Best Azure Key Vault Alternatives in 2025

Find the top alternatives to Azure Key Vault currently available. Compare ratings, reviews, pricing, and features of Azure Key Vault alternatives in 2025. Slashdot lists the best Azure Key Vault alternatives on the market that offer competing products that are similar to Azure Key Vault. Sort through Azure Key Vault alternatives below to make the best choice for your needs

  • 1
    1Password Reviews
    Top Pick
    See Software
    Learn More
    Compare Both
    1Password is a password manager that's secure, scalable, easy-to-use, and trusted by some of the most prestigious companies in the world. 1Password makes it easy to keep your employees safe online with its simple interface. Good security habits will become second nature once 1Password is a part of your employees' workflow. 1Password Advanced Protection now available with 1Password Business You can set Master Password policies, enforce two factor authentication across the entire team, limit access with firewall rules, review sign in attempts, and require that your team use the latest version 1Password. Our award-winning apps can be downloaded for Mac, iOS and Linux as well as Windows, Android, and Windows. 1Password syncs seamlessly between devices so that your employees have access to their passwords at all times. Your risk is reduced and your productivity increases when everyone uses 1Password.
  • 2
    Keeper Security Reviews
    Top Pick
    See Software
    Learn More
    Compare Both
    Password security is the foundation of cybersecurity. Keeper's powerful password security platform will protect your business from cyberthreats and data breaches related to passwords. Research shows that 81% of data breaches can be attributed to weak passwords. Password security platforms are an affordable and easy way for companies to address the root cause of most data breaches. Your business can significantly reduce the risk of data breaches by implementing Keeper. Keeper creates strong passwords for all websites and apps, then secures them on all devices. Each employee receives a private vault to store and manage their passwords, credentials and files, as well as private client data. Employees will save time and frustration by not having to remember, reset, reuse, or remember passwords. Industry compliance is achieved through strict and customizable role-based access controls. This includes 2FA, usage auditing, and event reporting.
  • 3
    Doppler Reviews

    Doppler

    Doppler

    $6 per seat per month
    Stop wasting time attempting to find API keys scattered around, or hacking together configuration tools that you don't know how to use, and stop avoiding access control. Doppler gives your team a single source for truth. The best developers automate all the work. Doppler will make it easy to find frequently-used secrets. You only need to update them once if they change. Your team's single source for truth. Your variables can be organized across projects and environments. You can no longer share secrets via email, Slack, email and git. Your team and their apps will instantly have the secret once you add it. The Doppler CLI, just like git, intelligently determines which secrets to fetch based upon the project directory you're in. No more trying to keep ENV files synchronized! Use granular access controls to ensure that you have the least privilege. Reduce exposure by using read-only tokens for service deployment. Access to only development for contractor? It's easy!
  • 4
    SharePass Reviews
    Top Pick
    Secrets and confidential information should be shared with care. SharePass is the perfect solution for businesses who want to automate secret management and keep it all in one place securely online or on your phone - no matter where you're at. SharePass enables you to send encrypted links from sender to receiver with various settings. The settings include expiration restrictions, availability and IP restrictions which can be set through our patent-pending platform-independent sharing system. With its cutting-edge encryption and security measures, SharePass is committed to keeping your personal information safe. We cannot see what your secrets are, the only people who know are the ones sharing them. In this era of identity theft, SharePass will protect you and prevent your data from leaking to the dark web by eliminating all evidence that it was ever there. SharePass supports single sign-on with Office365, Google Workspace, MFA & integration for Yubikeys so maximum security is guaranteed.
  • 5
    Akeyless Vault Reviews
    Secure vaults allow you to automate and protect access to credentials, keys and tokens across your DevOps tools, Cloud platforms, and API-Keys using your Cloud platforms.
  • 6
    Alliance Key Manager Reviews

