kerkhove
 
Azure Low Lands 2019 - Building secure cloud applications with Azure Key Vault
Azure Low Lands 2019 - Building secure cloud applications with Azure Key VaultAzure Low Lands 2019 - Building secure cloud applications with Azure Key Vault
Azure Low Lands 2019 - Building secure cloud applications with Azure Key VaultTom Kerkhove
 
PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...
PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...
PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...Puppet
 
Secure your web app presentation
Secure your web app presentationSecure your web app presentation
Secure your web app presentationFrans Lytzen
 
Shifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsShifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsLibbySchulze
 
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸Amazon Web Services
 
Techdays Finland 2018 - Building secure cloud applications with Azure Key Vault
Techdays Finland 2018 - Building secure cloud applications with Azure Key VaultTechdays Finland 2018 - Building secure cloud applications with Azure Key Vault
Techdays Finland 2018 - Building secure cloud applications with Azure Key VaultTom Kerkhove
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFAmazon Web Services
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFAmazon Web Services
 
Secure your Azure Web App 2019
Secure your Azure Web App 2019Secure your Azure Web App 2019
Secure your Azure Web App 2019Frans Lytzen
 
FIWARE Wednesday Webinars - How to Secure IoT Devices
FIWARE Wednesday Webinars - How to Secure IoT DevicesFIWARE Wednesday Webinars - How to Secure IoT Devices
FIWARE Wednesday Webinars - How to Secure IoT DevicesFIWARE
 
Azure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template DeploymentAzure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template DeploymentRoy Kim
 
TW SEAT - DevOps: Security 干我何事?
TW SEAT - DevOps: Security 干我何事?TW SEAT - DevOps: Security 干我何事?
TW SEAT - DevOps: Security 干我何事?smalltown
 
Identity management and single sign on - how much flexibility
Identity management and single sign on - how much flexibilityIdentity management and single sign on - how much flexibility
Identity management and single sign on - how much flexibilityRyan Dawson
 

Similar to Eliminating Secret Sprawl in the Cloud with Vault (20)

Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...
Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...
Secure Secret Management on a Budget: Reasoning about Scalable SM with Vault ...
 
Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...
Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...
Hashicorp Chicago HUG - Secure and Automated Workflows in Azure with Vault an...
 
Managing your secrets in a cloud environment
Managing your secrets in a cloud environmentManaging your secrets in a cloud environment
Managing your secrets in a cloud environment
 
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptxhashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
 
Bsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicatedBsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicated
 
Intelligent Cloud Conference 2018 - Building secure cloud applications with A...
Intelligent Cloud Conference 2018 - Building secure cloud applications with A...Intelligent Cloud Conference 2018 - Building secure cloud applications with A...
Intelligent Cloud Conference 2018 - Building secure cloud applications with A...
 
Azure Low Lands 2019 - Building secure cloud applications with Azure Key Vault
Azure Low Lands 2019 - Building secure cloud applications with Azure Key VaultAzure Low Lands 2019 - Building secure cloud applications with Azure Key Vault
Azure Low Lands 2019 - Building secure cloud applications with Azure Key Vault
 
PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...
PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...
PuppetConf 2017: Securing Secrets for Puppet, Without Interrupting Flow- Ryan...
 
Securing RESTful API
Securing RESTful APISecuring RESTful API
Securing RESTful API
 
Secure your web app presentation
Secure your web app presentationSecure your web app presentation
Secure your web app presentation
 
Shifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsShifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environments
 
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
 
Techdays Finland 2018 - Building secure cloud applications with Azure Key Vault
Techdays Finland 2018 - Building secure cloud applications with Azure Key VaultTechdays Finland 2018 - Building secure cloud applications with Azure Key Vault
Techdays Finland 2018 - Building secure cloud applications with Azure Key Vault
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
Secure your Azure Web App 2019
Secure your Azure Web App 2019Secure your Azure Web App 2019
Secure your Azure Web App 2019
 
FIWARE Wednesday Webinars - How to Secure IoT Devices
FIWARE Wednesday Webinars - How to Secure IoT DevicesFIWARE Wednesday Webinars - How to Secure IoT Devices
FIWARE Wednesday Webinars - How to Secure IoT Devices
 
Azure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template DeploymentAzure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template Deployment
 
TW SEAT - DevOps: Security 干我何事?
TW SEAT - DevOps: Security 干我何事?TW SEAT - DevOps: Security 干我何事?
TW SEAT - DevOps: Security 干我何事?
 
