Credential Store

Credential Stores are commonly used in identity and access management (IAM) solutions, authentication systems, and security frameworks to enhance security and manage access to sensitive resources. The primary purpose of a Credential Store is to provide a secure and centralized repository for managing authentication and authorization information for various applications and services.

In this section, you will learn following operations:

  • Adding a credential store

  • Editing a credential store

  • Removing a credential store

Last updated