    Alliance Key Manager

    Townsend Security

    $4,800 one-time payment
    Your private information is secured once data has been encrypted. Enterprise-level key management is required to protect that data. This solution offers high availability, standards-based enterprise key management to a wide variety of applications and databases. Alliance Key Manager is an FIPS 140-2 compliant enterprise manager that helps organizations comply with compliance requirements and protect private data. The symmetric encryption key management system creates, manages and distributes 128 bit, 192 bit, and 256 bit AES keys for all applications and databases running on any Enterprise operating systems. There are several ways to restrict encryption keys. The highest level of permissibility requires a secure, authenticated TLS session with the key server. Individual encryption keys can be assigned to groups of users or users within specific groups. Enterprise-wide groups can also be created. Keys can be restricted to Enterprise users, groups or specific users within groups.
  • 7
    Fortanix Data Security Manager Reviews
    A data-first approach in cybersecurity can minimize costly data breaches and speed up regulatory compliance. Fortanix DSM SaaS is designed for modern data security deployments to simplify and scale. It is protected by FIPS 140-2 level 3 confidential computing hardware, and delivers the highest standards of security and performance. The DSM accelerator can be added to achieve the best performance for applications that are latency-sensitive. A scalable SaaS solution that makes data security a breeze, with a single system of record and pane of glass for crypto policy, key lifecycle management, and auditing.
  • 8
    HashiCorp Vault Reviews
    Securely store, secure, and tightly control access tokens, passwords and certificates to protect secrets and other sensitive data using a UI or CLI or HTTP API.
  • 9
    Venafi Reviews
    Protect all your machine identities. Are you protecting your TLS keys and certificates as well as SSH keys, code signing keys and code signing keys that are used throughout your extended enterprise? Learn how to secure this torrent of constantly changing machine identities. Keep ahead of outages and speed up DevOps security. The Trust Protection Platform powers enterprise solutions that provide visibility, intelligence, and automation to protect machine identity throughout your organization. You can also extend your protection by utilizing hundreds of integrated third-party applications (CAs) and certificate authorities (OTCs) that are out-of-the box. Multiple methods are available to find and provide keys and certificates. Security best practices for certificates should be followed and enforced. Integrate workflow management processes and management of certificate lifecycles. Combine certificate automation and orchestration of keys generated using Hardware Security Modules (HSMs).
  • 10
    Yandex Key Management Service Reviews
    Protect your secrets, sensitive data, and personal information in the cloud with keys. Create and delete key, set access policies, perform rotation via the Management Console, CLI or API. Yandex KMS supports both symmetric and asymetric cryptography. Use the REST API or RPC to encrypt, decrypt, and sign data using eSignature schemes. Yandex KMS manages access to encrypted data while you control the physical security and reliability of keys. Hardware Security Modules are available. SDKs in Java or Go can be used to encrypt small amounts. The service integrates popular encryption libraries such as the AWS EncryptionSDK and Google Tink to encrypt large amounts of data. Yandex Lockbox integration allows you to encrypt secret data with your own keys. Managed Service for Kubernetes also allows you to protect secrets and data using encryption keys.
  • 11
    Entropy Keycrypt Reviews
    Entropy offers a seamless, secure transition from your trusted circle to your digital assets in the event of an emergency. Security that is User-Friendly Entropy allows you to securely partition your important information into discrete share, which each do not reveal anything about your secret without the other. Distribute them to a small group of trusted people who can store them offline. Long-Term Resilience Entropy's robust security features include 256-bit encryption. This allows for decentralized, durable offline storage that protects your data against both online and offline threats.
  • 12
    Bravura Safe Reviews
    Bravura Safe is a zero knowledge secret and passwords manager. It centrally manages and secures decentralized passwords and secrets, so employees don't have too. It can be used in conjunction with core password management solutions already in use by organizations. Bravura Safe draws on two decades of Bravura Security enterprise cybersecurity solutions. Employees can securely send time-bound passwords to new accounts, encryption keys to files, or entire files to Bravura Secure. They don't have to be leaked or intercepted and only need one password to their BravuraSafe. Cybersecurity leaders should be concerned about the recent rise in threats of organizational insiders being paid for their assistance with cyberattacks. This is combined with a notoriously bad secret and password hygiene at an individuals level. IT teams have been focusing on strong SSO, password management and identity, but the rise of work-from-home IT has led to shadow IT.
  • 13
    ManageEngine Key Manager Plus  Reviews
