AWS Secrets Manager vs HashiCorp Vault comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Mar 6, 2024
 

Categories and Ranking

AWS Secrets Manager
Ranking in Enterprise Password Managers
2nd
Average Rating
8.8
Number of Reviews
12
Ranking in other categories
No ranking in other categories
HashiCorp Vault
Ranking in Enterprise Password Managers
3rd
Average Rating
8.2
Number of Reviews
16
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Enterprise Password Managers category, the market share of AWS Secrets Manager is 24.7% and it increased by 3.2% compared to the previous year. The market share of HashiCorp Vault is 17.0% and it increased by 6.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Enterprise Password Managers
Unique Categories:
No other categories found
No other categories found
 

Q&A Highlights

NC
 

Featured Reviews

RR
Oct 6, 2023
Stable solution and utilized for managing secrets within AWS
AWS Secrets Manager takes care of managing the secret within AWS and other AWS services.  With AWS Secrets Manager, we can configure the required secrets in the secret manager, and we can access that from the Lambda service without any additional effort. So, we just have to update policies. Based…
BP
Dec 18, 2023
Offers ability to store secret credentials and create policies using API calls, like allowing specific users to access certain data only after authentication
Before provisioning things in Azure, we use HashiCorp Vault to store service principal credentials—passwords and such. Then, we can identify if a user is authorized to provision resources. If not, the blueprint will throw an error saying the user isn't authorized to provision or spin up resources in Azure. Same thing with other components, except for the applications themselves. We don't store credentials for those. On the replication side, in a high-availability setup in multiple Vault instances, secret data is accessible by other resources. Each user or technical user has their own token, and there are different tokens for dev, test, QA, and product environments. It meets all three-point authentication, authorization, and access control requirements.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is usability, as it is quite user-friendly."
"It's highly scalable, so I'd rate it a ten out of ten."
"The most valuable feature of AWS Secrets Manager is the ability to keep data secret and assign access permissions to people to grant or restrict access."
"Integrating with other services was straightforward, especially within the AWS environment."
"The most valuable feature is the management of credentials."
"The solution is very scalable."
"The most valuable feature is security."
"All our workloads are running on AWS, so integration with our workload is much easier on AWS Secrets Manager than going with another solution such as Thycotic."
"The interface is very simple to navigate."
"It's stable. I would rate the stability a nine out of ten."
"It can still be configured by a separate team other than developers. That's why I think it's more secure."
"The most valuable feature of HashiCorp Vault is that it's an open source solution. Second, it's cloud agnostic, so it's very easy to maintain and control, which is why we prefer HashiCorp."
"It is user-friendly and easy to implement from any application point."
"We use the solution for secret management."
"This solution is easy to use and to integrate."
"It is an added value for our customers to have a Secrets Management workflow available that is PaaS/CaaS/KaaS Platform agnostic."
 

Cons

"It would be good if the AWS Secrets Manager were more customizable."
"The solution's initial setup process is complicated."
"There is room for improvement in terms of integrating with certain other platforms."
"The sidecar feature has room for improvement."
"If you add one more layer of security to AWS Secrets Manager, even the programmer will not be able to see the secrets."
"We occasionally have problems with rate limits, although that is a problem more generally with AWS."
"The price of the solution could improve."
"AWS Secrets Manager could support hybrid infrastructure."
"The product is complicated to install."
"The solution's initial setup process is complicated."
"The onboarding is a challenge. It should be more self-service, but it involves reviews and approvals."
"The technical support was hard to get a hold of and lacking in service."
"I don't think there are any major improvements required—so far, so good. However, I think that having more training materials, such as videos, and documentation available would be helpful. I would prefer to have more videos available either on the official site or on YouTube."
"In terms of features, the only thing that I found a little bit hinky was that there was no revocation or deletion on the model we were using. Once in a financial year, a client interacts, and you pay for that client for the year. So, there are just little things like that in the pricing. There should be more clarity around the end of the key. I know there is no system like this. They all are the same. I tested Microsoft, Google, and some others, and none of them really want you to delete a key, which makes sense. You delete a key, and you lose everything that it has wrapped or encrypted, but it's actually just a language. Deletion isn't really deletion. It's really revocation, but overall, HashiCorp Vault ticked all the boxes for us, and I couldn't fault it."
"We could use more documentation, primarily to do with integrations."
"There could be a plugin for the database to change the secret automatically. It would be an efficient feature for password security."
 

