Akeyless Secrets Management vs HashiCorp Vault comparison

Cancel
You must select at least 2 products to compare!
Akeyless Logo
571 views|409 comparisons
HashiCorp Logo
18,803 views|12,881 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Oct 30, 2023

We compared HashiCorp Vault and Akeyless Secrets Management based on users reviews. 

Our conclusion is that although they are both popular solutions for secrets management, they have distinct differences. HashiCorp Vault is highly regarded for its token sharing and leasing capabilities, open-source nature, ability to work across different cloud platforms, and efficient encryption management. Nevertheless, there are areas where it can be improved, such as ease of implementation, cost, documentation, revocation/deletion features, automation, advanced features, customization, stability, and integration with SAP products. On the other hand, Akeyless Secrets Management is praised for its comprehensive features, user-friendly interface, strong security measures, and seamless integration capabilities. However, there is room for improvement in terms of user interface, documentation and support, integration with third-party tools, pricing structure, and performance/reliability. Both products receive positive feedback regarding their customer service and support.

We primarily focused on the topics below:

  • Features: HashiCorp Vault offers token sharing, leasing, open source nature, cloud agnosticism, encryption management, key management, authentication methods, user-friendly API, ticket management, and dynamic password rotation. On the other hand, Akeyless Secrets Management provides centralized secrets management, encryption and key management, access control and audit trails, integration and automation, simplicity, robust security, and seamless integration capabilities.

  • Pricing and ROI: HashiCorp Vault's setup cost can be high due to specific needs and the necessity for redundancy clusters and multiple nodes. The pricing structure can be perplexing with set expenses and a per-client fee. On the other hand, Akeyless Secrets Management's setup cost fluctuates based on intricacy and specific demands. HashiCorp Vault offers improved security, simplified compliance, greater efficiency, and scalability, potentially leading to a positive return on investment. 
  • Room for Improvement: For HashiCorp Vault, there is potential for improvement in implementation simplicity, training resources, cost structure, revocation/deletion capabilities, automation, customization options, stability, and compatibility with SAP products. Akeyless Secrets Management, on the other hand, could enhance its user interface, documentation/support, integration with third-party tools, pricing model, and performance/reliability.

  • Service and Support: Users have expressed high praise for the customer service of both HashiCorp Vault and Akeyless Secrets Management. They have commended the incredible support provided by HashiCorp Vault during the purchasing process, as well as the immediate answers received. Similarly, Akeyless Secrets Management has been praised for its responsive and knowledgeable support team.

The summary above is based on 9 interviews we conducted with our users. To access the interviews' full transcripts, download our report.

To learn more, read our detailed Enterprise Password Managers Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "I am using the open-source version of Vault and I would have to buy a license if I want to get support."
  • "The AWS version is much cheaper than HashiCorp Vault."
  • "It could do everything we wanted it to do and it is brilliant, but it is super pricey. To be fair to HashiCorp, we drove the price up with our requirements around resiliency. Because of the nature of our company, we don't really operate in the cloud."
  • "The solution's cost is reasonable."
  • "The product is expensive."
  • "In my case, the open-source version works well. It's advisable for small to medium-scale organizations, but for large-scale organizations, you should go with the enterprise version."
  • More HashiCorp Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic… more »
    Top Answer:It's stable. I would rate the stability a nine out of ten.
    Top Answer:The enterprise version would require considering factors like the level of support needed, the amount of secret data being stored, and replication needs. But in my case, the open-source version works… more »
    Ranking
    Views
    571
    Comparisons
    409
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    18,803
    Comparisons
    12,881
    Reviews
    9
    Average Words per Review
    447
    Rating
    8.4
    Comparisons
    Learn More
    Akeyless
    Video Not Available
    Overview