    ManageEngine Key Manager Plus, a web-based solution for key management, helps you to consolidate, control and manage SSH (Secure Shell), SSL (Secure Sockets Layer), and other certificates throughout their entire lifecycle. It gives administrators visibility into SSH and SSL environments, and helps them take control of their keys to prevent breaches and compliance issues. It can be difficult to manage a Secure Socket Layer environment when there are many SSL certificates from different vendors, each with a different validity period. SSL certificates that are not monitored and managed could expire or invalid certificates could be used. Both scenarios can lead to service outages or error messages, which could destroy customer confidence in data security. In extreme cases, this may even result in a security breach.
  • 14
    Keyfactor Command Reviews
    Join the top enterprises around the globe that use the most comprehensive and scalable managed PKI as-a-Service. All the benefits of PKI without the complexity PKI is the trusted technology that establishes trust, whether it's for protecting your network, sensitive data or connected devices. However, building and managing your PKI can be a complicated and costly task. It is crucial to do it right, but it is not easy. It is difficult to find and retain the right people with the right skillsets and adhere to industry standards. There are also significant costs associated with hardware and software that are required to run a robust PKI.
  • 15
    AWS Key Management Service Reviews
    AWS Key Management Service is a managed service which facilitates the creation of cryptographic keys to protect your data. It allows you to define permissions, monitor key usage and centrally manage keys and policies across all integrated services and applications. AWS KMS integrates seamlessly with other AWS Services, enabling seamless data encryption and control of access to keys that decrypt the data. AWS Encryption is a SDK that allows developers to integrate encryption and digital signature functionality directly into their applications. AWS KMS allows the generation and validation of hash-based authentication codes for messages to ensure their integrity and authenticity. The service uses hardware security modules that have been validated by the U.S. National Institute of Standards and Technology's Federal Information Processing Standards 140-2 Cryptographic Module Validation Program.
  • 16
    HUB Vault HSM Reviews
    Hub Security's VaultHSM is more than a standard key management solution. HUB is a platform that not only protects, isolates, and insures your company’s data but also provides the infrastructure to access and use it securely. Organisations large and small can now use HUB to protect their IT infrastructure from ongoing threats.
  • 17
    IBM Cloud Hyper Protect Crypto Services Reviews
    IBM Cloud Hyper Protect Crypto Services, a key management and encryption service as-a-service, gives you complete control over your encryption keys to protect data. The all-in-one, as-a-service key management solution offers a worry-free multi-cloud approach. It also includes automatic key backups for business continuity and disaster relief. Manage your keys across multiple cloud environments, create keys securely, and bring your key seamlessly to hyperscalers like Microsoft Azure AWS and Google Cloud Platform in order to improve data security and gain key control. KYOK enables you to encrypt IBM Cloud Services, applications and services. Confidential computing allows you to maintain complete control over your data encryption keys and runtime isolation. Hyper Protect Crypto Services Dillithium can protect your sensitive data using quantum-safe measures.
  • 18
    Delinea Secret Server Reviews
    Our enterprise-grade Privileged Access Management solution (PAM), will protect your privileged accounts. Available on-premise and in the cloud. Solutions for privileged account discovery, turnkey installations, auditing and reporting tools as well as out-of-the box auditing and reporting help you get up and running quickly. You can manage multiple databases, software applications and hypervisors. You can create endless customizations by utilizing cloud and on-premise PAM. You can either work with professionals or your own experts. Secure administrator, root, service, and application privileges across your enterprise. Secure your privileged credentials in a central vault. To prevent sprawl and get a complete view of your privilege access, identify all service, administrator, root, and application accounts. Provision and deprovision, password complexity and rotation credentials.
  • 19
    iSecurity Field Encryption Reviews
    iSecurity Field Encryption provides protection for sensitive data with strong encryption, key management, and auditing. Encryption is essential for protecting confidential information and expediting compliance to PCI-DSS and other state privacy laws. Ransomware can attack any file it can access, including connected devices, mapped network driver, shared local networks, cloud storage services, and cloud storage service that are mapped to infected computers. Ransomware doesn't discriminate. Ransomware encrypts all data files it has access to, even the IFS files. Anti-Ransomware quickly detects cyber threats of high volume from an external source and isolates them. It also protects performance and prevents data from being damaged.
  • 20
    InPrivy Reviews