Identity management and single sign on - how much flexibility
Identity management and single sign on - how much flexibilityIdentity management and single sign on - how much flexibility
Identity management and single sign on - how much flexibility
 

Recently uploaded

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 

Recently uploaded (20)

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 

Eliminating Secret Sprawl in the Cloud with Vault

  • 1. Eliminating Secret Sprawl in the Cloud Copyright © 2018 HashiCorp
  • 3. Agenda 1. What is “Secrets Sprawl”? 2. How does Vault address secrets sprawl? 3. How does Vault work? 4. How do you implement Vault organizationally? 5. What can you do next?
  • 4. What is “Secrets Sprawl”?
  • 5. What is A Secret? A credential: Anything that grants you access to a system, or authorization within one. ● Username & password ● TLS certificates ● API tokens ● Database credentials
  • 6. Can’t Data Be A Secret Too? Yes! Stay tuned, we’ll talk about protecting that too.
  • 7. What Is Secrets Sprawl? Questions your team must answer: ● How will I share credentials with new people? ● How will I share credentials with automated services?
  • 8. Common Ways Secrets are Stored There are many ways to answer: ● Send secrets like passwords and PGP keys through email ● Put them directly in source code ● Keep them in configuration management tools like Chef, Puppet, or Ansible ● Store shared credentials somewhere like Amazon S3 ● May end up in a VCS ● Often stored in plain text ● Anyone who can log in can see them
  • 9. What’s Wrong With This? ● Who really has access to all of these things? ● Who has actually accessed these things? ● Are these secrets still only in this place? ● How do we rotate credentials?
  • 10. How does Vault address secrets sprawl?
  • 11. Username: Instance1234 Password: Open Sesame Username: InstanceABCD Password: Voila Username: Instance5678 Password: It’s A Secret
  • 16. Storage Engines ● Azure ● Consul (supported) ● Etcd ● Filesystem ● Google Cloud Storage ● Google Spanner ● In-Memory ● MySQL ● PostgreSQL ● Cassandra ● S3 ● Zookeeper ● Many more ● Roll your own
  • 18. Authentication ● AppRole ● AWS ● Azure ● Google Cloud ● Kubernetes ● Github ● LDAP ● Okta ● RADIUS ● TLS Certificates ● Tokens ● Username & Password ● Roll your own
  • 19. Example path "secret/training_*" { capabilities = ["create", "read"] } base.hcl
  • 20. Audit Trail ● Audit logs are in a JSON format ● Easily consumable by many log aggregators, including ELK ● Or, if you’re technical, you could directly grep the logs and pipe the output to jq
  • 21. Is Our Secret Safe? ● What if an application logs it? ● What if it gets logged in a stacktrace? ● What if someone’s debugging a memory problem in their app and they see it in a memory dump? ● What if it gets sent as part of an automated monitoring report?
  • 22. The long life of a secret The longer a secret lives, the less we know.
  • 24. Secret Engines ● Active Directory ● AWS ● Consul ● Cubbyhole ● Multiple databases ● Google Cloud ● Key/Value ● Identity ● Nomad ● PKI (Certificates) ● RabbitMQ ● SSH ● TOTP ● Transit ● Roll your own
  • 25. Unique Credentials Suppose you have 6 web servers...
  • 26. Unique Credentials One of them gets compromised and leaks its credentials. Password: Open Sesame
  • 27. Unique Credentials You can immediately identify who leaked their credentials and revoke credentials immediately without impact to the other 5 servers.
  • 28. Protecting Data ● Name ● Credit card ● Home address ● Phone number ● Email address ● User password (in a large-scale system) ● SSN Becca Petrin 4367 2243 7467 9123, exp. 11/20 19790 Grey Sky Rd., Portland, Oregon 503-425-7235 becca@hashicorp.com grumpycat 364-89-2635
  • 29. Protecting Data ● Name ● Credit card ● Home address ● Phone number ● Email address ● User password (in a large-scale system) ● SSN as5Zhcfk4D18p+bOywU2zsvA== VgQCU5Q8xihOFpAmfgnALtqNMofbNHW8VM799fss XH5+rpK5GT0EGz/vJPwC5+wa0CsMai0qvk9g6BxKq +l1uUqnN04iKTQeJYcn+JQ== Cc0WmtxM91/VnMu87WmZ3s/CCkimiOisb7s11QWz2 oOUV4pRnS5lu3/P3XKQSGA== 40TGd8ycs0JzM2GZDbG0ww==
