Akeyless Vault

Unified secrets management vault platform is built to secure DevOps secrets and access to production resources, made for hybrid cloud as well as legacy environments

Languages supported: English

9.4/10 (Expert Score) ★★★★★
Product is rated as #3 in category Certificate Lifecycle Management (CLM) Software
Ease of use
Support
Ease of Setup

Images

Check Software Images

Akeyless Vault is an end-to-end unified platform to manage and protect all types of Secrets while fully securing Access. It provides coverage for all use cases, across hybrid, multi-cloud and legacy environments. Akeyless Vault enables full visibility into Secrets usage and detailed analytics, which are crucial for compliance with various security regulations and maintaining security controls.

– Secrets Management – automate secrets across your DevOps tools and cloud platforms using a secured vault for credentials, tokens, API-Keys and passwords
– Zero Trust Access – secure your infrastructure and applications by enabling a unified authentication and ephemeral just-in-time access permissions
– Data Protection – protect your sensitive business and personal data, by applying advanced app-level encryption and tokenization services

Akeyless Vault
Akeyless Vault

Show more categories

Customer Reviews

Akeyless Vault Reviews

Conor M.

Advanced user of Akeyless Vault
★★★★★
As a centralized secrets management solution, AKeyless fixes a key risk and makes development easier

What do you like best?

AKeyless is, by far, the easiest-to-use Secrets Management system out there. We've used all the major vendors out there, and AKeyless is much easier for developers to understand and use, which results in faster onboarding. It also has some unique solutions to the secret-zero problem, which have substantially improved the security posture for some key teams in our organization.

What do you dislike?

The documentation could use a bit more attention, although they make up for it with excellent support.

What problems are you solving with the product? What benefits have you realized?

Our organization has some important security requirements around proper credential storage and management, which many teams have trouble meeting. The issue is that we have a wide variety of systems and technologies we use that require access to other systems: deploying applications from CI/CD pipelines, applications accessing databases and third party systems, users login to manage the process, and many more use cases. AKeyless has solutions for virtually all our environments that allows them to connect to AKeyless using temporary credentials or role-based access, which means that we don't have to store any initial secrets so that our applications can access AKeyless. In addition, AKeyless has great support for creating and managing temporary credentials to other systems, which means that our applications and infrastructure also use temporary credentials when accessing external systems. As a result, we are reaching a point most of our access is via dynamic credentials which are automatically expired shortly after use, and there is no real need to store any secrets anywhere. With the growth in credential theft attack, this has dramatically improved our companies security posture.

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide