HashiCorp Vault vs One Identity Password Manager comparison

Cancel
You must select at least 2 products to compare!
HashiCorp Logo
18,352 views|12,546 comparisons
88% willing to recommend
One Identity Logo
715 views|478 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HashiCorp Vault and One Identity Password Manager based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HashiCorp Vault vs. One Identity Password Manager Report (Updated: March 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's stable. I would rate the stability a nine out of ten.""It can still be configured by a separate team other than developers. That's why I think it's more secure.""It is user-friendly and easy to implement from any application point.""The product is free and easy to use. It is well documented with an easy implementation process.""The most valuable feature of HashiCorp Vault is the management of tickets in the pipeline.""This solution is easy to use and to integrate.""The solution is stable. It has been working perfectly without any problem.""We were using it because we have compliance requirements around secret management. Having a secure vault and encrypting data was an additional requirement. When we looked at it first, we were just looking for a vault, like a lockbox. The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive."

More HashiCorp Vault Pros →

"One Identity Password Manager is a stable solution.""The solution is very customizable.""It is an absolutely scalable solution...The product is easy to install.""It does have advantages over the other products that we are seeing. Other products don't have the out-of-the-box OTP option, whereas One Identity Password Manager has the out-of-the-box OTP option. It also has a cloud-based solution for generating OTPs. So, the customers can either opt for their own SMS gateway, or they can use the One Identity OTP option where they don't have to have an SMS gateway. With other products, customers must have their own SMS gateway.""It provides seamless integration with different types of password modules like temporary access passcode and MFA.""It is extremely simple to integrate with various systems, including OTP, passwords, and so on because everything is based on our environment.""What I found most valuable in One Identity Password Manager is its easy use. It's a flexible solution. It also supports many languages, including Arabic."

More One Identity Password Manager Pros →

Cons
"I would rate the stability a six out of ten. There are some bugs and glitches. We are in touch with the vendor to resolve them.""In terms of features, the only thing that I found a little bit hinky was that there was no revocation or deletion on the model we were using. Once in a financial year, a client interacts, and you pay for that client for the year. So, there are just little things like that in the pricing. There should be more clarity around the end of the key. I know there is no system like this. They all are the same. I tested Microsoft, Google, and some others, and none of them really want you to delete a key, which makes sense. You delete a key, and you lose everything that it has wrapped or encrypted, but it's actually just a language. Deletion isn't really deletion. It's really revocation, but overall, HashiCorp Vault ticked all the boxes for us, and I couldn't fault it.""The product is complicated to install.""There could be a plugin for the database to change the secret automatically. It would be an efficient feature for password security.""In my opinion, HashiCorp Vault could improve its user interface. Right now, they don't offer much in terms of a graphical interface, which means you usually have to manage things manually through API calls. I think CyberArk has a better approach because it provides a UI that integrates features across all its components, making it easier, especially for new users or those from organizations with strict licensing policies.""The solution could be much easier to implement.""The solution's initial setup process is complicated.""I would like to see better integration of HashiCorp Vault with SAP products."

More HashiCorp Vault Cons →

"One Identity Password Manager could improve the integration with other technology, it is complex for integrating. There needs to be more connectors or adapters. There is limited out-of-the-box customization.""An area for improvement in One Identity Password Manager is the management gap since Quest is no longer under Dell, and One Identity is under Quest. The management gap resulted in poor support, which needs improvement.""The UI needs improvement to match any other standard password manager because it's not very intuitive right now.""The improvement required is an increase in the number of people who manage the product's support team.""If there is a self-service option to update the mobile number, it will be much more useful.""I would like it to be more secure in terms of password storage.""The software is complex on the backend, and there isn't enough documentation."

More One Identity Password Manager Cons →

Pricing and Cost Advice
  • "I am using the open-source version of Vault and I would have to buy a license if I want to get support."
  • "The AWS version is much cheaper than HashiCorp Vault."
  • "It could do everything we wanted it to do and it is brilliant, but it is super pricey. To be fair to HashiCorp, we drove the price up with our requirements around resiliency. Because of the nature of our company, we don't really operate in the cloud."
  • "The solution's cost is reasonable."
  • "The product is expensive."
  • "In my case, the open-source version works well. It's advisable for small to medium-scale organizations, but for large-scale organizations, you should go with the enterprise version."
  • More HashiCorp Vault Pricing and Cost Advice →

