Select Page

Four Steps to Secure Your CI/CD Pipelines with Spinnaker and Vault

Webinar Description

Are you deploying to Kubernetes or the cloud using Spinnaker? In that case, you will have credentials and other secrets to remote systems like tokens to Kubernetes systems or keys used within the application for CI/CD process.

A few essential questions loom over the application managers, and SecOps teams are:

  • How to secure sensitive data during the process of deployment?
  • How to manage different secrets for different environments?
  • How to securely manage the data?

This webinar will discuss how to deploy Kubernetes manifests securely using Spinnaker pipelines and Hashicorp Vault, a secrets management tool designed to control access to sensitive credentials.

Join our webinar to learn how to:

  • Manage secrets in Vault, and inject into Kubernetes workloads. (Hint: This works as a sidecar in Kubernetes that pulls in secret and makes it available to the pods.)
  • Setup authentication to Kubernetes cluster in Vault and define policy in Vault to grant read-access to secrets to Kubernetes service accounts.
  • Use Spinnaker to deploy the same application manifest in different environments but using various Vault secrets.
  • Leverage Spinnaker to control the service account in which the pod is running ( without using actual secrets ).
Watch Now!

 

Enter Your Details

Speaker:

Robert Boule, Head of Solution Engineering OpsMx

Robert Boule is a technology enthusiast with PASSION for technology and making things work along with a knack for helping others understand how things work. He comes with around 19 years of solution engineering experience. He is known for his dynamic & interactive Spinnaker & CI/CD presentations.

OpsMx is
Trusted by