Project Manager at a comms service provider with 201-500 employees
Real User
Provides the ability to manage encryption on the fly, has multiple authentication methods, and makes it easy to manage the lifecycle of a key
Pros and Cons
  • "We were using it because we have compliance requirements around secret management. Having a secure vault and encrypting data was an additional requirement. When we looked at it first, we were just looking for a vault, like a lockbox. The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive."
  • "In terms of features, the only thing that I found a little bit hinky was that there was no revocation or deletion on the model we were using. Once in a financial year, a client interacts, and you pay for that client for the year. So, there are just little things like that in the pricing. There should be more clarity around the end of the key. I know there is no system like this. They all are the same. I tested Microsoft, Google, and some others, and none of them really want you to delete a key, which makes sense. You delete a key, and you lose everything that it has wrapped or encrypted, but it's actually just a language. Deletion isn't really deletion. It's really revocation, but overall, HashiCorp Vault ticked all the boxes for us, and I couldn't fault it."

What is our primary use case?

We're a VoIP service provider, and we have a lot of particular requirements. Whatever we use must have a RESTful API. We also have very particular requirements around our backup, logging, and key lifecycle. That's because we have an American parent, who applies a lot of niche standards. My parent company is a big client of theirs. So, the overall group engages HashiCorp. It has gotten to the point where they actually reference HashiCorp as the tool of choice.

I ran a really detailed proof of concept for our business for six months. I got from HashiCorp one of their premium licenses, and we ran a test of it for six months,  but it is not in use at the moment.

We were using it for an on-prem implementation. I personally tested the HashiCorp cloud (HCP) on my personal laptop. I tested the premium version, which is the binary download, but it doesn't allow you to do clusters. It was a very limited use case, but we needed something on-prem. We are all on-prem. We don't operate in the cloud. So, we needed something to work with our on-prem setup. So, we weren't not doing a trial of the cloud version.

How has it helped my organization?

It was very easy to use. They've got multiple authentication methods, and because everything has a RESTful API, and my whole system is built on API, it would've worked fabulously for us.

What is most valuable?

We were using it because we have compliance requirements around secret management. Having a secure vault and encrypting data was an additional requirement. When we looked at it first, we were just looking for a vault, like a lockbox. The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive. 

During the PoC, I played with every format. I played with the cloud, and I played with the small binary. I played with the enterprise license, and you can't fault it. It is seamless. The lifecycle of a key is so easy to manage in terms of rotating, revoking, and issuing. They have different auth methods, and I tried all different auth methods. It is seamless; it is beautiful, but it has got a price that matches that.

What needs improvement?

Its cost can be improved. It is really pricey, but to be fair, it did everything that we wanted it to do. Because of our requirements for high availability, redundancy, and resiliency, we needed a lot of clusters and a lot of nodes. We needed a massive architecture and the price of it was so inhibitive. It was going to cost us over a quarter of a million a year.

In terms of features, the only thing that I found a little bit hinky was that there was no revocation or deletion on the model we were using. Once in a financial year, a client interacts, and you pay for that client for the year. So, there are just little things like that in the pricing. There should be more clarity around the end of the key. I know there is no system like this. They all are the same. I tested Microsoft, Google, and some others, and none of them really want you to delete a key, which makes sense. You delete a key, and you lose everything that it has wrapped or encrypted, but it's actually just a language. Deletion isn't really deletion. It's really revocation, but overall, HashiCorp Vault ticked all the boxes for us, and I couldn't fault it.

Buyer's Guide
Enterprise Password Managers
March 2024
Find out what your peers are saying about HashiCorp, Microsoft, Amazon Web Services (AWS) and others in Enterprise Password Managers. Updated: March 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

I ran a proof of concept on HashiCorp for six months earlier this year on one of their premium licenses. We were doing a proof of concept to see whether it suited our business.

What do I think about the stability of the solution?

Its stability is excellent.

What do I think about the scalability of the solution?

Its scalability is out of this world.

How are customer service and support?

