HashiCorp Vault vs. Venafi Control Plane for Machine Identities

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
HashiCorp Vault
Score 8.5 out of 10
N/A
HashiCorp offers Vault, an encryption tool of use in the management of secrets including credentials, passwords and other secrets, providing access control, audit trail, and support for multiple authentication methods. It is available open source, or under an enterprise license.
$0.03
Venafi Control Plane for Machine Identities
Score 6.0 out of 10
N/A
Venafi, headquartered in Salt Lake City, protects machine identity types by orchestrating cryptographic keys and digital certificates for SSL/TLS, code signing, mobile and SSH.N/A
Pricing
HashiCorp VaultVenafi Control Plane for Machine Identities
Editions & Modules
Cloud - HCP Vault
$0.03/hr
Open Source
Free
Enterprise
Contact sales team
No answers on this topic
Offerings
Pricing Offerings
HashiCorp VaultVenafi Control Plane for Machine Identities
Free Trial
NoNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
HashiCorp VaultVenafi Control Plane for Machine Identities
Top Pros
Top Cons
User Ratings
HashiCorp VaultVenafi Control Plane for Machine Identities
Likelihood to Recommend
8.0
(5 ratings)
10.0
(2 ratings)
Likelihood to Renew
10.0
(1 ratings)
-
(0 ratings)
Usability
7.0
(2 ratings)
-
(0 ratings)
Support Rating
6.3
(3 ratings)
-
(0 ratings)
User Testimonials
HashiCorp VaultVenafi Control Plane for Machine Identities
Likelihood to Recommend
HashiCorp
HashiCorp Vault, in my opinion, is a defacto standard for any cloud or automation implementation. They're the best of the best as far as products for secrets management and the ability to use it against relatively any service you have is unheard of for other products. HashiCorp has really taken out all the stops when it comes to creating a nice, extensible tool that people can use to suit their needs.
Read full review
Venafi
Venafi allows an engineer to automate the full provisioning process not only installing the certificate to multiple applications but also configuring specific requirements for that application.
Read full review
Pros
HashiCorp
  • The HTTP API you use to write and read secrets is open and can be used by any application.
  • It keeps our sensitive data/credentials out of our GitLab repositories.
  • Sealing and unsealing the Vault on demand adds an additional layer of security.
Read full review
Venafi
  • Digital Certificate Inventory Management and Monitoring
  • Digital Certificate Lifecycle Processes to include ownership and roles and responsibilities
  • Easy automation integration into many common products
  • Certificate Trust Store Management
Read full review
Cons
HashiCorp
  • Documentation could be better.
  • The multiple key unseal process can be a problem if the need arises.
  • It would make more sense if HashiCorp Vault combined with HashiCorp Consul to create a unique product.
Read full review
Venafi
  • The Venafi platform is constantly evolving through its upgrades which occur every quarter to meet client's specific needs. This is an outstanding model however the documentation that follows the upgrades could be more thorough.
Read full review
Likelihood to Renew
HashiCorp
HashiCorp Vault is the best there is out there, and it has become critical to our secret management use cases. It would be difficult to find anything that would suit our needs better and that would be beneficial for us to switch over to.
Read full review
Venafi
No answers on this topic
Usability
HashiCorp
We spent a little more time than we imagined to conceptually understand how HashiCorp Vault operates, as well as how it is configured. This is not trivial, and keep in mind that you will need to take some time to get a thorough understanding of the tool. The documentation could be more helpful in this regard.
Read full review
Venafi
No answers on this topic
Support Rating
HashiCorp
Hashicorp has been very responsive to our questions and inquiries up to this point. We are currently working on them to develop a more granular permissions model within Vault. We are very close to achieving our objectives with the help of their support team. We do not seem to be in the same time zone which makes it hard for escalated issues.
Read full review
Venafi
No answers on this topic
Alternatives Considered
HashiCorp
HashiCorp Vault is way better than Azure Key Vault; it has more features and it goes beyond a key-value secret store.
Read full review
Venafi
Each public certificate provider has their own flavor of certificate automation, but they are not that flexible and only work with their own products. Certified Security Solutions CMS is a lightweight tool that directly competes with Venafi, but is not nearly as robust or feature risk. This is a straight forward management solution that is best fitted for the smaller companies.
Read full review
Return on Investment
HashiCorp
  • Helped us reach our security compliance goals.
  • Helped us strengthen our security position in our infrastructure by improving on poor secret management practices.
Read full review
Venafi
  • An outage is a very devastating event to any large corporation and can cost millions. Venafi's ability to prevent these outages has proven to be a great return on investment for our environment and has helped protect the bottom line.
  • Venafi automates certificate installation with an included feature to schedule the install in advance. This is a great benefit of the tool because it eliminates human error and prevents any forgotten or overlooked certificates to be renewed. After installation Venafi will also validate the certificate to confirm that it has been installed properly. This shows just how thorough this tool really is.
  • Security compliance is of the utmost importance in a large organization for auditing purposes and certificate security policies but at times can prove to be difficult to enforce. Venafi has proven to play a pivotal role in enforcing these policies in our environment.
Read full review
ScreenShots

HashiCorp Vault Screenshots

Screenshot of Example of writing a secret to Vault. Secrets are always encrypted and written to backend storage. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-first-secretScreenshot of Secrets menu to manage integrated secrets engines. Secrets Engines are components which store, generate, or encrypt data and are enabled at a path in Vault. To learn more: https://developer.hashicorp.com/vault/tutorials/getting-started/getting-started-uiScreenshot of Vault identity has support for groups. A group can contain multiple entities as its members. A group can also have subgroups. To learn more: https://developer.hashicorp.com/vault/docs/concepts/identityScreenshot of HCP Vault provides all of the power and security of Vault, without the complexity and overhead of managing it yourself. To learn more:  https://cloud.hashicorp.com/products/vaultScreenshot of View entity client and non-entity client counts.Screenshot of MFA is built on top of the Identity system of Vault. To learn more: https://developer.hashicorp.com/vault/docs/auth/login-mfa