    InPrivy

    InPrivy

    €30 per year
    Share sensitive information easily with clients, co-workers and friends. Use InPrivy for sharing passwords and sensitive information in a safe way. Your confidential data will not be visible in chats or emails. It is important to keep your private data secure. This includes passwords, API keys and credit card information. Your data will be visible for a long period of time even if you send them via email or messengers. Use InPrivy to share your data in a secure manner. InPrivy is 100% German-made, with no ads and no excessive user tracking. We guarantee strong protection of your sensitive data. You can access the site from any device, without needing to install any apps. Only you know the link to the secret information that you created. It is your responsibility to give it to the person who needs it. These links are protected with SSL encryption and can only be used once. Strong AES256 encryption protects the secret information.
  • 21
    Entro Reviews
    Non-Human Identity & Secrets Security Platform. Entro is a pioneer in nonhuman identity management. It allows organizations to use nonhuman identities and secrets securely, while automating the lifecycle of their creation to rotation. Cyber attacks based on secrets are becoming more destructive as R&D teams create more secrets and spread them across different vaults and repositories without any real secret management, monitoring or security oversight. Streamline your non-human lifecycle management. Entro allows security teams to manage and protect non-human identities through automated lifecycle management, seamless integration and a unified interface.
  • 22
    Enigma Vault Reviews
    Enigma Vault is your PCI Level 1 compliant and ISO 27001 certificated payment card, data and file easy button to tokenization and encryption. It is difficult to tokenize and encrypt data at field level. Enigma Vault does all the heavy lifting for you. Your lengthy and expensive PCI audit can be simplified into a simple SAQ. You can greatly reduce your security risk and PCI scope by storing tokens rather than sensitive card data. Modern technologies allow you to search millions of encrypted values in just milliseconds using modern methods. We fully manage the solution and can adapt it to your needs. Enigma Vault tokenizes and encrypts data of any size. Enigma Vault provides true field-level security. Instead of storing sensitive data you store a token. Enigma Vault offers the following services. Enigma Vault makes crypto and PCI compliance easy. You don't have to manage or rotate private keys, nor deal with complicated cryptography.
  • 23
    Hemmelig.app Reviews
    Paste a password, confidential message, or private data. Secure, confidential, and encrypted sensitive data is what you want. By default, the secret link is only available for a single use. Hemmelig, [he`m:(@)li], means secret in Norwegian.
  • 24
    Google Cloud Key Management Reviews
    Global security: You can scale your application to Google's global reach while letting Google handle the key management challenges, such as managing redundancy or latency. Get help achieving your compliance requirements You can easily encrypt your data in cloud using software-backed encryption keys. These keys are certified FIPS 140-2 Level 3, validated HSMs, customer keys, or an External Key Manager. Take advantage of integration with Google Cloud products Customer-managed encryption keys (CMEK), which can be used to control encryption across Google Cloud products, as well as additional security features like Google Cloud IAM or audit logs.
  • 25
    KeyScaler Reviews
    KeyScaler®, a purpose-built IAM platform that focuses on device identity and is compatible with IoT/Blockchain, is available. It allows customers secure registration, provisioning, and connection of devices to IoT applications, platforms, and services. The platform makes it easy to establish a solid, end-to-end security architecture for the IoT. It also delivers efficiencies at scale via security automation without the need for human intervention. This is due to the IoT's dynamic scale, where new devices are being provisioned constantly, and it quickly becomes difficult to manage without automation. The IoT requires a method of identification that starts with individual devices. These devices can be authenticated automatically and dynamically without any manual intervention. Device Authority has created a flexible protocol for interface with KeyScaler®, which allows for the delivery of automated PKI for IoT device - offering two options for device authentication.
  • 26
    Yandex Lockbox Reviews

