HCP Vault gives you the power and security of HashiCorp Vault, without the complexity and overhead of managing it yourself. We are pleased to announce that HashiCorp Vault is now generally available as a fully managed service for AWS environments on the HashiCorp Cloud Platform (HCP).

In January, we announced the HCP Vault public beta, and gave details on the push-button deployment and fully managed infrastructure it provides. In this post, we’ll review some of the capabilities of HCP Vault and explain how pricing for this managed service works.

At launch, HCP Vault is generally available in AWS regions in the U.S. (Oregon and Virginia) and Europe (Frankfurt, Ireland, and London).

Related Articles