Konubinix' opinionated web of thoughts

Vault Transform

Fleeting

Vault Transform

Transform is part of the

Vault Enterprise Advanced Data Protection (ADP) module

, allowing for Vault to protect secrets that reside in untrusted or semi-trusted systems outside of Vault. This includes data such as social security numbers, credit card numbers, and other types of compliance-regulated data that must reside within systems such as file systems or databases for performance but must be protected in the event of their residence system’s compromise.

https://www.hashicorp.com/products/vault/transform

Transform secrets engine handles secure data transformation and tokenization against provided input value

https://www.vaultproject.io/docs/secrets/transform

Tokenization exchanges a sensitive value for an unrelated value called a token. The original sensitive value cannot be recovered from a token alone, they are irreversible

https://www.vaultproject.io/docs/secrets/transform

Vault’s Transit secrets engine provides encryption service; however, the resulting ciphertext does not preserve the original data format or length

https://learn.hashicorp.com/tutorials/vault/transform