Try our new research platform with insights from 80,000+ expert users

AWS Secrets Manager vs BeyondTrust Password Safe comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 16, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

AWS Secrets Manager
Ranking in Enterprise Password Managers
2nd
Average Rating
8.8
Reviews Sentiment
7.5
Number of Reviews
13
Ranking in other categories
No ranking in other categories
BeyondTrust Password Safe
Ranking in Enterprise Password Managers
6th
Average Rating
8.0
Reviews Sentiment
7.0
Number of Reviews
22
Ranking in other categories
Privileged Access Management (PAM) (7th)
 

Mindshare comparison

As of January 2025, in the Enterprise Password Managers category, the mindshare of AWS Secrets Manager is 23.8%, up from 23.9% compared to the previous year. The mindshare of BeyondTrust Password Safe is 3.7%, up from 3.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Enterprise Password Managers
 

Featured Reviews

ManuelTorres - PeerSpot reviewer
Simplifies and secures secret management within the AWS ecosystem, though it could enhance integration capabilities with external platforms
AWS Secrets Manager has streamlined our processes for managing secrets and their lifecycle. We typically handle everything through automation, following a predefined approach. When we undertake our developments, we seamlessly integrate the process into our workflows. Essentially, our secrets require minimal intervention; they are automatically managed by the system itself. This ensures smooth operations without the need for manual intervention. We integrate this tool with various AWS services, utilizing AWS Secrets Manager specifically for AWS resources. Any application, service, or deployment within AWS leverages Secrets Manager whenever it requires access to it.
Gary Jolley - PeerSpot reviewer
Their discovery engine is off the charts, and the ease of administration and implementation they talk about is for real
It starts with discovery. Its number one feature is discovery. The discovery engine in BeyondTrust is off the charts. When they perform a discovery, you know everything there is about a server, including what software is installed. For example, if you want to group all of your database servers together, you can do that by using discovery and Smart Rules. If a server has Microsoft SQL installed, it gets put into a group based on a Smart Rule. It makes it very easy to determine what is what in your environment. As organizations grow or acquire other companies and merge, they lose track of what they have. BeyondTrust can help you throw a rope around it very rapidly. Its user interface is really nice. It is very visual. When you first log in, based on your job role, you see what you have access to when you look at the screen. As an administrator, I see the configuration screen where I can go in and modify Active Directory and authentication connections. I can set up SAML, or I also have access to create Smart Rules. The access is based on the role that you have when you log in. I have six boxes or six categories of administration items, whereas when an admin user connects, he would only have one or two. So, based on your role, you see what you have access to. It is not like you click something and then it fails because you're not an administrator at that level. You actually see what you have access to, and BeyondTrust is very good at that. BeyondTrust provides the ability to connect by using not just the web interface but also the admin tools such as MobaXterm, PuTTY, or a lengthy list of other types of tools. You can use the connection string and connect through BeyondTrust, and it will be session recorded, keystroke logged, and highly available. When you bring up MobaXterm, you probably bring up one of the most complex ones because MobaXterm has the ability to have two, three, or four concurrent connections, which makes BeyondTrust Password Safe ideal. It is very easy to integrate session management into existing business processes. To make it easy for the engineers, we created templates of the connection strings and then used, believe it or not, Microsoft Excel to create custom strings for each of the engineers. We exported them to a text file that they could then import. In the case of PuTTY, because PuTTY stores the connections and the credentials in the registry, we had to do something different there, but the connection string is customizable enough to make the job fast and easily repeatable for all the other engineers. You don't have 20 or 30 engineers spending two or three days creating all these connection strings. I can create them in a matter of minutes with a Microsoft Excel spreadsheet and then save them to a text file or a CSV file. It is awesome. We are able to integrate session management without disrupting business processes. One of the niceties about BeyondTrust is the ability to integrate it with ticketing systems. For example, as per Sarbanes-Oxley, we have to have a reason for why an administrator is performing something. The integration with a ticketing system is ideal rather than manually typing the reason in the reason field through the GUI where most engineers, after a while, end up just typing in Work. They don't put in enough data to make it clearly visible why they connected. The integration with the ticketing system is ideal for that. Ticket-driven access makes the work very quantifiable.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Integrating with other services was straightforward, especially within the AWS environment."
"All our workloads are running on AWS, so integration with our workload is much easier on AWS Secrets Manager than going with another solution such as Thycotic."
"The most valuable feature is security."
"The most valuable feature of AWS Secrets Manager is the ability to keep data secret and assign access permissions to people to grant or restrict access."
"The most valuable feature is usability, as it is quite user-friendly."
"It's highly scalable, so I'd rate it a ten out of ten."
"AWS Secrets Manager is used for storing secret information that has to be a secret from your customer and your employees."
"The solution is very scalable."
"Its number one feature is discovery. The discovery engine in BeyondTrust is off the charts. When they perform a discovery, you know everything there is about a server, including what software is installed. For example, if you want to group all of your database servers together, you can do that by using discovery and Smart Rules. If a server has Microsoft SQL installed, it gets put into a group based on a Smart Rule. It makes it very easy to determine what is what in your environment. As organizations grow or acquire other companies and merge, they lose track of what they have. BeyondTrust can help you throw a rope around it very rapidly."
"The technical support and customer services are phenomenal."
"The best aspect of the product is the ability to onboard devices. You can scan the IP subnets and onboard all the devices. You can then segregate them if it's a network device or a firewall. If it's a Windows server or a UNIX, you can basically scan your IT infrastructure and onboard the efforts, which should be managed. Once they have been onboarded, then the session management and password management are easy and nicely configurable."
"The most valuable feature is the architecture capabilities, which allow designated server components for high availability and failover. It works well with identity and access management solutions, allowing users to be automatically onboarded and offboarded. The account mapping feature makes rollout seamless. The session monitoring capabilities are excellent, with keystroke and graphical monitoring. This enhanced our security posture by providing detailed accounts of user actions. It helped us pass our SOX audits."
"The performance is good."
"The CI/CD and REST API are also satisfactory; the solution has a full PAM feature set and they all work well."
"Screen recording is valuable, and integration with applications is easy. We can customize whatever we want. We did a lot of application integration using scripting."
"Overall, I rate the solution ten out of ten."
 