I never needed to contact their technical support. We were a potential client, and they were setting up meetings, and I was raising stuff with them. They were catching it beforehand. Their customer support is quite incredible, even when you're just discussing purchasing it from them. We needed to do an integration with our native apps, which are built with Python, and they were giving us people who have done integrations with Python apps. They were going to send people to us to manage it for us. They go above and beyond.

Which solution did I use previously and why did I switch?

We're currently using something so basic. We're a smaller outfit, and we didn't really have the security posture of our parent company. So, it is a big rush to meet that, but currently, we're just using Ansible Vault because that's the tool used by our network and infrastructure team. We're trying to get a little bit of integration. We're trying to get secrets out of config files for now. It is a very incremental approach, and we're just taking baby steps until we get to a point where we can re-engage with someone from HashiCorp and maybe use the cloud offering or a more flexible pricing model. Ansible Vault is super basic now with a very reduced scope.

How was the initial setup?

It was very straightforward. With an enterprise license, we were getting a lot of support because it was a potential big sale client. Our parent company is an important existing client of Hashicorp. They are one of their biggest clients. So, we got a lot of hand-holding, but personally,  I did a trial of the cloud on my own laptop, and it was very easy. I spun it up in 20 minutes.

What's my experience with pricing, setup cost, and licensing?

It could do everything we wanted it to do and it is brilliant, but it is super pricey. To be fair to HashiCorp, we drove the price up with our requirements around resiliency. Because of the nature of our company, we don't really operate in the cloud. Our cloud presence is a couple of VMs. We're not even a hybrid. We don't have a public cloud. As we mature and as we're moving in the cloud direction, it would possibly be a lot cheaper because we'd just be paying for what we're using. That price was for a future-proofed quote of where we will need to be in three years. What we were looking for was colossal. We wanted redundancy clusters, multiple nodes, and multiple validations. It was a global reach, and it was a lot. It was going to cost us over a quarter of a million a year. I was quite frankly shocked. It is a lot of money. I know that we drove it up, and we were getting a lot for that. If we had more flexibility to go into the cloud, it would probably be a lot cheaper.

My parent company did say that the pricing model changed this year and the price went up. They seem to be bringing themselves in line with general Microsoft pricing. Because HashiCorp has a free version, a lot of people were just using the free version and getting by on it, but if you want to have clusters and the scalability to have more clusters, you will have to upgrade.

They do have different licenses, but they are very closed about their pricing. I was three months into the PoC before I could get a price. They don't offer it, and they don't lead with it. It is probably because it is very bespoke.

We wanted it to do so many things, and that's why it was so pricey, but even to take it down, they have some confusing terms. They've got fixed costs, but there is a cost per client, and I found the definition of client fuzzy. So, you pay a certain price for every client that interacts with the vault or with HashiCorp, but what they call a client is quite loose. You could get up to a lot of clients very quickly. There are some elements of the pricing that I wouldn't be super keen on.

Which other solutions did I evaluate?

We did a lot of trialing across. I did a big piece of work and went through a lot of literature reviews and looked for all the available offerings. I looked at over 60 offerings in the market and whittled them down by my specific requirements. I got down to a list of four and applied more requirements to that, and HashiCorp was a clear standout. That's why we went into a PoC with them, and they didn't disappoint. It is the best in the market. It is just the price, but I know that we were pushing up the price because our requirements were possibly a little bit dated. If I had more cloud presence and used their cloud version, it would probably make a lot more sense for us as a business. We're going through a big change at the moment. So, maybe in a year's time, we'll go back to them and take their cloud offering.

What other advice do I have?

I would rate it a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Founder & Principal Architect at NCompas Business Solutions Inc.
Real User
A secure solution for storing secrets
Pros and Cons
  • "It can still be configured by a separate team other than developers. That's why I think it's more secure."
  • "We could use more documentation, primarily to do with integrations."

What is our primary use case?

Primarily, we use this solution for the secret management side of things. Initially, we were using Azure Key Vault, but we kind of shifted to HashiCorp Vault because we are using Terraform scripts, etc. We needed a common storage mechanism.

