BeyondTrust Password Safe vs HashiCorp Vault comparison

Cancel
You must select at least 2 products to compare!
BeyondTrust Logo
3,178 views|2,046 comparisons
78% willing to recommend
HashiCorp Logo
18,803 views|12,881 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BeyondTrust Password Safe and HashiCorp Vault based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed BeyondTrust Password Safe vs. HashiCorp Vault Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"BeyondTrust Password Safe has good reporting and Smart Rules which makes it convenient. Though Smart Rules are convenient, those who do not have much experience with such things may find it difficult to understand how these things work. Otherwise, I find Smart Rules very convenient to work with.""It provides integrated password and session management in one solution, which is important for us because, from an auditing standpoint, we are accountable for the type of access being used. We need to ensure that accounts are securely stored and there is the right type of accountability around who is gaining the access. After gaining it, how they're using it, where they're using it, etc.""The best aspect of the product is the ability to onboard devices. You can scan the IP subnets and onboard all the devices. You can then segregate them if it's a network device or a firewall. If it's a Windows server or a UNIX, you can basically scan your IT infrastructure and onboard the efforts, which should be managed. Once they have been onboarded, then the session management and password management are easy and nicely configurable.""The actual innovations offered by the vendor stand out to me. They are quick to respond to market demands and the changing environment of privileged access management.""Session recording, password rotation, and password vaulting are the most valuable features.""The CI/CD and REST API are also satisfactory; the solution has a full PAM feature set and they all work well.""Its number one feature is discovery. The discovery engine in BeyondTrust is off the charts. When they perform a discovery, you know everything there is about a server, including what software is installed. For example, if you want to group all of your database servers together, you can do that by using discovery and Smart Rules. If a server has Microsoft SQL installed, it gets put into a group based on a Smart Rule. It makes it very easy to determine what is what in your environment. As organizations grow or acquire other companies and merge, they lose track of what they have. BeyondTrust can help you throw a rope around it very rapidly.""The performance is good."

More BeyondTrust Password Safe Pros →

"We use the solution for secret management.""For me, the most valuable features include that it's easy to manage and maintain the password API for retrieving passwords and other things.""We were using it because we have compliance requirements around secret management. Having a secure vault and encrypting data was an additional requirement. When we looked at it first, we were just looking for a vault, like a lockbox. The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive.""It is an added value for our customers to have a Secrets Management workflow available that is PaaS/CaaS/KaaS Platform agnostic.""It can still be configured by a separate team other than developers. That's why I think it's more secure.""The interface is very simple to navigate.""This solution is easy to use and to integrate.""The tool's dynamic rotation of the password credentials is good."

More HashiCorp Vault Pros →

Cons
"The integration with Secure Remote Access must be improved.""Documentation is the primary area of improvement.""It has crashed on us in the past.""There is a limited capacity on the appliance, which I wasn't informed about when I purchased the product. I can have a maximum of 150 rules per appliance; any more than that and rule processing becomes very complex, especially regarding password revision. Hitting a capacity limit you don't know about can be problematic. Ideally, we would not have a limited capacity, allowing us to be in a completely managed state with password rotation for every service account, not just the highly privileged ones.""The database instance onboarding should be simplified. The problem is that you can scan the assets and databases inside a server, but you cannot onboard them or manage them with the smart tools. It has to be done manually. I think they should try to include more custom platforms.""The product needs to have better integration with SAP products.""If there was one thing, it would be having the documentation standardized. They should keep the documentation consistent. For example, when BeyondTrust updated one of their admin guides, they left out the information on the discovery account requirements, and then over a period of time, we ended up having to search multiple different documents to put together a string of information for a specific topic, which was problematic. It was minor, but it was problematic. Standardized documentation would be the one thing I would suggest.""We weren't aware that the Password Safe virtual appliance runs on a Windows server. As part of our monthly patching process, we ran into an issue. BeyondTrust Password Safe wasn't compatible with the patching we used to put on our server."

