Integrate your Edge site with your vault

Important  This feature is available only in the latest user interface.

You can integrate Edge site with your vault provider to more easily manage your data source information and set up your Edge site connections.

Available vaults

Tip 

You can use a vault to add your data source information to your Edge site connection.

AWS Secrets Manager
Azure Key Vault
CyberArk Vault
Google Secret Manager
HashiCorp Vault

Select your authentication method:

Integrate your CyberArk Vault with your Edge site connections by adding a vault to your Edge site.

You can connect to your CyberArk Vault using the following authentication methods:

Before you begin

  • Ensure that your environment uses the latest user interface.
  • Install your Edge site.
  • You must have a CyberArk Vault .
  • Your CyberArk Vault must be configured with either Allowed machines (allow-list) or Client certificates (mTLS).
  • Your CyberArk Credential Provider must have GetPassword Web Service available in /AIMWebService.
  • If you use a --caPath, it must be in the X.509 format (PEM encoded).
  • If you use a --certPath, it must be in the X.509 format (PEM encoded).
  • If you use a --keyPath, it must be in the PKCS#8 format (PEM encoded).
  • You have installed and configured the Edge CLI tool.
Note There are a few limitations with the CyberArk Vault integration:
  • Forward proxies are not supported.
  • There must be a direct connection between your Edge site and CyberArk. You can only use scalar values. If your Edge site connection requires a Certificate or any other type of extra parameter, you can't use the CyberArk Vault integration.
  • Pass phrase protected certificates are not currently supported.

Required permissions

  • You can administer CyberArk secrets. This includes the ability to do the following in your CyberArk Vault :
    • Create
    • Edit
    • Delete
    • Rotate credentials
  • You have access to both Edge management and your connections data sources that will use the vault credentials.

Steps

In the cluster where your Edge site is installed, use the Edge CLI tool to run the command for the mTLSallow-list authentication method.

./edgecli vault create cyber tls "<name>" \
  --desc "<description>" \
  --appId "<appId>" \
  --url "<url>" \
  --caPath "<caPath>" \
  --certPath "<certPath>" \
  --keyPath "<keyPath>"
Command Description
<name> (required) The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional) The description of the vault instance. The maximum character length is 150.
<appId> (required) The application ID configured on the CyberArk server.
<url> (required) The URL of your CyberArk Vault .
<caPath> (required) The file containing the Certificate Authority.
If you use a --caPath, it must be in the X.509 format (PEM encoded).
<certPath> (required) The file containing the Client Certificate.
If you use a --certPath, it must be in the X.509 format (PEM encoded).
<keyPath> (required) The file containing the Client Private Key.
If you use a --keyPath, it must be in the PKCS#8 format (PEM encoded).
Note For more information about how to configure your CyberArk Vault integration, go to the following CyberArk resources:

Example:

./edgecli vault create cyber tls "Edge CyberArk Vault mTLS" \
  --desc "CyberArk vault with mTLS authentication." \
  --appId "edge" \
  --url "https://edge-cyberark-server.example.com" \
  --caPath "./certs/ca.crt" \
  --certPath "./certs/aimws.crt" \
  --keyPath "./certs/aimws-pkcs8.key"

./edgecli vault create cyber allow-list "<name>" \
  --desc "<description>" \
  --appId "<appId>" \
  --url "<url>" \
  --caPath "<caPath>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance.
<appId> (required)The application ID configured on the CyberArk server.
<url> (required) The URL of your CyberArk Vault .
<caPath> (required)The file containing the Certificate Authority.
If you use a --caPath, it must be in the X.509 format (PEM encoded).
Note For more information about how to configure your CyberArk Vault integration, go to the following CyberArk resources:

Example:

./edgecli vault create cyber allow-list "Edge CyberArk allowlist" \
--desc "CyberArk vault with allowlist authentication." \
--appId "edge" \
--url "https://edge-cyberark-server.example.com" \
--caPath "./certs/ca.crt"

Your available vault integrations are visible on the Vaults tab of your Edge site.