Cons

"An area for improvement in AWS Secrets Manager could be expanding integration options beyond AWS services."
"If you don't have enterprise support, then you will not be able to get through to them to get the help. It is not only applicable to AWS Secrets Manager. It is also applicable to any service on AWS."
"AWS Secrets Manager could support hybrid infrastructure."
"We occasionally have problems with rate limits, although that is a problem more generally with AWS."
"There is room for improvement in terms of integrating with certain other platforms."
"The price of the solution could improve."
"There is a potential improvement in connecting AWS Secrets Manager to Jenkins CI/CD pipeline to automatically reflect changes in production."
"If you add one more layer of security to AWS Secrets Manager, even the programmer will not be able to see the secrets."
"When we deploy BeyondTrust, we have to deploy our own database on a SQL server. It doesn't deploy the database. I wish BeyondTrust packages the whole solution in one and includes the MySQL database so that when you deploy it, it deploys everything for you. BeyondTrust gives you the software, but you are in charge of setting up your own database. It is a single appliance just for the BeyondTrust portion but not the database. Unless that has changed in later releases, you have to set up your own database for BeyondTrust Password Safe. I find that part complex because we then need the expertise and help of the database team to set it up, which also increases the deployment time. If they can deploy the database, it will reduce the deployment time."
"The initial server implementation tasks could be easier to process."
"The only improvement I could suggest would be standardizing documentation, but that's more the responsibility of the implementing engineer rather than BeyondTrust Password Trust itself. The documentation must be specific and narrow for implementation, not just broad guidelines."
"There is a limited capacity on the appliance, which I wasn't informed about when I purchased the product. I can have a maximum of 150 rules per appliance; any more than that and rule processing becomes very complex, especially regarding password revision. Hitting a capacity limit you don't know about can be problematic. Ideally, we would not have a limited capacity, allowing us to be in a completely managed state with password rotation for every service account, not just the highly privileged ones."
"There are multiple features that have issues, although they could be specific to our environment. What we have seen is that whenever a user gets added to the authentication store, the sync between Password Safe and the authentication store, which is generally easy, takes a lot of time. It does not occur immediately."
"Its documentation can be improved. Its documentation is currently complicated, and it is not good. It needs to be better. Their technical support can also be improved. It is not bad, but it can be better."
"We don't have much control over the appliance. When anything happens in the backend, we have to depend on the support team. We need to raise a case so that they can update the appliance. If we have control over it, we would be able to troubleshoot easily."
"The integration with Secure Remote Access must be improved."
 

