Skip to content
#

key-vault

Here are 67 public repositories matching this topic...

In this lesson, we will learn how to create a proof of concept application that utilizes Azure SQL Database's Always Encrypted functionality. We will store the encryption keys and secrets in Azure Key Vault and register the application in Azure Active Directory to enhance security.

  • Updated May 31, 2023
  • C#

Improve this page

Add a description, image, and links to the key-vault topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the key-vault topic, visit your repo's landing page and select "manage topics."

Learn more