Note If you need help using the Edge CLI, use the following help command:
./edgecli vault create "<vault>" "<authMethod>" -h

What's next?

  • You can now set up an Edge connection with your CyberArk Vault .
  • You can retrieve and review the configuration details of your vault integrations.
  • You can edit your vault integration configuration.

Integrate your HashiCorp Vault with your Edge site connections by adding a vault to your Edge site.

Before you begin

Note There are a few limitations with the HashiCorp Vault integration:
  • Forward proxies are not supported for HashiCorp Vault integrations. You must have a direct connection to your HashiCorp Vault.
  • HashiCorp Vault passwords are formatted as a map structure, in key/value pairs, for the two supported database engines.
  • Only two authorization engines are currently supported: 
    • User-pass
    • TLS

Required permissions

  • You or another user can administer HashiCorp Vault secrets. This includes the ability to do the following in your HashiCorp Vault:
    • Create
    • Edit
    • Delete
    • Rotate credentials
  • You or another user have read credentials to the Authentication method and the HashiCorp Vault secret engine.
  • You have access to both Edge management and your connections data sources that will use the vault credentials.

Steps

In the cluster where your Edge site is installed, use the Edge CLI tool to run the command for the username and passwordTLS authentication method:

./edgecli vault create hashicorp user-pass "<name>" \
  --desc "<description>" \
  --user "<username>" \
  --pass "<password>" \
  --caPath "<caPath>" \
  --url "<url>"
Command Description
<name> (required) The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional) The description of the vault instance. The maximum character length is 150.
<user> (required) The username for your vault.
<pass> (required) The password for your vault.
<caPath> (optional) The file containing the Certificate Authority.
If you use --caPath it must be in the PKCS#8 format.
Note A --caPath file is optionally included for the creation of the authentication endpoint. It will not be required if the HTTP endpoint is used for the Username/Password authentication. The HTTP endpoint is used for the Username/Password authentication.
<url> (required) The URL of the HashiCorp Vault.

Example:

./edgecli vault create hashicorp user-pass "user-pass-auth-endpoint" \
  --desc "HashiCorp vault with user-pass authentication." \
  --user "my-edge-site" \
  --pass "EdgePass123" \
  --caPath "~/hashicorp/vault/ca.pem" \
  --url "https://hashicorp-vault.edge.collibra/" \
  --name "Hasicorp Vault Username/Password AuthN"

./edgecli vault create hashicorp tls "<name>" \
  --authName "<authName>"
  --desc "<description>" \
  --caPath "<caPath>" \
  --certPath "<certPath>" \
  --keyPath "<keyPath>" \
  --url "<url>"

Command Description
<name> (required) The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<authName> (required) The name of the HashiCorp Vault endpoint.
<description> (optional) The description of the vault instance. The maximum character length is 150.
<caPath> (optional) The file containing the Certificate Authority.
If you use --caPath it must be in the PKCS#8 format.
Note A --caPath file is optionally included for the creation of the authentication endpoint. It will not be required if the HTTPS certificate used for the SSL/TLS endpoint termination has a certificate chain supplied and the root certificate is in a Java trust store.
<certPath> (required) The file containing the Client Certificate.
<keyPath> (required) The file containing the Client Private Key.
<url> (required) The URL of the HashiCorp Vault.

Example:

./edgecli vault create hashicorp tls "tls-vault-auth" \
  --authName "tls-vault-auth" \"
  --desc "HashiCorp vault with tls authentication." \
  --caPath "~/hashicorp/vault/ca.pem" \
  --certPath "~/hashicorp/vault/edge-site.crt" \
  --keyPath "~/hashicorp/vault/edge-site.key" \
  --url "https://hashicorp-vault.edge.collibra/"

Your available vault integrations are visible on the Vaults tab of your Edge site.