Pricing and Cost Advice

"We've observed that AWS Secrets Manager pricing is based on a per-secret-per-month model. As a result, we prefer to divide our secrets into individual pieces to increase security and grant specific access permissions to certain secrets, systems, or individuals. However, this approach results in higher costs. Therefore, we have been exploring ways to combine our secrets into groups to reduce expenses and simplify management. Nonetheless, we acknowledge that this issue may not be related to the secret manager's functionality."
"The cost is somewhat high."
"I don't believe there is a license cost for the solution."
"The solution is expensive."
"We purchase a monthly license for the product."
"It has subscription-based licensing. BeyondTrust is three times less expensive than CyberArk."
"The pricing structure is better than the competitors. It's much cheaper than CyberArk. They do the licensing on the basis of assets, not on the number of users. For CyberArk, they base the licensing on the number of users, and they have an expensive model of pricing. BeyondTrust has a cheaper model."
"The product is quite affordable."
"I would rate the pricing a seven out of ten, where one is cheap and ten is expensive."
"At the time, BeyondTrust was significantly cheaper than CyberArk. Pricing-wise, if I remember correctly, it goes by assets. The pricing was negotiated for our instances based on the number of assets that we onboard into the system. It is a little different from CyberArk, where the pricing is by users. So, it depends. If you have a lot of assets, it can get very expensive."
"This solution is not cheap—it's a very expensive solution. Very, very expensive compared to the features and functions that they offer."
"We just pay for Password Safe. Session management is included, but we don't use it. There aren't any additional costs besides the standard licensing fees. We pay for an annual license."
"The pricing of BeyondTrust is very good as compared to other products. That was the main reason we decided to go with BeyondTrust at first."
report
Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
831,265 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
14%
Manufacturing Company
8%
Insurance Company
6%
Computer Software Company
16%
Financial Services Firm
15%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Azure Key Vault or AWS Secrets Manager?
Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governanc...
Which is better - HashiCorp Vault or AWS Secrets Manager?
HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic sol...
What do you like most about AWS Secrets Manager?
The most valuable feature of AWS Secrets Manager is its seamless integration with various AWS services.
What is your experience regarding pricing and costs for BeyondTrust Password Safe?
The pricing model is more affordable with the option of going for either unlimited devices or users. It is cost-effective compared to other solutions.
What needs improvement with BeyondTrust Password Safe?
As of today, I haven't found any issues. Adding user behavior analysis to the server or messaging would be beneficial. This would help in identifying suspicious activities immediately when users lo...
What is your primary use case for BeyondTrust Password Safe?
Our customers are looking for a product that offers provisioning in their network, and for that reason, they choose BeyondTrust Password Safe.
 

Also Known As

No data available
BeyondTrust PowerBroker Password Safe
 

Overview

 

Sample Customers

Autodesk, Clevy, Stackery
Aera Energy LLC, Care New England, James Madison University
Find out what your peers are saying about AWS Secrets Manager vs. BeyondTrust Password Safe and other solutions. Updated: January 2025.
831,265 professionals have used our research since 2012.