Dynamic Secrets 101: Using JIT to Improve Security and Compliance

Logo
Presented by

Chris Gruel, Senior Solutions Architect

About this talk

Join Chris Gruel, Senior Solutions Architect, for a technical discussion on the important elements of just-in-time (JIT) secrets management to improve security and compliance. You’ll learn: - The benefits of using temporary JIT secrets - Top use cases for when and where to use them - Live walk-through of effective implementation strategies Whether you're just starting in secrets management or want to enhance your existing practices, this webinar will provide you with new knowledge and practical skills to elevate your organization's security framework.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (19)
Subscribers (1469)
Akeyless Security is the company behind Akeyless Vaultless Platform, a cloud-native SaaS-based approach to help manage enterprise secrets - credentials, certificates, and keys - while effectively phasing out conventional vaults and slashing associated costs by up to 70%. Designed for Infosec and DevOps professionals in enterprise hybrid and multi-cloud environments, the Akeyless platform efficiently controls secrets sprawl and automates secrets management. The platform also provides extensions to Secure Remote Access, Key Management and Password Management solutions. Leveraging patented Distributed Fragments Cryptography (DFC™), Akeyless is a trusted partner of many Fortune 500 companies and enables them to have safe and complete control over their secrets.