Note If you need help using the Edge CLI, use the following help command:
./edgecli vault create "<vault>" "<authMethod>" -h

What's next?

  • You can now set up an Edge connection with your HashiCorp Vault .
  • You can retrieve and review the configuration details of your vault integrations.
  • You can edit your vault integration configuration.

Integrate your Azure Key Vault with your Edge site connections by adding a vault to your Edge site.

You can connect to your Azure Key Vault using the following authentication methods:

  • Managed Identity assigned to Azure Virtual Machine
  • Service Principal Secret
  • Service Principal with PEM certificate
  • Service Principal with PFX certificate

Before you begin

Note There are a few limitations with the Azure Key Vault integration:
  • Forward proxies are not supported for Azure Key Vault integrations. You must have a direct connection to your Azure Key Vault.
  • Only scalar values are accepted for the Azure Key Vault. Each secret needs to resolve a single plain value or file.
  • Only the latest version of secrets can be accessed by your Edge site. You cannot set up and choose from different secret versions.

Required permissions

Steps

In the cluster where your Edge site is installed, use the Edge CLI tool to run the command for the managed identity assigned to the Azure VMservice principal secretservice principal with PEM certificateservice Principal with PFX certificate authentication method.

./edgecli vault create azure managed-identity "<name>" \
  --desc "<description>" \
  --dnsSuffix "<dnsSuffix>"
Command Description
<name> (required) The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional) The description of the vault instance. The maximum character length is 150.
<dnsSuffix> The data-plane endpoint for your vault.
Note <dnsSuffix> is required if you use a private version of Azure for security purposes. For example, for FedRAMP, you would need to specify the Azure US Government DNS suffix: vault.usgovcloudapi.net.

Otherwise, Edge uses the default value: .vault.azure.net.

Example:

./edgecli vault create azure managed-identity "Azure-managed-identity" \
  --desc "Azure Key vault with managed identity authentication." 
  --dnsSuffix "vault.azure.net"

./edgecli vault create azure sp-secret "<name>" \
  --desc "<description>" \
  --dnsSuffix "<dnsSuffix>" \
  --tenantId "<tenantId>" \
  --clientId "<clientId>" \
  --clientSecret "<clientSecret>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance. The maximum character length is 150.
<dnsSuffix>The data-plane endpoint for your vault.
Note <dnsSuffix> is required if you use a private version of Azure for security purposes. For example, for FedRAMP, you would need to specify the Azure US Government DNS suffix: vault.usgovcloudapi.net.

Otherwise, Edge uses the default value: .vault.azure.net.
<tenantId> (required)The unique identifier of the Azure AD instance that the Azure Key Vault belongs to.
<clientId> (required) The identifier of the service principal client.
<clientSecret> (required) The secret of the service principal client.

Example:

./edgecli vault create azure sp-secret "Azure-service-principal" \
  --desc "Azure Key vault with service principal secret authentication." \
  --dnsSuffix "vault.azure.net" \
  --tenantId "165" \
  --clientId "AZ_22" \
  --clientSecret "Secret123" 

./edgecli vault create azure sp-pem "<name>" \
  --desc "<description>" \
  --dnsSuffix "<dnsSuffix>" \
  --tenantId "<tenantId>" \
  --clientId "<clientId>" \
  --certPath "<certPath>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance. The maximum character length is 150.
<dnsSuffix>The data-plane endpoint for your vault.
Note <dnsSuffix> is required if you use a private version of Azure for security purposes. For example, for FedRAMP, you would need to specify the Azure US Government DNS suffix: vault.usgovcloudapi.net.

Otherwise, Edge uses the default value: .vault.azure.net.
<tenantId> (required)The unique identifier of the Azure AD instance that the Azure Key Vault belongs to.
<clientId> (required) The identifier of the service principal client.
<certPath> (required)The file containing the Client Certificate.