    Yandex Lockbox

    Yandex

    $0.0277 per 10000 operations
    Create secrets using the API or the management console. Your secrets are stored safely in one place and can be easily integrated with cloud services. They are also accessible by external systems via the gRPC API or REST API. Yandex Key Management Service can be used to encrypt your secrets. Secrets are only kept in encrypted form. You can select from pre-configured roles to gain granular access. Set access permissions for reading or managing your secret or its metadata. Create a secret and select a Key Management Service key to securely store your login and password pairs and other sensitive data. A secret can contain any confidential information you have, such as a login-password pair. A login-password combination, server certificate keys or cloud service account key. The service can store multiple versions of data for each secret. This data is stored in an encrypted form by the service. All secrets are replicated across three availability zones.
  • 27
    SecretHub Reviews

    SecretHub

    SecretHub

    $99 per month
    Unified secrets management platform for engineers that can be used by all levels of the stack - from intern to admin - will improve security across the stack. Security risks can be created by putting API keys and passwords in source code. However, they are complex to manage and make deployment difficult. Email, Git, and Slack are meant to share information, not keep secrets. When you deploy software multiple times per week, copy-pasting values and waiting for one admin to hold all the keys doesn't scale. Compliance audits can be difficult because it is impossible to track who accessed which secrets at what times. Replace plaintext values with a reference. This will eliminate secrets from source code. SecretHub will then load secrets into your app automatically when it starts. You can use the CLI to encrypt or store secrets, and then tell the code where to find it. Your code is now unencrypted and can be shared with your entire team.
  • 28
    Knox Reviews
    Knox is a secret management system. Knox allows you to store and rotate secrets, keys, passwords, and other information. Pinterest has many keys and secrets that can be used to sign cookies, encrypt data, protect our network via TLS, access our AWS machines, communicate with third parties, and many other things. Rotating (or changing) keys can be difficult if they are compromised. This usually involves a deploy and most likely a code change. Pinterest keys/secrets were stored in git repositories. These keys were stored in git repositories and copied all over the company's infrastructure. They were also present on many employees' laptops. It was impossible to audit who had access to the keys and who did not. These problems were solved by Knox. Developers can access/use confidential keys and credentials with ease. Confidentiality of secrets, keys and credentials. In the event of compromise, provide mechanisms for key rotation.
  • 29
    Password.link Reviews

    Password.link

    Password.link

    €8.99 per month
    The link can only once be opened. This means that it cannot be opened more than once. After it has been viewed, the encrypted secret is deleted automatically from our database. It is impossible to view it again. Leaving secrets in plain text exposes them even to threats long after the message is gone. A one-time link is a way to ensure that there are no valid credentials in email inboxes, or archived instant messages. The link contains half of the encryption key and is never shared with anyone. Without the original link, it is impossible to view the secret. You can use our service to create a unique link to the credentials. This will ensure that no one sees them except the recipient. You can also set up notifications to be sent via various channels so that you know when credentials have been viewed and by whom.
  • 30
    qProtect Reviews
    qProtect™, which provides powerful data protection, is especially useful for sensitive assets that are located in uncontrolled environments. It provides a practical solution to protect critical mobile data. It offers the ability to automatically erase key information when recording data and "virtualzeroization", which protects confidential information from any source, now or in the future. Our product portfolio and strong technical partnerships provide broad security capabilities that will ensure the strongest security posture today and tomorrow. QuintessenceLabs quantum enabled solutions integrate with today’s encryption technologies. A centralized, vendor-neutral encryption key managing solution. This key management solution is designed to address the most difficult challenges in key management. Crypto agile can adapt to quantum-resistant algorithms. This protocol uses specialized hardware to share secret key information over an optical link.
  • 31
    Strongbox Reviews