  • "Its price is on the cheaper side. It has a perpetual license, and everything is included in the license. You only have to pay separately for the SMS gateway or the OTP part."
  • "The price of One Identity Password Manager is average. There are other solutions that are more expensive, such as ARCON and others that are less expensive."
  • "It is not that expensive, as far as I recall. It was approximately $1.50 USD per user or something like that."
  • "The licensing for One Identity Password Manager depends on the customer's requirement. For example, it could be one year, or it could be three years. In general, One Identity Password Manager is not an expensive product. Pricing for it is competitive."
  • "Though the solution's price is reasonable, it depends on the number of users operating at the customer's end."
  • More One Identity Password Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic… more »
    Top Answer:The feature I find most beneficial in HashiCorp Vault is the secret engine. It integrates smoothly with many applications, making it easy to set up and implement quickly. This allows you to test it… more »
    Top Answer:The enterprise version would require considering factors like the level of support needed, the amount of secret data being stored, and replication needs. But in my case, the open-source version works… more »
    Top Answer:It is an absolutely scalable solution...The product is easy to install.
    Top Answer:Though the solution's price is reasonable, it depends on the number of users operating at the customer's end. Suppose you have a customer with only a few users. In that case, the product's prices are… more »
    Top Answer:The improvement required is an increase in the number of people who manage the product's support team. The change of passwords using the biometric features to access One Identity Password Manager… more »
    Ranking
    Views
    18,352
    Comparisons
    12,546
    Reviews
    9
    Average Words per Review
    313
    Rating
    8.3
    Views
    715
    Comparisons
    478
    Reviews
    2
    Average Words per Review
    529
    Rating
    7.5
    Comparisons
    Learn More
    Overview

    HashiCorp Vault is a cloud-agnostic solution used for security and secret management. Its valuable features include integration with other HashiCorp tools, token sharing, open source nature, cloud agnosticism, and on-the-fly encryption management. 

    The solution provides encryption of data at rest, in use, in transit, on the fly, and linked with applications. It is free to use, and the interface is simple to navigate. HashiCorp Vault has helped organizations with its multiple authentication methods and RESTful API.

    HashiCorp Vault Features

    • Data encryption: The solution is capable of encrypting and decrypting data, and will not store it. Organizations’ security personnel define their own encryption protocols; developers can store the encrypted data where they choose and are not obligated to design specific encryption processes.

    • Robust secrets: For systems such as AWS or SQL databases, Vault is able to generate secrets automatically. HashiCorp Vault is able to generate AWS keypairs with all the appropriate permissions when necessary, and when the approved time expires, will nullify them.

    • Secure secret storage: Any type of value or key secrets can be stored in the Vault. The Vault automatically encrypts the desired secrets before recording them into persistent storage, keeping them safe and secure. Users can record data using HCP Vault’s Consul service or disk, or choose from other options.

    • Nullification: Vault is able to nullify single secrets or all secrets from a particular group or specific user. This process is integral in securing systems in the event of an attack or inappropriate access.

    Reviews from Real Users

    The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive. The lifecycle of a key is so easy to manage in terms of rotating, revoking, and issuing. They have different auth methods, and I tried all different auth methods. It is seamless.”- Project Manager at a comms service provider.

    “The most valuable feature of HashiCorp Vault is that it's an open source solution. Second, it's cloud-agnostic, so it's very easy to maintain and control, which is why we prefer HashiCorp. “ - Mohamed A., Lead DevOps Engineer at Etisalat.

    Password Manager, a simple, secure, self-service solution from One Identity that enables your organization to implement stronger password policies while reducing its help desk workload.

    Sample Customers
    Adobe, SAP Ariba, Citadel, Spaceflight, Cruise
    Trillium Lakelands District School Board, Abu Dhabi Ports, Canadian University Dubai
    Top Industries
    REVIEWERS
    Financial Services Firm44%
    Comms Service Provider33%
    Pharma/Biotech Company11%
    University11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company7%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Government12%
    Computer Software Company12%
    Financial Services Firm11%
    Healthcare Company8%
    Company Size
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise23%
    Large Enterprise53%
    Buyer's Guide
    HashiCorp Vault vs. One Identity Password Manager
    March 2024
    Find out what your peers are saying about HashiCorp Vault vs. One Identity Password Manager and other solutions. Updated: March 2024.
    769,630 professionals have used our research since 2012.

    HashiCorp Vault is ranked 3rd in Enterprise Password Managers with 16 reviews while One Identity Password Manager is ranked 15th in Enterprise Password Managers with 7 reviews. HashiCorp Vault is rated 8.2, while One Identity Password Manager is rated 8.0. The top reviewer of HashiCorp Vault writes "Useful for machine-to-machine communication and has secret engine feature ". On the other hand, the top reviewer of One Identity Password Manager writes "An easy-to-use tool that offers its users strong security on the password management front ". HashiCorp Vault is most compared with Azure Key Vault, AWS Secrets Manager, CyberArk Enterprise Password Vault, Keeper and Delinea Secret Server, whereas One Identity Password Manager is most compared with Azure Key Vault. See our HashiCorp Vault vs. One Identity Password Manager report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.