AWS Certificate Manager vs. HashiCorp Vault

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS Certificate Manager
Score 8.3 out of 10
N/A
AWS Certificate Manager is a service that lets users provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and internal connected resources.N/A
HashiCorp Vault
Score 8.5 out of 10
N/A
HashiCorp offers Vault, an encryption tool of use in the management of secrets including credentials, passwords and other secrets, providing access control, audit trail, and support for multiple authentication methods. It is available open source, or under an enterprise license.
$0.03
Pricing
AWS Certificate ManagerHashiCorp Vault
Editions & Modules
No answers on this topic
Cloud - HCP Vault
$0.03/hr
Open Source
Free
Enterprise
Contact sales team
Offerings
Pricing Offerings
AWS Certificate ManagerHashiCorp Vault
Free Trial
NoNo
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
AWS Certificate ManagerHashiCorp Vault
Top Pros
Top Cons
User Ratings
AWS Certificate ManagerHashiCorp Vault
Likelihood to Recommend
8.1
(4 ratings)
8.0
(5 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
10.0
(1 ratings)
7.0
(2 ratings)
Support Rating
8.7
(2 ratings)
6.3
(3 ratings)
User Testimonials
AWS Certificate ManagerHashiCorp Vault
Likelihood to Recommend
Amazon AWS
I would always recommend AWS Certificate Manager for anyone using AWS cloud services. The perfect scenario would be with your domain managed by AWS Route 53 as you can obtain auto renewal of certificates with really good security for all your public facing application that uses CloudFront, ALB or API Gateway.
Read full review
HashiCorp
HashiCorp Vault, in my opinion, is a defacto standard for any cloud or automation implementation. They're the best of the best as far as products for secrets management and the ability to use it against relatively any service you have is unheard of for other products. HashiCorp has really taken out all the stops when it comes to creating a nice, extensible tool that people can use to suit their needs.
Read full review
Pros
Amazon AWS
  • Issue, Renew and Validate SSL Certificates.
  • Allows us to integrate it with other AWS Services.
Read full review
HashiCorp
  • The HTTP API you use to write and read secrets is open and can be used by any application.
  • It keeps our sensitive data/credentials out of our GitLab repositories.
  • Sealing and unsealing the Vault on demand adds an additional layer of security.
Read full review
Cons
Amazon AWS
  • Sometimes ACM certificates don't work with ELB.
  • No automatic alert on certificate expiration.
Read full review
HashiCorp
  • Documentation could be better.
  • The multiple key unseal process can be a problem if the need arises.
  • It would make more sense if HashiCorp Vault combined with HashiCorp Consul to create a unique product.
Read full review
Likelihood to Renew
Amazon AWS
No answers on this topic
HashiCorp
HashiCorp Vault is the best there is out there, and it has become critical to our secret management use cases. It would be difficult to find anything that would suit our needs better and that would be beneficial for us to switch over to.
Read full review
Usability
Amazon AWS
AWS historically has had very confusing interfaces. But in recent times they have improved them. AWS Certificate Manager is a clear sample of this. The interface is clear and straightforward, with no useless or cryptic options. Really I can't think of a way the interface could be better with the actual options available.
Read full review
HashiCorp
We spent a little more time than we imagined to conceptually understand how HashiCorp Vault operates, as well as how it is configured. This is not trivial, and keep in mind that you will need to take some time to get a thorough understanding of the tool. The documentation could be more helpful in this regard.
Read full review
Support Rating
Amazon AWS
They do a great job.
Read full review
HashiCorp
Hashicorp has been very responsive to our questions and inquiries up to this point. We are currently working on them to develop a more granular permissions model within Vault. We are very close to achieving our objectives with the help of their support team. We do not seem to be in the same time zone which makes it hard for escalated issues.
Read full review
Alternatives Considered
Amazon AWS
Easy to implement within a few clicks, or even from command line, the alternatives doesn't integrate that easy with AWS Application Load Balancers or AWS CloudFront
Read full review
HashiCorp
HashiCorp Vault is way better than Azure Key Vault; it has more features and it goes beyond a key-value secret store.
Read full review
Return on Investment
Amazon AWS
  • We're saving our spent on SSL certificates As it dosen't costs at all.
  • Limited to AWS only, Certificates issued by ACM can be used with AWS managed services only.
  • It doesn't support automatic domain verification with other DNS management systems.
Read full review
HashiCorp
  • Helped us reach our security compliance goals.
  • Helped us strengthen our security position in our infrastructure by improving on poor secret management practices.
Read full review
ScreenShots

HashiCorp Vault Screenshots

Screenshot of Example of writing a secret to Vault. Secrets are always encrypted and written to backend storage. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-first-secretScreenshot of Secrets menu to manage integrated secrets engines. Secrets Engines are components which store, generate, or encrypt data and are enabled at a path in Vault. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-uiScreenshot of Vault identity has support for groups. A group can contain multiple entities as its members. A group can also have subgroups. To learn more: https://developer.hashicorp.com/vault/docs/concepts/identityScreenshot of HCP Vault provides all of the power and security of Vault, without the complexity and overhead of managing it yourself. To learn more:  https://cloud.hashicorp.com/products/vaultScreenshot of View entity client and non-entity client counts.Screenshot of MFA is built on top of the Identity system of Vault. To learn more: https://developer.hashicorp.com/vault/docs/auth/login-mfa