More BeyondTrust Password Safe Cons →

"There could be a plugin for the database to change the secret automatically. It would be an efficient feature for password security.""In terms of features, the only thing that I found a little bit hinky was that there was no revocation or deletion on the model we were using. Once in a financial year, a client interacts, and you pay for that client for the year. So, there are just little things like that in the pricing. There should be more clarity around the end of the key. I know there is no system like this. They all are the same. I tested Microsoft, Google, and some others, and none of them really want you to delete a key, which makes sense. You delete a key, and you lose everything that it has wrapped or encrypted, but it's actually just a language. Deletion isn't really deletion. It's really revocation, but overall, HashiCorp Vault ticked all the boxes for us, and I couldn't fault it.""The technical support was hard to get a hold of and lacking in service.""In my opinion, HashiCorp Vault could improve its user interface. Right now, they don't offer much in terms of a graphical interface, which means you usually have to manage things manually through API calls. I think CyberArk has a better approach because it provides a UI that integrates features across all its components, making it easier, especially for new users or those from organizations with strict licensing policies.""We could use more documentation, primarily to do with integrations.""The solution's initial setup process is complicated.""It would be helpful to have more advanced features.""I would rate the stability a six out of ten. There are some bugs and glitches. We are in touch with the vendor to resolve them."

More HashiCorp Vault Cons →

Pricing and Cost Advice
  • "It has subscription-based licensing. BeyondTrust is three times less expensive than CyberArk."
  • "This solution is not cheap—it's a very expensive solution. Very, very expensive compared to the features and functions that they offer."
  • "We just pay for Password Safe. Session management is included, but we don't use it. There aren't any additional costs besides the standard licensing fees. We pay for an annual license."
  • "The pricing of BeyondTrust is very good as compared to other products. That was the main reason we decided to go with BeyondTrust at first."
  • "At the time, BeyondTrust was significantly cheaper than CyberArk. Pricing-wise, if I remember correctly, it goes by assets. The pricing was negotiated for our instances based on the number of assets that we onboard into the system. It is a little different from CyberArk, where the pricing is by users. So, it depends. If you have a lot of assets, it can get very expensive."
  • "When you buy Password Safe and perform your initial Discovery, you have all these servers that are added to your assets in BeyondTrust, but you're not using a license until you actually start managing the systems. BeyondTrust's licensing is based on the systems when they're managed, which means when an administrator is able to connect to the server through BeyondTrust with a managed account. There would be a privileged account on the endpoint when the licensing starts. A significant advantage to that is that there are many organizations that want to evaluate their environment prior to automatic management."
  • "The pricing structure is better than the competitors. It's much cheaper than CyberArk. They do the licensing on the basis of assets, not on the number of users. For CyberArk, they base the licensing on the number of users, and they have an expensive model of pricing. BeyondTrust has a cheaper model."
  • "The product is quite affordable."
  • More BeyondTrust Password Safe Pricing and Cost Advice →

  • "I am using the open-source version of Vault and I would have to buy a license if I want to get support."
  • "The AWS version is much cheaper than HashiCorp Vault."
  • "It could do everything we wanted it to do and it is brilliant, but it is super pricey. To be fair to HashiCorp, we drove the price up with our requirements around resiliency. Because of the nature of our company, we don't really operate in the cloud."
  • "The solution's cost is reasonable."
  • "The product is expensive."
  • "In my case, the open-source version works well. It's advisable for small to medium-scale organizations, but for large-scale organizations, you should go with the enterprise version."
  • More HashiCorp Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The pricing is nice. It is a yearly basis license. I would rate the pricing a seven out of ten, where one is cheap and ten is expensive.
    Top Answer:The pricing is not cheap, but it could be better.
    Top Answer:The use cases are essentially the same as those for any PAM solution. Like addressing security compliance, securing the network against threats, and protecting all identities with intelligence and… more »
    Top Answer:HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic… more »
    Top Answer:It's stable. I would rate the stability a nine out of ten.
    Top Answer:The enterprise version would require considering factors like the level of support needed, the amount of secret data being stored, and replication needs. But in my case, the open-source version works… more »
    Ranking
    Views
    3,178
    Comparisons
    2,046
    Reviews
    15
    Average Words per Review
    1,168
    Rating
    8.0
    Views
    18,803
    Comparisons
    12,881
    Reviews
    9
    Average Words per Review
    447
    Rating
    8.4
    Comparisons
    Also Known As
    BeyondTrust PowerBroker Password Safe
    Learn More
    Overview

    Beyond Trust Password Safe is an automated solution that combines password and privileged session management into a single platform. Password Safe delivers secure access control, auditing, alerting, recording, and monitoring.