    Strongbox

    Strongbox

    $2.49 per month
    Strongbox offers best-in-class secure password management to help you keep your data private. You are protected from digital attacks using industry-standard formats, military-grade cryptography, and recognized best practices. Strongbox provides a beautiful native experience for iPhones, iPads, and Macs. The ultimate KeePass iOS password manager. Strongbox is an iOS and MacOS native app. It looks and feels exactly like an App should. Strongbox is natively designed with Apple's human interface guidelines and standard UI controls, colours, and integrations in mind. AutoFill integration makes it easy to use Safari or other Apps to fill out a password. Simply tap the Strongbox suggestion to the right of your keyboard and authenticate. Face ID can be used to unlock your database automatically.
  • 32
    WALLIX Bastion Reviews
    WALLIX Bastion's PAM solution is easy to use and deploy. It provides robust security and oversight of privileged access to critical IT infrastructure. With simplified Privileged Access Management, you can reduce the attack surface, protect remote access, and comply with regulatory compliance requirements. WALLIX Bastion provides top session management, secrets management and access management features to secure IT environments and enable Zero Trust policies. It also protects internal and external access of sensitive data, servers and networks in industries that range from healthcare to finance to industry, manufacturing, and even finance. Adapt to the digital transformation with secure DevOps thanks to AAPM (Application-to-Application Password Management). WALLIX Bastion can be used both on-premise or in the cloud for maximum flexibility, scalability and the lowest total cost of ownership. WALLIX Bastion PAM natively integrates to a full suite security solutions
  • 33
    Zoho Vault Reviews
    You can forget about remembering passwords. Let us do it for you. Zoho Vault, a password manager that protects your passwords and autofills them across all websites and applications, is secure. Vault offers unlimited password storage, seamless autofill, and fine-grained admin controls. Clear security insights into your passwords, both personal and business. You can quickly identify weak passwords and make changes in just a few mouse clicks. Securely store, share, manage, and manage passwords with different access privileges. You can also add documents, notes, credit cards and software licenses to your password vault. You can organize passwords and other confidential information into folders and subfolders to make it easy to manage and share bulk passwords. Users can log in to their daily apps without having to remember passwords. Our catalog supports hundreds of cloud apps and offers options for custom integration.
  • 34
    Salesforce Shield Reviews
    With platform encryption, you can natively encrypt sensitive data at rest across all Salesforce apps. AES256-bit encryption ensures data confidentiality. You can create your own encryption keys and manage the key lifecycle. Protect sensitive data from all Salesforce users, including admins. Conform to regulatory compliance requirements. Event monitoring allows you to see who, when, and where critical business data is being accessed. Log files can be used to monitor critical events in real time. Transaction security policies can prevent data loss. Detect insider threats and report anomalies. Audit user behavior and measure the performance of custom applications. You can create a forensic audit trail that includes up to 10 years' worth of data and set triggers for data deletion. Expand tracking capabilities for custom and standard objects. Extended data retention capabilities are available for audit, analysis, and machine learning. Automated archiving can help you meet compliance requirements.
  • 35
    CertiNext Reviews
    A Certificate Lifecycle Management with Key Management. Generate and rotate keys seamlessly. Encrypt and Decrypt Data Securely. CertiNext supports AES, RSA, and ECDSA keys to meet your key management requirements. This ensures that your keys and, therefore, your data, are always protected. CertiNext Key Management includes KMIP support, which allows you to automate key management directly from CertiNext. This ensures that your ecosystem is always secure. Manage your key rotation policy directly from the dashboard. Lost your keys? You can easily recover your keys and/or reissue them. CertiNext allows you to store keys in an encrypted form on your App Server, or alternatively in secure hardware. You can manage keys distribution to meet your business needs from the dashboard.
  • 36
    StrongKey Reviews
    StrongKey has been in PKI for nearly 20 years. We have implemented PKI across the globe in a variety of applications. StrongKey Tellaro is a complete public key infrastructure (PKI), platform for managing keys, and digital certificates. Customers can issue digital certificates using our Tellaro E Series based on securely generated public key. The HSM stores private keys and generates them. Our PKI management solution integrates seamlessly with TLS/SSL and identity access management (IAM), digital signing, secrets management, device management systems, and other security protocols. StrongKey Tellaro provides strong authentication, encryption tokenization, PKI management and digital signature management. Open-source software that includes a FIDO®, Certified FIDO2 Server, and supports flexible data center deployment models.
