Google Cloud Key Management vs. HashiCorp Vault

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Google Cloud Key Management
Score 8.1 out of 10
N/A
Google Cloud Key Management allows users to manage encryption keys on Google Cloud.N/A
HashiCorp Vault
Score 8.5 out of 10
N/A
HashiCorp offers Vault, an encryption tool of use in the management of secrets including credentials, passwords and other secrets, providing access control, audit trail, and support for multiple authentication methods. It is available open source, or under an enterprise license.
$0.03
Pricing
Google Cloud Key ManagementHashiCorp Vault
Editions & Modules
No answers on this topic
Cloud - HCP Vault
$0.03/hr
Open Source
Free
Enterprise
Contact sales team
Offerings
Pricing Offerings
Google Cloud Key ManagementHashiCorp Vault
Free Trial
NoNo
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Google Cloud Key ManagementHashiCorp Vault
Top Pros
Top Cons
User Ratings
Google Cloud Key ManagementHashiCorp Vault
Likelihood to Recommend
9.0
(1 ratings)
8.0
(5 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
-
(0 ratings)
7.0
(2 ratings)
Support Rating
-
(0 ratings)
6.3
(3 ratings)
User Testimonials
Google Cloud Key ManagementHashiCorp Vault
Likelihood to Recommend
Google
Use for most types of cloud SQL services. Excellent modern-day encryption technologies. If a customer wants to manage their keys then Google Cloud Platform is well suited for those people if it matters. Able to divide workloads and pipelines. Customer managed encryption keys support for Data fusion, Data Proc, Cloud SQL, and GKE. We use Cloud EKM: key use operations $0.03 per 10,000 operations for our day to day operations.
Read full review
HashiCorp
HashiCorp Vault, in my opinion, is a defacto standard for any cloud or automation implementation. They're the best of the best as far as products for secrets management and the ability to use it against relatively any service you have is unheard of for other products. HashiCorp has really taken out all the stops when it comes to creating a nice, extensible tool that people can use to suit their needs.
Read full review
Pros
Google
  • Option for Customer-Managed Encryption keys for Cloud which very [few] providers do.
  • Option to enhance security via Hardware Security Modules.
  • Easy control panel and CLI.
  • Unified commands to approve or deny key requests.
Read full review
HashiCorp
  • The HTTP API you use to write and read secrets is open and can be used by any application.
  • It keeps our sensitive data/credentials out of our GitLab repositories.
  • Sealing and unsealing the Vault on demand adds an additional layer of security.
Read full review
Cons
Google
  • They removed the option for RSA128 bit security so yeah if it matters it a bummer.
  • Pipelines are limited and very [few] for the amount you pay.
  • General usability and Rapid CI/CD.
Read full review
HashiCorp
  • Documentation could be better.
  • The multiple key unseal process can be a problem if the need arises.
  • It would make more sense if HashiCorp Vault combined with HashiCorp Consul to create a unique product.
Read full review
Likelihood to Renew
Google
No answers on this topic
HashiCorp
HashiCorp Vault is the best there is out there, and it has become critical to our secret management use cases. It would be difficult to find anything that would suit our needs better and that would be beneficial for us to switch over to.
Read full review
Usability
Google
No answers on this topic
HashiCorp
We spent a little more time than we imagined to conceptually understand how HashiCorp Vault operates, as well as how it is configured. This is not trivial, and keep in mind that you will need to take some time to get a thorough understanding of the tool. The documentation could be more helpful in this regard.
Read full review
Support Rating
Google
No answers on this topic
HashiCorp
Hashicorp has been very responsive to our questions and inquiries up to this point. We are currently working on them to develop a more granular permissions model within Vault. We are very close to achieving our objectives with the help of their support team. We do not seem to be in the same time zone which makes it hard for escalated issues.
Read full review
Alternatives Considered
Google
The UI / UX, first of all, is night and day difference. The main attraction after the services were this: It's user friendly. It welcomes new users and properly guides them on what to do and what you can expect. Honestly, I had a very bad experience with Microsoft Azure in 2018, so I think the Google Cloud Key Management service is best for me for now and I may give the new Azure a try later.
Read full review
HashiCorp
HashiCorp Vault is way better than Azure Key Vault; it has more features and it goes beyond a key-value secret store.
Read full review
Return on Investment
Google
  • There is no Return of investment in our operations as we use it for KMS.
  • The only ROI is that we have a piece of mind while our data is handled by Google.
  • Our main objective is being fulfilled and the staff as well as customer are happy.
  • Value for money.
Read full review
HashiCorp
  • Helped us reach our security compliance goals.
  • Helped us strengthen our security position in our infrastructure by improving on poor secret management practices.
Read full review
ScreenShots

HashiCorp Vault Screenshots

Screenshot of Example of writing a secret to Vault. Secrets are always encrypted and written to backend storage. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-first-secretScreenshot of Secrets menu to manage integrated secrets engines. Secrets Engines are components which store, generate, or encrypt data and are enabled at a path in Vault. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-uiScreenshot of Vault identity has support for groups. A group can contain multiple entities as its members. A group can also have subgroups. To learn more: https://developer.hashicorp.com/vault/docs/concepts/identityScreenshot of HCP Vault provides all of the power and security of Vault, without the complexity and overhead of managing it yourself. To learn more:  https://cloud.hashicorp.com/products/vaultScreenshot of View entity client and non-entity client counts.Screenshot of MFA is built on top of the Identity system of Vault. To learn more: https://developer.hashicorp.com/vault/docs/auth/login-mfa