Example:

./edgecli vault create azure sp-secret "Azure-service-principal-PEM" \
  --desc "Azure Key vault with service principal with PEM cert authentication." \
  --dnsSuffix "vault.azure.net" \
  --tenantId "165" \
  --clientId "AZ_22" \
  --certPath "~/azurekey/vault/edge-site.pem"

./edgecli vault create azure sp-pfx "<name>" \
  --desc "<description>" \
  --dnsSuffix "<dnsSuffix>" \
  --tenantId "<tenantId>" \
  --clientId "<clientId>" \
  --certPath "<certPath>" \
  --certPassword "<certPassword>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance. The maximum character length is 150.
<dnsSuffix>The data-plane endpoint for your vault.
Note <dnsSuffix> is required if you use a private version of Azure for security purposes. For example, for FedRAMP, you would need to specify the Azure US Government DNS suffix: vault.usgovcloudapi.net.

Otherwise, Edge uses the default value: .vault.azure.net.
<tenantId> (required)The unique identifier of the Azure AD instance that the Azure Key Vault belongs to.
<clientId> (required) The identifier of the service principal client.
<certPath> (required)The file containing the Client Certificate.
<certPassword> (required)The password used to protect the PFX certificate.

Example:

./edgecli vault create azure sp-secret "Azure-service-principal-PFX" \
  --desc "Azure Key vault with service principal with PFX cert authentication." \
  --dnsSuffix "vault.azure.net" \
  --tenantId "165" \
  --clientId "AZ_22" \
  --certPath "~/azurekey/vault/edge-site.pfx" \
  --certPassword "AZ_PFX_password1"

Your available vault integrations are visible on the Vaults tab of your Edge site.

Note If you need help using the Edge CLI, use the following help command:
./edgecli vault create "<vault>" "<authMethod>" -h

What's next?

  • You can now set up an Edge connection with your Azure Key Vault .
  • You can retrieve and review the configuration details of your vault integrations.
  • You can edit your vault integration configuration.

Integrate your AWS Secrets Manager with your Edge site connections by adding a Vault to your Edge site.

Note 
  • Edge sites already running on AWS have Instance Profiles and the Assume role.
  • Edge sites running outside of AWS can connect to the Secrets Manager by using an access key.

You can connect to your AWS Secrets Manager using the following authentication methods:

  • IAM Access Key
  • Instance Profile
  • Assume Role
    • Assume Role is similar to Instance Profile, but allows you to narrow down the access to your vault to a singe role.

Before you begin

Note Forward proxies are not supported for AWS Secrets Manager integrations. You must have a direct connection to your AWS Secrets Manager.

Required permissions

  • You have a global role that has the Manage connections and capabilities global permission.
  • Your Edge site has network access to the AWS Secrets Manager endpoints.
  • You have access to both Edge management and your connections data sources that will use the vault credentials.

Steps

In the cluster where your Edge site is installed, use the Edge CLI tool to run the command for the IAM access keyinstance profileassume role authentication method.

./edgecli vault create aws key-secret "<name>" \
  --desc="<description>" \
  --region="<region>" \
  --endpointOverride="<endpointOverride>" \
  --accessKeyId="<accessKeyId>" \
  --accessKey="<accessKey>"
Command Description
<name> (required) The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional) The description of the vault instance. The maximum character length is 150.
<region> The region of the AWS Secrets Manager you want to use.
Note Region is optional if your Edge site and AWS Secrets Manager are both located in the same AWS region.

Region is required if:
  • You are using <endpointOverride>.
  • Your Edge site is on k3s and running in AWS.
  • Your Edge site is running in a different region than the AWS Secrets Manager you want to connect to.
<endpointOverride> The URL of the entry point for your AWS Secrets Manager vault.
Note <endpointOverride> is required if you use a private version of AWS for security purposes. For example, for FIPS, you would need to specify the FIPS endpoint: <protocol>"://://"<service-code>"-fips."<region>".amazonaws.com.