  • 37
    Unbound CORE Identity Security Reviews
    Authenticate users and protect PKI seamlessly across all devices and locations. With maximum security and minimal impact on the user experience, create virtual enclaves that work both on mobile and desktop. CORE virtual secure encryption SDK allows you to authenticate user access and quickly identify users. CORE protects credentials on any device, mobile, desktop, or server-side. Pure software agility allows you to create virtual smartcards and protect mobile apps. No hardware, no one time password, and no software token are required to integrate strong multi-factor and two-factor authentication into a mobile application. To authenticate employees, replace traditional smartcards by virtual ones. This will reduce operational strain and the total cost of ownership. Protect both machine and human electronic identities, and the root certificate authority that oversees them. Protecting PII with maximum security and best user experience
  • 38
    Comodo Certificate Manager Reviews
    Advanced Certificate Management and Lifecycle Management. All your SSL Digital Certificates can be found and managed automatically. Secure, reliable, and centrally managed platform. Allows you to administer, immediately provision and control all SSL/PKI. Expired SSL certificates can cause systems and services to fail, and your trust in your business to sink. It's going to be harder to keep track of digital certificates and renew dates. A mechanism is needed to effectively administer certificates. Flexible and reliable system to manage the lifecycle and issue of digital certificates. It centralizes and automates the management of digital certificates and cryptographic keys. It ensures that certificates don't expire unintentionally. Secure, cloud-based administration. Integration with Microsoft Active Directory. Certificate Discovery Tool searches for all certificates, regardless of who issued them. Administrative protection with two-factor authentication.
  • 39
    RevBits Privileged Access Management Reviews
    Secure and Protect Privileged Credentials, Sessions, and Accounts Everywhere! RevBits Privileged Access Management offers six-in-one solutions that include privileged access, privileged session and password, service accounts and key and certificate management, extensive session logging, keystrokes and video capture, and extensive session logging. Native clients for RevBits Privileged access Management are available on common operating systems. As organizations need to manage access in a more comprehensive manner, so will the number of vendors that they use. RevBits Privileged Access Management was designed to provide comprehensive access management and reduce vendor onboarding. Organizations can manage their access with five integrated modules. Product Features: Hardware Tokens Comprehensive Platform Coverage Password Management - Customizable Audit Logs - Extensive Access Granting Workflow Ephemeral Passwords Complete Key Management SSL Scanner
  • 40
    EncryptRIGHT Reviews
    EncryptRIGHT simplifies the application-level data protection by separating data protection policies and application programming. This allows for a complete separation between information security, application programming, and data security. EncryptRIGHT uses a Data Security Governance approach to define and enforce how data is protected. It also determines who can access the data and what format it will take once access is granted. The unique Data-Centric Security Architecture allows information security professionals to create an EncryptRIGHT Data Protect Policy (DPP) and bind it to data, protecting it no matter where it is stored, used, moved, or stored. Programmers don't need to be experts in cryptography to protect data at the application level. They simply configure authorized applications to call EncryptRIGHT to request that data be appropriately secured or unencrypted according to its policy.
  • 41
    Box KeySafe Reviews
    Manage your encryption keys securely. Box KeySafe gives you complete control over your encryption key. The key usage history is detailed and unchangeable, so that you can see exactly why your organization’s keys are accessed. This information does not impact the user experience. Your security team can block access to content at any time if they see suspicious activity. It's all part of the enterprise-grade compliance and security you get from the leading Content Cloud. We use Key Management Services (KMS), from Amazon Web Services and Google Cloud Platform, to help you manage encryption keys. Box KeySafe supports AWS KMS Cloud HSM KMS and GCP Cloud KMS to provide control and protection for a dedicated hardware-based security module (HSM) without requiring any hardware management.
  • 42
    Ubiq Reviews