    Akeyless Vault is an end-to-end unified platform to manage and protect all types of Secrets while fully securing Access. It provides coverage for all use cases, across hybrid, multi-cloud and legacy environments. Akeyless Vault enables full visibility into Secrets usage and detailed analytics, which are crucial for compliance with various security regulations and maintaining security controls. • Secrets Management - automate secrets across your DevOps tools and cloud platforms using a secured vault for credentials, tokens, API-Keys and passwords • Zero Trust Access - secure your infrastructure and applications by enabling a unified authentication and ephemeral just-in-time acAkeyless Vault is an end-to-end unified platform to manage and protect all types of Secrets while fully securing Access. Akeyless Vault provides secrets management and zero-trust access in a SaaS context for all use cases, across hybrid cloud, multi-cloud and legacy environments. It also enables full visibility into Secrets usage and detailed analytics, which are crucial for compliance with various security regulations and maintaining security controls.pp-level encryption and tokenization services.

    HashiCorp Vault is a cloud-agnostic solution used for security and secret management. Its valuable features include integration with other HashiCorp tools, token sharing, open source nature, cloud agnosticism, and on-the-fly encryption management. 

    The solution provides encryption of data at rest, in use, in transit, on the fly, and linked with applications. It is free to use, and the interface is simple to navigate. HashiCorp Vault has helped organizations with its multiple authentication methods and RESTful API.

    HashiCorp Vault Features

    • Data encryption: The solution is capable of encrypting and decrypting data, and will not store it. Organizations’ security personnel define their own encryption protocols; developers can store the encrypted data where they choose and are not obligated to design specific encryption processes.

    • Robust secrets: For systems such as AWS or SQL databases, Vault is able to generate secrets automatically. HashiCorp Vault is able to generate AWS keypairs with all the appropriate permissions when necessary, and when the approved time expires, will nullify them.

    • Secure secret storage: Any type of value or key secrets can be stored in the Vault. The Vault automatically encrypts the desired secrets before recording them into persistent storage, keeping them safe and secure. Users can record data using HCP Vault’s Consul service or disk, or choose from other options.

    • Nullification: Vault is able to nullify single secrets or all secrets from a particular group or specific user. This process is integral in securing systems in the event of an attack or inappropriate access.

    Reviews from Real Users

    The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive. The lifecycle of a key is so easy to manage in terms of rotating, revoking, and issuing. They have different auth methods, and I tried all different auth methods. It is seamless.”- Project Manager at a comms service provider.

    “The most valuable feature of HashiCorp Vault is that it's an open source solution. Second, it's cloud-agnostic, so it's very easy to maintain and control, which is why we prefer HashiCorp. “ - Mohamed A., Lead DevOps Engineer at Etisalat.

    Sample Customers
    Cimpress
    Adobe, SAP Ariba, Citadel, Spaceflight, Cruise
    Top Industries
    VISITORS READING REVIEWS
    Retailer18%
    Manufacturing Company16%
    Financial Services Firm13%
    Computer Software Company9%
    REVIEWERS
    Financial Services Firm44%
    Comms Service Provider33%
    Pharma/Biotech Company11%
    University11%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company15%
    Manufacturing Company7%
    Healthcare Company6%
    Company Size
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise66%
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    Buyer's Guide
    Enterprise Password Managers
    March 2024
    Find out what your peers are saying about Microsoft, HashiCorp, Amazon Web Services (AWS) and others in Enterprise Password Managers. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Akeyless Secrets Management is ranked 20th in Enterprise Password Managers while HashiCorp Vault is ranked 2nd in Enterprise Password Managers with 16 reviews. Akeyless Secrets Management is rated 0.0, while HashiCorp Vault is rated 8.2. On the other hand, the top reviewer of HashiCorp Vault writes "Useful for machine-to-machine communication and has secret engine feature ". Akeyless Secrets Management is most compared with Azure Key Vault, whereas HashiCorp Vault is most compared with Azure Key Vault, AWS Secrets Manager, CyberArk Enterprise Password Vault, Delinea Secret Server and ManageEngine Password Manager Pro.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.