/plushcap/analysis/hashicorp/hashicorp-vault-1-10-achieves-fips-140-2-compliance

HashiCorp Vault 1.10 Achieves FIPS 140-2 Compliance

What's this blog post about?

HashiCorp Vault Enterprise 1.10 has been evaluated as conformant with the Federal Information Processing Standard (FIPS) 140-2 standards, making it suitable for use in government and other sensitive information processing environments. The FIPS compliance was confirmed by Leidos through a conformance review. HashiCorp Vault Enterprise now supports two options for FIPS compliance: Seal Wrap feature with an external HSM and the new FIPS enabled build without any external dependencies on an HSM, catering to different organizational needs. The FIPS compliance letters are available on the HashiCorp Vault Compliance page.

Company
HashiCorp

Date published
June 7, 2022

Author(s)
Justin Weissig

Word count
319

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.