AWS Secrets Manager vs. HashiCorp Vault

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS Secrets Manager
Score 7.7 out of 10
N/A
AWS Secrets Manager enables users to rotate, manage, and retrieve secrets throughout their lifecycle, making it easier to maintain a secure environment that meets security and compliance needs. With Secrets Manager, administrators pay based on the number of secrets stored and API calls made.
$0.05
Per 10,000 API Calls
HashiCorp Vault
Score 8.5 out of 10
N/A
HashiCorp offers Vault, an encryption tool of use in the management of secrets including credentials, passwords and other secrets, providing access control, audit trail, and support for multiple authentication methods. It is available open source, or under an enterprise license.
$0.03
Pricing
AWS Secrets ManagerHashiCorp Vault
Editions & Modules
Per 10,000 API Calls
$0.05
Per 10,000 API Calls
Per Secret Per Month
$0.40
Per Secret Per Month
Cloud - HCP Vault
$0.03/hr
Open Source
Free
Enterprise
Contact sales team
Offerings
Pricing Offerings
AWS Secrets ManagerHashiCorp Vault
Free Trial
NoNo
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
AWS Secrets ManagerHashiCorp Vault
Top Pros
Top Cons
Best Alternatives
AWS Secrets ManagerHashiCorp Vault
Small Businesses
Keeper
Keeper
Score 9.0 out of 10

No answers on this topic

Medium-sized Companies
Keeper
Keeper
Score 9.0 out of 10

No answers on this topic

Enterprises

No answers on this topic

No answers on this topic

All AlternativesView all alternativesView all alternatives
User Ratings
AWS Secrets ManagerHashiCorp Vault
Likelihood to Recommend
10.0
(1 ratings)
8.0
(5 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
-
(0 ratings)
7.0
(2 ratings)
Support Rating
-
(0 ratings)
6.3
(3 ratings)
User Testimonials
AWS Secrets ManagerHashiCorp Vault
Likelihood to Recommend
Amazon AWS
[AWS Secrets Manager] is really good at managing the secrets for each environment (stage, production, ...), and with a simple command, the users will get all the variables for running the project. Depending on the user role, they could just read and/or edit the variables on the Secrets Manager on AWS. This facilitates the management of the secrets.
Read full review
HashiCorp
HashiCorp Vault, in my opinion, is a defacto standard for any cloud or automation implementation. They're the best of the best as far as products for secrets management and the ability to use it against relatively any service you have is unheard of for other products. HashiCorp has really taken out all the stops when it comes to creating a nice, extensible tool that people can use to suit their needs.
Read full review
Pros
Amazon AWS
  • One trust source for all secrets
  • You can divide them per environment
  • You can give different access to users
Read full review
HashiCorp
  • The HTTP API you use to write and read secrets is open and can be used by any application.
  • It keeps our sensitive data/credentials out of our GitLab repositories.
  • Sealing and unsealing the Vault on demand adds an additional layer of security.
Read full review
Cons
Amazon AWS
  • It could be good if a user can use a variable in the project but can't see them in the manager on AWS
Read full review
HashiCorp
  • Documentation could be better.
  • The multiple key unseal process can be a problem if the need arises.
  • It would make more sense if HashiCorp Vault combined with HashiCorp Consul to create a unique product.
Read full review
Likelihood to Renew
Amazon AWS
No answers on this topic
HashiCorp
HashiCorp Vault is the best there is out there, and it has become critical to our secret management use cases. It would be difficult to find anything that would suit our needs better and that would be beneficial for us to switch over to.
Read full review
Usability
Amazon AWS
No answers on this topic
HashiCorp
We spent a little more time than we imagined to conceptually understand how HashiCorp Vault operates, as well as how it is configured. This is not trivial, and keep in mind that you will need to take some time to get a thorough understanding of the tool. The documentation could be more helpful in this regard.
Read full review
Support Rating
Amazon AWS
No answers on this topic
HashiCorp
Hashicorp has been very responsive to our questions and inquiries up to this point. We are currently working on them to develop a more granular permissions model within Vault. We are very close to achieving our objectives with the help of their support team. We do not seem to be in the same time zone which makes it hard for escalated issues.
Read full review
Alternatives Considered
Amazon AWS
No answers on this topic
HashiCorp
HashiCorp Vault is way better than Azure Key Vault; it has more features and it goes beyond a key-value secret store.
Read full review
Return on Investment
Amazon AWS
  • Costs are suitable
  • ROI is positive
Read full review
HashiCorp
  • Helped us reach our security compliance goals.
  • Helped us strengthen our security position in our infrastructure by improving on poor secret management practices.
Read full review
ScreenShots

HashiCorp Vault Screenshots

Screenshot of Example of writing a secret to Vault. Secrets are always encrypted and written to backend storage. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-first-secretScreenshot of Secrets menu to manage integrated secrets engines. Secrets Engines are components which store, generate, or encrypt data and are enabled at a path in Vault. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-uiScreenshot of Vault identity has support for groups. A group can contain multiple entities as its members. A group can also have subgroups. To learn more: https://developer.hashicorp.com/vault/docs/concepts/identityScreenshot of HCP Vault provides all of the power and security of Vault, without the complexity and overhead of managing it yourself. To learn more:  https://cloud.hashicorp.com/products/vaultScreenshot of View entity client and non-entity client counts.Screenshot of MFA is built on top of the Identity system of Vault. To learn more: https://developer.hashicorp.com/vault/docs/auth/login-mfa