    This free and open-source password manager supports Windows and Linux, and some ports are available for other platforms as well. Their proprietary algorithm, Twofish, is considered highly secure, with the advantage that it is not affiliated with NIST. The Twofish algorithm secures the data while keys are delivered using SHA-256 authentication.

    The application is easy to use, and you can download the Windows app from several sites. Additionally, the application is available in 14 languages.

    Beyond Trust Password Safe Key Features

    • Continuous automated account discovery: Scan, identify and profile assets with the discovery engine. The solution has dynamic categorization that enables the automated onboarding of assets into groups.

    • Application-to-application password management: Password Safe offers an adaptable API interface including an unlimited number of password caches, therefore providing scalability and redundancy.

    • Secure SSH key management: The system automatically rotates SSH keys to enforce granular access control and workflow. Private keys securely log users onto systems without exposing them.

    • Adaptive access control: Evaluates context and provides access requests by considering factors such as time of access and location to determine the user’s authorization level.

    • Enhanced privileged session management: Admins can record, lock, and document suspicious behavior without disrupting productivity by managing sessions live.

    • Advanced privileged threat analytics: Password Safe monitors assets and user behavior every day, analyzing what are normal patterns and detecting deviations.

    • Multi-factor authentication: Password Safe supports 2FA (two-factor authentication) using Yubikey 4, Nano, or Neo.

    What can you do with Password Safe?

    • Cross-device and cross-platform syncing: You can safely store encrypted password files online, where you can access them via Password Safe-compatible apps.

    • Drag and drop password: Password Safe has a “Dragbar,” which you can use to complete forms by dragging and dropping icons over the form - for example, passwords, usernames, design tiles, and emails.

    • Autotype: With Password Safe, when you click on a web page or login box, the autotype feature will try to fill in your credentials automatically for you.

    • Import and export: You can import passwords from text, XML, or CSV fails. You can also export passwords in text, XML, and the PSAFE format.

    • Password generator: Generate secure passwords by using the algorithm. You can also define your password rules.

    Beyond Trust Password Safe Benefits

    • Controls third-party access: Password Safe secures the connection and automatically checks privileged credentials. The solution records all sessions.

    • Uses context to determine access: Password Safe considers risk factors like location, day, or time of access and uses them to adjust the permissions and privileges of each user.

    • Manages access for privileged and non-privileged accounts: By integrating with SailPoint IdentityIQ, Password Safe effectively manages user access for privileged as well as non-privileged accounts.

    • Reduces cloud risk: Password Safe simplifies secure storage and session management. It supports major cloud providers such as Azure, Amazon, Google, Rackspace, and GoGrid. It also supports social networks - Facebook, LinkedIn, and Twitter.

    • Integrates password and privilege management: Integrates with Endpoint Privilege Management to control the resources users can access and the actions they are allowed to take

    Reviews from Real Users

    A PAM Architect at a tech services company says, "BeyondTrust Password Safe's features that I have found most valuable are really those that are knitted in. That is their Smart Rules and Smart Groups, where you design your administration model so you create your AD groups and your asset groups, and configure Password Safe."

    An I.S. Architect at a insurance company mentions that "Session recording, password rotation, and password vaulting are the most valuable features."

      "One of the most valuable features is that this is a product designed with enterprises in mind," adds a Cybersecurity Architect at a tech vendor.

          HashiCorp Vault is a cloud-agnostic solution used for security and secret management. Its valuable features include integration with other HashiCorp tools, token sharing, open source nature, cloud agnosticism, and on-the-fly encryption management. 

