In the first two posts in our series about securing SSL keys and certificates during transport and storage, we discussed using tools such as HashiCorp Vault and hardware security modules (HSMs) to secure SSL key and certificate data on disk for NGINX: Secure Distribution of SSL Private Keys with NGINX Protecting SSL Private Keys in […] Read More…

<<Read More>>

Source: Using the NGINX Plus Key-Value Store to Secure Ephemeral SSL Keys from HashiCorp Vault

Image Courtesy – Photo by Tierra Mallorca on Unsplash