  • 30. Encryption As A Service Encrypt/Decrypt Sign/Verify
  • 31. Recap ● Vault centrally locates your secrets ● Offers fine-grained access control to individuals and groups ● Provides an audit log ● Creates unique, short-lived secrets ● Encrypts sensitive data
  • 32. How do I implement Vault?
  • 33. Starting Vault $ vault server -dev Terminal
  • 34. How and Where Will Vault Be Set Up? ● Run it locally or start a shared dev server ● Who will hold the Shamir keys? ● What secrets will live in Vault? ○ Most valuable first and work your way down? ● Where will the audit logs live and be sent? ● Will I have just one cluster?
  • 35. Who Will Be Involved with Vault ● An “operator”, observed ● Production hardening guide
  • 37. Next Steps ● https://www.hashicorp.com/products/vault ● https://www.vaultproject.io ● https://github.com/hashicorp/vault ● Follow-up email with recording and contact info for questions
  • 38. Q&A How will clients prove their identity and communicate with Vault? Clients can use one of our many Authentication Backends to login to vault and get a Vault token. That token is scoped to a set of policies that authorize it to use parts of the API. For a list of all the Auth Backends checkout https://www.vaultproject.io/docs/auth/index.html How is the encryption key protected that vault itself is using? Where is it stored? The root of trust for vault is the shamir sharing algorithm, so no one person has the full encryption keys. The shamir shares encrypt a key ring, which then encrypts everything else in Vault’s storage, including the keys used for Transit/EaaS They are stored in Vault’s encrypted storage. Vault Enterprise offers AutoUnseals which replace the shamir shares with a HSM, Azure Key Vault, Google Cloud KMS, or Amazon KMS. How do you enable aws iam auth method, does it need root credentials to aws as well as roles? To use the iam auth method you would need to make sure the credentials given to vault has the permissions described here: https://www.vaultproject.io/docs/auth/aws.html#recommended-vault-iam-policy Regarding your example with 6 webworkers, how will a web-server authenticate itself against a database? Does vault add all those credentials to mysql database on the fly? Yes it does, when the web worker asks Vault for database credentials Vault will create the user on MySQL and return the user/pass back to the worker. Vault will also revoke these credentials in MySQL once the configured TTL has passed.
  • 39. Q&A Continued Does Vault work natively with Kubernetes? Vault has a built in Authentication Backend that allows applications running in kubernetes to use service account tokens to authenticate to vault. Does vault works with Azure Managed Service Identity for authentication? Yes, the Azure Auth Backend can be used to authenticate a Service Principal on Azure to Vault. https://www.vaultproject.io/docs/auth/azure.html We're starting to use Vault at our company and are interested in dynamic secrets. Do you folks have any recommendations for credential renewal for production services? Since the secrets like certs and passwords are rotating, how does Vault guarantee NO break in service? Can I have vault sign and timestamp files, like binaries, if I give it a signing certificate? The Transit backend can be used to encrypt or sign data that is passed to it. See https://www.vaultproject.io/docs/secrets/transit/index.html for more information. How to store keys generated from the initialization process? Keeping unseal keys safely stored depends greatly on the individual users. Vault provides a way to automatically pgp encrypt the unseal keys on init. We also see users store them in a non-shared password manager like 1Password. But there are many other options as well. We recommend revoking the root token that is created as soon as you are done using it to initially configure vault. Another one can always be created with the unseal keys if needed.