How has it helped my organization?

It's kind of technical, but when we were using Azure Key Vault, it was more driven towards applications. Our developers were exposed to those secrets and everything, but there were some things we didn't want our DevOps team to be exposed to. This is where the Hashi Key Vault helps. It can still be configured by a separate team other than developers. That's why I think it's more secure.

What needs improvement?

We could use more documentation, primarily to do with integrations. Anybody who uses HashiCorp integrates with a public cloud, like Azure or AWS. Azure and AWS have their own secret management; how does this collaboration work between the key vault of HashiCorp to the key vault of Azure? Some of this documentation is not up to mark.

For how long have I used the solution?

I have been using this solution for slightly more than one year. 

What do I think about the scalability of the solution?

This solution is both scalable and stable.

How are customer service and technical support?

The technical support is pretty good.

What other advice do I have?

Be careful about how you structure your Terraform scripts. You should probably start off with some examples already given by HashiCorp before you begin implementation. Once you've gone too deep, it's difficult to factor things in and out of it. Carefully read the documentation right from the get-go.

Overall, on a scale from one to ten, I would give HashiCorp Vault a rating of eight.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Enterprise Password Managers
March 2024
Find out what your peers are saying about HashiCorp, Microsoft, Amazon Web Services (AWS) and others in Enterprise Password Managers. Updated: March 2024.
768,886 professionals have used our research since 2012.
Saddam-ZEMMALI - PeerSpot reviewer
DevOps Technical Lead at a comms service provider with 501-1,000 employees
Real User
Top 10
Centralized management, scales well, and simple setup
Pros and Cons
  • "The most valuable feature of HashiCorp Vault is the management of tickets in the pipeline."
  • "It would be helpful to have more advanced features."

What is our primary use case?

We have a lot of use cases for HashiCorp Vault. We have centralized and integrated everything into HashiCorp Vault.

What is most valuable?

The most valuable feature of HashiCorp Vault is the management of tickets in the pipeline.

What needs improvement?

It would be helpful to have more advanced features.

For how long have I used the solution?

I have been using HashiCorp Vault for approximately three years.

What do I think about the stability of the solution?

I have not had any issues with the solution, it is stable.

What do I think about the scalability of the solution?

We have a lot of people using this solution in my organization.

The solution is scalable.

Which solution did I use previously and why did I switch?

I have used other solutions and they can be more advanced. More automation for passwords would be helpful.

How was the initial setup?

The setup of HashiCorp Vault is simple for me because I have done it before and I automate the process.

What other advice do I have?

I rate HashiCorp Vault an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Teaching Assistant at a university with 1,001-5,000 employees
Real User
Top 10
Includes dynamic rotation of the password credentials but needs better integration with SAP products
Pros and Cons
  • "The tool's dynamic rotation of the password credentials is good."
  • "I would like to see better integration of HashiCorp Vault with SAP products."

What is our primary use case?

We use HashiCorp Vault for static and dynamic credentials. 

What is most valuable?

The tool's dynamic rotation of the password credentials is good. 

What needs improvement?

I would like to see better integration of HashiCorp Vault with SAP products. 

For how long have I used the solution?

I have been using the product for two years. 

What do I think about the stability of the solution?

HashiCorp Vault is stable. 

What do I think about the scalability of the solution?

The solution is scalable. 

How are customer service and support?

HashiCorp Vault's support is great, and we get answers immediately. 

How would you rate customer service and support?

Positive

How was the initial setup?

HashiCorp Vault's installation is easy. 

What other advice do I have?

I rate the tool a ten out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Cloud Architect
Real User
Free to use and simple to navigate but has a complex setup
Pros and Cons
  • "The interface is very simple to navigate."
  • "The technical support was hard to get a hold of and lacking in service."

What is most valuable?

The integration with other HashiCorp tools is very, very good. 

The solution is free to use.

The interface is very simple to navigate.

What needs improvement?

We found that Microsoft Azure Vault is better due to the fact that it has integration with all of the Azure services.

