Skip to content

PrateekKumar1709/External-Secrets-Operator-Tutorial

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Secrets Management with External Secrets Operator

This repository contains a tutorial on the External Secrets Operator (ESO). It guides you through setting up ESO to securely manage secrets in your Kubernetes environment.

What is the External Secrets Operator?

The External Secrets Operator (ESO) is a Kubernetes operator that helps you manage secrets securely by fetching them from external secret stores instead of storing them directly in Kubernetes Secrets. This significantly enhances security by removing sensitive information from your cluster.

What will you learn in this tutorial?

  • Basics of ESO: Understand the benefits and functionalities of ESO.
  • Setting up ESO: Learn how to install and configure ESO in your Kubernetes cluster.
  • Using ESO with different secret stores: Explore integrating ESO with various external secret stores like HashiCorp Vault or AWS Secrets Manager.
  • Managing secrets with ESO: Discover how to create and manage secrets using ESO and inject them into your pods.
  • Best practices for secure secret management: Learn key practices for handling secrets securely with ESO.

The comprehensive tutorial documentation is crafted using MkDocs and can be here