Pricing and Cost Advice

"I don't believe there is a license cost for the solution."
"The cost is somewhat high."
"We purchase a monthly license for the product."
"The solution is expensive."
"We've observed that AWS Secrets Manager pricing is based on a per-secret-per-month model. As a result, we prefer to divide our secrets into individual pieces to increase security and grant specific access permissions to certain secrets, systems, or individuals. However, this approach results in higher costs. Therefore, we have been exploring ways to combine our secrets into groups to reduce expenses and simplify management. Nonetheless, we acknowledge that this issue may not be related to the secret manager's functionality."
"It could do everything we wanted it to do and it is brilliant, but it is super pricey. To be fair to HashiCorp, we drove the price up with our requirements around resiliency. Because of the nature of our company, we don't really operate in the cloud."
"The solution's cost is reasonable."
"In my case, the open-source version works well. It's advisable for small to medium-scale organizations, but for large-scale organizations, you should go with the enterprise version."
"I am using the open-source version of Vault and I would have to buy a license if I want to get support."
"The product is expensive."
"The AWS version is much cheaper than HashiCorp Vault."
report
Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Answers from the Community

NC
Dec 12, 2021
Dec 12, 2021
HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic solution, HashiCorp Vault allows you to be flexible in the cloud infrastructure that you choose to use. It is completely compatible and integratable with a myriad of different platforms. You can determin...
See 2 answers
KK
Nov 23, 2021
yet to learn both
DG
Dec 12, 2021
HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic solution, HashiCorp Vault allows you to be flexible in the cloud infrastructure that you choose to use. It is completely compatible and integratable with a myriad of different platforms. You can determine what you want to use and HashiCorp Vault will function without issue, regardless of what you choose. If you are using HashiCorp Vault as a multi-cloud solution, then you have an even greater number of platform options. You will be able to mix and match which cloud platforms you like to use to customize your data protection. The only limits on your customization will end up being your imagination. HashiCorp Vault’s user interface is simple for you to both use and navigate. The UI was designed to be basic enough for users to manage without forcing an organization to spend a great deal of time and resources having to train employees in its use. It might be a little confusing for employees when they start using it. However, once they have used it for a little while they will be proficient in its use. Should an organization choose to invest in training employees in the use of this UI, the required investment will be minimal. AWS Secrets Manager is an extremely user-friendly solution. It is intuitive in its design, which makes it a valuable product. However, AWS Secrets Manager lacks the level of cloud flexibility that HashiCorp Vault offers. Conclusion: While AWS Secrets Manager is a fairly competent product, we found HashiCorp Vault to be superior. HashiCorp Vault‘s greater flexibility and integration capabilities make it the more robust solution.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
15%
Manufacturing Company
8%
Insurance Company
6%
Financial Services Firm
19%
Computer Software Company
16%
Manufacturing Company
8%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Azure Key Vault or AWS Secrets Manager?
Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governanc...
Which is better - HashiCorp Vault or AWS Secrets Manager?
HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic sol...
What do you like most about AWS Secrets Manager?
The most valuable feature of AWS Secrets Manager is its seamless integration with various AWS services.
What do you like most about HashiCorp Vault?
The feature I find most beneficial in HashiCorp Vault is the secret engine. It integrates smoothly with many applications, making it easy to set up and implement quickly. This allows you to test it...
What is your experience regarding pricing and costs for HashiCorp Vault?
The enterprise version would require considering factors like the level of support needed, the amount of secret data being stored, and replication needs. But in my case, the open-source version wor...
What needs improvement with HashiCorp Vault?
In my opinion, HashiCorp Vault could improve its user interface. Right now, they don't offer much in terms of a graphical interface, which means you usually have to manage things manually through A...
 

Overview

 

Sample Customers

Autodesk, Clevy, Stackery
Adobe, SAP Ariba, Citadel, Spaceflight, Cruise
Find out what your peers are saying about AWS Secrets Manager vs. HashiCorp Vault and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.