It would be better if it integrated more broadly with cloud API such as Amazon Web services, et cetera. 

The error handling could be a bit better. 

The technical support was hard to get a hold of and lacking in service.

The initial setup could be simplified. 

For how long have I used the solution?

I have used the solution for two years. the last time I used the solution was at my old company and that was about a year or so ago. 

How are customer service and technical support?

We didn't deal too much with technical support.

Largely, we would do any repairs by looking at the documentation on our phones. They never came to the office for technical support.

They could improve their services. For example, in the case of Microsoft, you can easily create a ticket and within an hour or two get a response. When you are working with the cloud, more frequent responses are important. With this solution, we didn't even know how to initiate asking for help. We'd try to create a ticket and found that getting help would take a very long time. That's why we ended up doing our own research. We'd look at videos and work at debugging manually. 

I wouldn't say that we were satisfied with the level of suppirt.

How was the initial setup?

The initial setup is a bit complex. 

There are two ways to set up the solution. One was with the cloud in production, where we were using integration with the cloud. Cloud account. In that case, sometimes, it requires tracking errors, which comes while integrating the cloud. That was the main problem. We mostly do our manual recheck and look for any issues via diagnosis logs. The error handling could be better.

What's my experience with pricing, setup cost, and licensing?

I wasn't involved in licensing, although it is my understanding that many of HashiCorp products are free of cost. There are premium services you could purchase, however, our organization only used the free versions. 

What other advice do I have?

My previous organization was using this solution, whereas the current organization I work for is not. This is due to the fact that we work on multiple projects. We are a research team, and the delivery team does the implementation. We just propose solutions to clients based on their particular requirements. We tend to use many different solutions and tools at this company.

I'd rate the solution at a six out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
TechOps Engineer - Middleware & Containers specialist at EBRC -European Business Reliance Centre
Real User
A Multi-platform solution to provide security and PCI compliance
Pros and Cons
  • "It is an added value for our customers to have a Secrets Management workflow available that is PaaS/CaaS/KaaS Platform agnostic."
  • "A drawback for some clients who have to be PCI compliant is that they still need to use and subscribe to an HSM (Hardware Security Module) solution."

What is our primary use case?

This is a Secrets Management framework to manage a keystore, certificates, and passwords dynamically in a Platform as a Service context, such as Vanilla Kubernetes Platforms, Rancher, Meso, Tectonic, and Origin/OpenShift Enterprise Platforms.

Whatever the platform, this product can help provide good security and be PCI Compliant.

How has it helped my organization?

It is an added value for our customers to have a Secrets Management workflow available that is PaaS/CaaS/KaaS Platform agnostic.

Furthermore, for Private and Hybrid Clouds such as AWS and Azure, it helps us to address multiple use cases that are not covered by AWS KMS, Azure Key Vault, or even with Hardware Security Modules that are limited by key type and size.

What is most valuable?

The dynamic secrets and key revocation feature help us to mitigate some risks easier for our customers, starting at the beginning of their development, without service downtime.

Starting integration of this product at the CI/CD software factory level helps make it easier to expand the environment when needed.

What needs improvement?

A Service Mesh workflow connected within Vault workflow would be difficult to integrate, depending on the SI complexity and security compliance.

A drawback for some clients who have to be PCI compliant is that they still need to use and subscribe to an HSM (Hardware Security Module) solution. 

Compliance: www.pcicomplianceguide.org

For how long have I used the solution?

I started using this solution two years ago.

What do I think about the stability of the solution?

Consul, the backend of Vault, is a distributed and highly available system and suitable for intensive production workloads.

What's my experience with pricing, setup cost, and licensing?

The community edition is a place to start, where the development framework is already in place. When moving to production it is easy to make the switch and there are no additional development costs.

Once used in the framework, developers gain time to address authentication and authorization issues, which are managed once at the vault level and no more.

Which other solutions did I evaluate?

For PKI management, TLS certificate renewal or revocation "cert-manager workflow" can be useful but, at times,  not as compliant as expected.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Solutions Architect
Real User
Easy to use and integrate, but the documentation needs to be updated and improved
Pros and Cons
  • "This solution is easy to use and to integrate."
  • "The documentation is very general; it should have more examples and more use cases."