Otherwise, Edge will use the default regional value: "<protocol>"://"<service-code>"."<region-code>".amazonaws.com
<accessKeyId> (required) The ID of the IAM key you want to authenticate with.
<accessKey> (required) The IAM key you want to authenticate with.

Example:

./edgecli vault create aws key-secret "AWS-IAM" \
  --desc="AWS vault with IAM Access Key authentication." \
  --region="eu-west-1" \
  --endpointOverride="http://my-secret-vault.aws.com" \
  --accessKeyId="1234" \
  --accessKey="abcd"

./edgecli vault create aws instance-profile "<name>" \
  --desc="<description>" \
  --region="<region>" \
  --endpointOverride="<endpointOverride>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance. The maximum character length is 150.
<region>The region of the AWS Secrets Manager you want to use.
Note Region is optional if your Edge site and AWS Secrets Manager are both located in the same AWS region.

Region is required if:
  • You are using <endpointOverride>.
  • Your Edge site is on k3s and running in AWS.
  • Your Edge site is running in a different region than the AWS Secrets Manager you want to connect to.
<endpointOverride>The URL of the entry point for your AWS Secrets Manager.
Note <endpointOverride> is required if you use a private version of AWS for security purposes. For example, for FIPS, you would need to specify the FIPS endpoint: <protocol>"://://"<service-code>"-fips."<region>".amazonaws.com.

Otherwise, Edge will use the default regional value: "<protocol>"://"<service-code>"."<region-code>".amazonaws.com

Example:

./edgecli vault create aws instance-profile "AWS-Instance" \
  --desc="AWS vault with Instant Profile authentication" \
  --region="eu-west-1" \
  --endpointOverride="http://my-secret-vault.aws.com"

./edgecli vault create aws assume-role "<name>" \
  --desc="<description>" \
  --roleArn="<roleArn>"
  --roleSessionName="<roleSessionName>"
  --region="<region>"\
  --endpointOverride="<endpointOverride>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance. The maximum character length is 150.
<roleArn> (required)The Amazon Resource name of the role you want your Edge site to assume when accessing the AWS Secrets Manager secrets.
Note In order for your Edge site to successfully assume this specified role, the Instance Profile role that is attached to the EKS cluster must be trusted by the target role.
<roleSessionName> (optional)The name of the session you want this role to appear as in AWS security logs.
<region>The region of the AWS Secrets Manager you want to use.
Note Region is optional if your Edge site and AWS Secrets Manager are both located in the same AWS region.

Region is required if:
  • You are using <endpointOverride>.
  • Your Edge site is on k3s and running in AWS.
  • Your Edge site is running in a different region than the AWS Secrets Manager you want to connect to.
<endpointOverride>The URL of the entry point for your AWS Secrets Manager.
Note <endpointOverride> is required if you use a private version of AWS for security purposes. For example, for FIPS, you would need to specify the FIPS endpoint: <protocol>"://://"<service-code>"-fips."<region>".amazonaws.com.

Otherwise, Edge will use the default regional value: "<protocol>"://"<service-code>"."<region-code>".amazonaws.com

Example:

./edgecli vault create aws instance-profile "AWS-Assume" \
  --desc="AWS vault with Assume Role authentication" \
  --roleArn="edge-session"
  --roleSessionName="edge-session"
  --region="eu-west-1" \
  --endpointOverride="http://my-secret-vault.aws.com"

Your available vault integrations are visible on the Vaults tab of your Edge site.

Note If you need help using the Edge CLI, use the following help command:
./edgecli vault create "<vault>" "<authMethod>" -h

What's next?

  • You can now set up an Edge connection with your AWS Secrets Manager .
  • You can retrieve and review the configuration details of your vault integrations.
  • You can edit your vault integration configuration.

Integrate your Google Secret Manager with your Edge site connections by adding a vault to your Edge site.