          The solution provides encryption of data at rest, in use, in transit, on the fly, and linked with applications. It is free to use, and the interface is simple to navigate. HashiCorp Vault has helped organizations with its multiple authentication methods and RESTful API.

          HashiCorp Vault Features

          • Data encryption: The solution is capable of encrypting and decrypting data, and will not store it. Organizations’ security personnel define their own encryption protocols; developers can store the encrypted data where they choose and are not obligated to design specific encryption processes.

          • Robust secrets: For systems such as AWS or SQL databases, Vault is able to generate secrets automatically. HashiCorp Vault is able to generate AWS keypairs with all the appropriate permissions when necessary, and when the approved time expires, will nullify them.

          • Secure secret storage: Any type of value or key secrets can be stored in the Vault. The Vault automatically encrypts the desired secrets before recording them into persistent storage, keeping them safe and secure. Users can record data using HCP Vault’s Consul service or disk, or choose from other options.

          • Nullification: Vault is able to nullify single secrets or all secrets from a particular group or specific user. This process is integral in securing systems in the event of an attack or inappropriate access.

          Reviews from Real Users

          The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive. The lifecycle of a key is so easy to manage in terms of rotating, revoking, and issuing. They have different auth methods, and I tried all different auth methods. It is seamless.”- Project Manager at a comms service provider.

          “The most valuable feature of HashiCorp Vault is that it's an open source solution. Second, it's cloud-agnostic, so it's very easy to maintain and control, which is why we prefer HashiCorp. “ - Mohamed A., Lead DevOps Engineer at Etisalat.

          Sample Customers
          Aera Energy LLC, Care New England, James Madison University
          Adobe, SAP Ariba, Citadel, Spaceflight, Cruise
          Top Industries
          REVIEWERS
          Financial Services Firm50%
          Insurance Company20%
          Security Firm10%
          Government10%
          VISITORS READING REVIEWS
          Financial Services Firm15%
          Computer Software Company14%
          Manufacturing Company9%
          Government7%
          REVIEWERS
          Financial Services Firm44%
          Comms Service Provider33%
          Pharma/Biotech Company11%
          University11%
          VISITORS READING REVIEWS
          Financial Services Firm19%
          Computer Software Company15%
          Manufacturing Company7%
          Healthcare Company6%
          Company Size
          REVIEWERS
          Small Business50%
          Midsize Enterprise15%
          Large Enterprise35%
          VISITORS READING REVIEWS
          Small Business18%
          Midsize Enterprise12%
          Large Enterprise70%
          REVIEWERS
          Small Business20%
          Midsize Enterprise27%
          Large Enterprise53%
          VISITORS READING REVIEWS
          Small Business19%
          Midsize Enterprise12%
          Large Enterprise69%
          Buyer's Guide
          BeyondTrust Password Safe vs. HashiCorp Vault
          March 2024
          Find out what your peers are saying about BeyondTrust Password Safe vs. HashiCorp Vault and other solutions. Updated: March 2024.
          768,740 professionals have used our research since 2012.

          BeyondTrust Password Safe is ranked 5th in Enterprise Password Managers with 19 reviews while HashiCorp Vault is ranked 2nd in Enterprise Password Managers with 16 reviews. BeyondTrust Password Safe is rated 7.6, while HashiCorp Vault is rated 8.2. The top reviewer of BeyondTrust Password Safe writes "Allows us to automatically rotate passwords, set the complexity, and enforce password policies on privileged accounts". On the other hand, the top reviewer of HashiCorp Vault writes "Useful for machine-to-machine communication and has secret engine feature ". BeyondTrust Password Safe is most compared with Azure Key Vault, LastPass, BeyondTrust Privileged Remote Access, Delinea Secret Server and CyberArk Enterprise Password Vault, whereas HashiCorp Vault is most compared with Azure Key Vault, AWS Secrets Manager, CyberArk Enterprise Password Vault, Delinea Secret Server and LastPass. See our BeyondTrust Password Safe vs. HashiCorp Vault report.

          See our list of best Enterprise Password Managers vendors.

          We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.