What is our primary use case?

We are currently conducting a PoC with HashiCorp vault to see if it meets our requirements. I have ten different use cases for the evaluation.

We are integrating it into our Key Management Service. In my previous company, we were using it to store all of our keys and secret certificates.

How has it helped my organization?

In my previous organization, all of the requirements and use cases worked well.

What is most valuable?

The most valuable feature is the hub cluster in Consul.

This solution is easy to use and to integrate.

What needs improvement?

The documentation is very general; it should have more examples and more use cases. Basically, they just tell you the syntax without a better explanation of how to do things.

We learned all of the Vault Commands (CLI) and they work fine, except when we are running on an EKS cluster then the syntax changes. Most of the commands are not working.

For how long have I used the solution?

I have been using HashiCorp Vault for less than a year.

What do I think about the stability of the solution?

Vault, so far, has been stable for me. I have had some trouble with Terraform, which I find is not very stable.

What do I think about the scalability of the solution?

It is easy to scale this solution. I spin up a cluster and on top of that, I install Vault. On the backend, I use Consul for my wallet.

How are customer service and technical support?

Because I am using the open-source version, I have not contacted technical support.

Which solution did I use previously and why did I switch?

We did not use another solution before beginning our PoC.

How was the initial setup?

The initial setup is easy and it is not complex or difficult to configure. You just have to understand the basic concepts of authentication.

Downloading vault and installing it, including Consul, will only take 15 or 20 minutes. The configuration depends on the use cases and depending on them, the length of time it takes will vary. It should take no longer than a day.

What's my experience with pricing, setup cost, and licensing?

I am using the open-source version of Vault and I would have to buy a license if I want to get support.

Which other solutions did I evaluate?

This is the first solution that we are evaluating. If the PoC does not go well then we will be looking into other solutions. We did not consider other options because we felt that Vault would do what we wanted.

What other advice do I have?

One of the questions that I have been trying to solve is whether it is possible to update the cloud AWS keys from the on-premises solution. I have been through the documentation and the blogs and still do not know whether it is possible. Definitely, they can be managed once they have been deployed into the cloud, but I want to know the other way around. Our intention is ultimately to deploy on-premises, which is why this is important.

My advice for anybody who is implementing this solution is to fully go through the documentation and understand all of the use cases before implementing it.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Lead at Fortude.co
Real User
Offers the ability to share tokens and leasing
Pros and Cons
  • "The solution is stable. It has been working perfectly without any problem."
  • "The solution could be much easier to implement."

What is most valuable?

The most valuable features are the ability to share tokens and leasing.

What needs improvement?

The solution could be much easier to implement. We are trying to implement it now. 

For how long have I used the solution?

I've been working with the solution for about one and a half years.

What do I think about the stability of the solution?

The solution is stable. It has been working perfectly without any problem.

How are customer service and support?

We went with the opensource version, so we did not get enterprise support.

Which solution did I use previously and why did I switch?

Previously, we had just a simple key-value store use case. Then it came into the users sharing their password across the company and using it for the deployment. That is the reason we moved up to the HashiCorp Vault. 

If it's just simple things, I'll go with the AWS Secrets Manager. But since we have additional requirements, that is the reason for looking at HashiCorp Vault.

What's my experience with pricing, setup cost, and licensing?

We are using the open-source version. At the moment, our cost is basically the engineer's work time and the infrastructure costs. But compared to the AWS Parameter Store, the AWS version is much cheaper than HashiCorp Vault.

What other advice do I have?

I would rate Vault an eight out of ten because of the recurrent requirement.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Enterprise Password Managers Report and find out what your peers are saying about HashiCorp, Microsoft, Amazon Web Services (AWS), and more!
Updated: March 2024
Buyer's Guide
Download our free Enterprise Password Managers Report and find out what your peers are saying about HashiCorp, Microsoft, Amazon Web Services (AWS), and more!