You can connect to your Google Secret Manager using the following authentication methods:

  • IAM Role assigned to the Google Cloud Engine VM
  • Service Account JSON Key
  • Service Account P12 Key

Before you begin

Note There are a few limitations with the Google Secret Manager integration:
  • Forward proxies are not supported for Google Secret Manager integrations. You must have a direct connection to your Google Secret Manager.
  • Only scalar values are accepted for the Google Secret Manager. Each secret needs to resolve a single plain value or file.
  • Only the latest version of secrets can be accessed by your Edge site. You cannot set up and choose from different secret versions.

Required permissions

  • Your Google Secret Manager account must have the following permissions:
    • iam.serviceAccounts.getAccessToken
    • resourcemanager.projects.get
    • secretmanager.secrets.get
    • secretmanager.secrets.getIamPolicy
    • secretmanager.secrets.list
    • secretmanager.versions.access
    • secretmanager.versions.get
    • secretmanager.versions.list
  • You must assign a Google Service Account to the Google Cloud Engine VM where your Edge site secrets will be stored.
  • Your Edge site has network access to the Google Secret Manager endpoints.
  • You have access to both Edge management and your connections data sources that will use the vault credentials.

Steps

In the cluster where your Edge site is installed, use the Edge CLI tool to run the command for the IAM role assigned to the Google Cloud Engine VMJSON keyP12 key authentication method.

./edgecli vault create gcp iam-role "<name>" \
  --desc="<description>" \
  --projectId="<projectId>"
Command Description
<name> (required) The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional) The description of the vault instance. The maximum character length is 150.
<projectId> (required) The ID of the Google Account project which contains the Google Secret Manager.

Example:

./edgecli vault create gcp iam-role "GCP-IAM" \
  --desc="GCP vault with IAM Role assigned to the Google Cloud Engine VM authentication" \
  --projectId="IAM_145"

./edgecli vault create gcp sa-json "<name>" \
  --desc="<description>" \
  --projectId="<projectId>" \
  --keyPath="<keyPath>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance. The maximum character length is 150.
<projectId> (required)The ID of the Google Account project which contains the Google Secret Manager.
<keyPath> (required)The file containing the Client Private Key.

Example:

./edgecli vault create gcp sa-json "GCP-JSON" \
  --desc="GCP Secret Manager vault with JSON Key authentication" \
  --projectId="JSON_145" \
  --keyPath="~/GCP/vault/edge-site.json"
./edgecli vault create gcp sa-p12 "<name>" \
  --desc="<description>" \
  --projectId="<projectId>" \
  --keyPath="<keyPath>" \
  --keyPassword="<keyPassword>" \
  --emailAddress="<emailAddress>"
CommandDescription
<name> (required)The name of the vault instance. It is required and it must be unique within an Edge site. For Kubernetes guidelines on the required naming conventions of the <name> parameter, go to Labels and Selectors.
<description> (optional)The description of the vault instance. The maximum character length is 150.
<projectId> (required)The ID of the Google Account project which contains the Google Secret Manager.
<keyPath> (required)The file containing the Client Private Key.
<keyPassword>The P12 password.
<emailAddress>The Google Service Account email address.

Example:

./edgecli vault create gcp sa-p12 "GCP-P12" \
  --desc="GCP Secret Manager vault with Service Account P12 Key authentication" \
  --projectId="P12_145" \
  --keyPath="/GCP/vault/edge-site.p12" \
  --keyPassword="GCP_edge_vault_password" \
  --emailAddress="[email protected]"

Your available vault integrations are visible on the Vaults tab of your Edge site.

Note If you need help using the Edge CLI, use the following help command:
./edgecli vault create "<vault>" "<authMethod>" -h

What's next?

  • You can now set up an Edge connection with your Google Secret Manager .
  • You can retrieve and review the configuration details of your vault integrations.
  • You can edit your vault integration configuration.