How-to guides

Subscribing to CipherStash Proxy via the AWS Marketplace

This guide provides detailed steps on how to subscribe to CipherStash Proxy via the AWS Marketplace. Follow these steps carefully to ensure a successful setup.

Prerequisites

Before you start, make sure you have the AWS Command Line Interface (AWS CLI) installed on your machine. If not, you can download and install it from the AWS CLI official site.

Step-by-step guide

Step 1: Configure AWS CLI

  1. Open your command-line interface (CLI).

  2. Configure your AWS CLI by running:

    1aws configure sso
    2

    or, if you are not using Single Sign-On (SSO):

    1aws configure
    2
  3. During configuration, ensure all your regions are correctly aligned to avoid potential issues with service deployment.

Step 2: Access the AWS Marketplace

  1. Ensure you are logged into your AWS account, ideally the one tied to your SSO session.
  2. Navigate to the CipherStash Proxy product page on the AWS Marketplace: CipherStash Proxy.

Step 3: Create order

  1. On the product page, click Create Order.

  2. You will see a message indicating that your subscription is being processed:

    1Thank you for subscribing to this product! We are processing your request.
    2

    This processing typically takes about 5-10 minutes.

Step 4: Configure your subscription

  1. Once the subscription process is complete, click Continue to Configuration.
  2. Choose the current version and the fulfillment option of Container Image.

Step 5: Pull the container image

  1. Follow the on-screen instructions or documentation provided on the AWS Marketplace page for pulling the container image.

    It should look something like this:

    1aws ecr get-login-password --region us-east-1 | docker login --username AWS --password-stdin 709825985650.dkr.ecr.us-east-1.amazonaws.com/cipherstash/cipherstash
    2docker pull <account_id>.dkr.ecr.<region>.amazonaws.com/cipherstash/cipherstash:<tag>
    3

    Replace <region>, <account_id>, and <tag> with the appropriate values for your account and region.

Step 6: Push the image to your AWS registry

  1. Follow instructions to push the docker image to your local ECR repo.

Next steps

Congratulations! You've successfully subscribed to CipherStash Proxy via the AWS Marketplace. Check out the guide on deploying CipherStash Proxy to AWS ECS or AWS EKS to start using the product.

CipherStash Proxy is a vessel for using the Audit, Identify, and Encrypt products. You can now get started with the other CipherStash products to start protecting your data:

Previous
Encryption migrations
Next
Docker