https://store-images.s-microsoft.com/image/apps.49791.cb791745-c770-4577-ba23-82f9f28c07f4.74ef0be7-6027-49c1-abde-6c53ba4dca79.8a676dba-6ec9-4943-a01f-8aa2c1d91ed3

Akeyless Secrets Management

AKEYLESS SECURITY LTD

(54 ratings)

Akeyless Secrets Management

AKEYLESS SECURITY LTD

(54 ratings)

A vault to manage/prevent secrets from being exposed in source code, configuration files


The Akeyless Vault Platform is the industry’s leading Secrets Management-as-a-Service platform that provides DevOps and Infosec teams with a unified and secure way to manage credentials, certificates and keys used by machine identities in DevOps and cloud environments. The Akeyless SaaS-based platform is built for hybrid and multi-cloud environments that allows infinite scalability while lowering total cost of ownership. Built on patented and FIPS 140-2 innovation, Distributed Fragments Cryptography (DFCTM), the platform gives customers complete control over their secrets.


Features include:

  • Secrets Store

  • Credential Rotation

  • Just-in-Time Credentials

  • Secure Kubernetes Secrets

  • Secrets Sharing

  • Short-lived SSH Certificates

  • PKI as a Service

  • Multi-Cloud KMS (BYOK)

  • Encryption & Tokenization

  • Database & Disk Encryption

  • Secure Remote Access (agentless, Level 7 Just-in-Time access)\

  • Password Manager


Types of user that benefits from the offer:

Security, InfoSec and DevOps professionals


Customer Need or Pain:

The move to the cloud and the development of DevOps methodology has increased the number of machines (services, scripts, applications, containers, etc.) exponentially. The number of secrets – credentials, certificates, and keys – needed to secure access to these machines has increased as well. This has led to “secrets sprawl” – most security professionals do not know how many secrets exist in their organization and where they are stored.

In addition, secrets are sometimes written into code or found in configuration files, and easily hackable.

A secrets management system is needed to provide visibility and secure and manage these vulnerable secrets.

While self-deployed secrets management systems are expensive to maintain, frequently requiring a dedicated engineer, the SaaS-based Akeyless Secrets Management Platform provides high availability and data recovery out of the box, saving engineering time and costs (as much as 70%). The Akeyless platform is also easy to use – our customers have seen as much as 270% rise in adoption after switching to Akeyless.


https://store-images.s-microsoft.com/image/apps.15130.cb791745-c770-4577-ba23-82f9f28c07f4.a819bc1e-1cd9-401d-9387-3dcd5f81e108.b33edf8b-7f41-4567-b607-4dcf7b3d68f8
/staticstorage/55c01f2/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.15130.cb791745-c770-4577-ba23-82f9f28c07f4.a819bc1e-1cd9-401d-9387-3dcd5f81e108.b33edf8b-7f41-4567-b607-4dcf7b3d68f8
/staticstorage/55c01f2/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.62220.cb791745-c770-4577-ba23-82f9f28c07f4.a819bc1e-1cd9-401d-9387-3dcd5f81e108.176fdf3e-306d-45c6-8955-fcf976fbaf24
https://store-images.s-microsoft.com/image/apps.11995.cb791745-c770-4577-ba23-82f9f28c07f4.a819bc1e-1cd9-401d-9387-3dcd5f81e108.4aa84f18-d587-49ab-bd43-93efcd54121d
https://store-images.s-microsoft.com/image/apps.5954.cb791745-c770-4577-ba23-82f9f28c07f4.a819bc1e-1cd9-401d-9387-3dcd5f81e108.a7b34541-adcf-40d3-a394-76216a216108
https://store-images.s-microsoft.com/image/apps.36095.cb791745-c770-4577-ba23-82f9f28c07f4.a819bc1e-1cd9-401d-9387-3dcd5f81e108.57816de1-58b4-4c6f-b7b1-24bb6a53a3ad