    Ubiq

    Ubiq Security

    $0.001 per encrypt
    Encrypt your sensitive data before leaving the application so that the storage layer and adversaries only see ciphertext. Client-side encryption that is native to the application protects data against sophisticated attackers, supply chain attacks, and internal threats. Most at-rest encryption solutions - transparent disk encryption, full disk encryption, etc. They are ineffective for modern threats, because they give admins, key processes and attackers implicit access to plaintext. Ubiq’s developer-first encryption-as code platform eliminates this gap and bridges the divide between engineering and security teams. Lightweight, prepackaged encryption libraries and code that can be easily integrated into any application for native client-side cryptography and set-and forget key management.
  • 43
    Privakey Reviews
    Privakey's transaction intention verification allows for secure and efficient high-risk exchanges between services. Available as a cloud-based service. Your competition is also vulnerable to fraud. Enterprises strive to delight customers while maintaining security and experience. This is a difficult problem that gets more difficult every year. How can you securely engage with customers and gain their trust during sensitive exchanges? Privakey is the answer. Transaction intent verification (TIV), which combines strong identity assurance with contextual response, is an intuitive user experience. TIV is used to confirm payment confirmations, wire transfer approvals, and account update acknowledgments. Our solution uses asymmetric cryptography and mobile biometrics to ensure the integrity of every exchange.
  • 44
    Vaultody Reviews
    Vaultody is a leading digital security platform, specializing in advanced asset protection and management for businesses and financial institutions. Using Secure Multiparty Computation (MPC) and robust encryption, Vaultody secures digital assets like cryptocurrencies, private keys, certificates, and sensitive information against unauthorized access and cyber threats. Designed for seamless integration in enterprise environments, Vaultody’s comprehensive key management system ensures secure transactions and reliable asset control from anywhere in the world. With global accessibility, multi-signature authentication, and powerful automation, Vaultody delivers unmatched digital security, making it the preferred solution for efficient and secure digital asset management.
  • 45
    Tencent Cloud Key Management Service Reviews
    KMS uses a third-party certified hardware safety module (HSM), to generate keys and protect them. It also utilizes secure data transfer protocols and distributed clustered service deployment, hot backup, and hot backup to ensure availability. Multiple compliance schemes have accredited KMS' security and quality control practices. Key Management Service offers rich management features such as key creation, disabling, rotation settings and alias settings, key details viewing, modification, and enabling. KMS console integrates with CAM, Cloud Monitor, allowing you to easily create keys for access control. Logging is also available for key usage and management operations. KMS allows you use your own key to encrypt or decrypt sensitive data.
  • 46
    Virtru Reviews
    You can easily control who has access to sensitive data within your organization via email, file-sharing, and other applications. All powered by the Trusted Data Format, Virtru's industry-leading platform to Zero Trust Data Control. Virtru integrates seamlessly with the apps your teams use, securing workflows in Google and Microsoft 365, Salesforce, Zendesk and other applications. We make military-grade encryption available to everyone. Virtru can be deployed across your organization in under a day. This will help you meet your compliance goals. Granular access controls protect your most valuable asset, your data, throughout its entire lifecycle and wherever it travels. Securely collaborate in Docs, Sheets, and Slides. Drive allows you to store and share files. You can message via Gmail or Google Meet. Secure messages through enterprise and custom applications. Outlook allows you to seamlessly protect email and file sharing.
  • 47
    Keywhiz Reviews
    Keywhiz is a system that manages and distributes secrets. It can be used in conjunction with service-oriented architecture (SOA). Here's a brief overview in presentation format. Common practices include placing secrets in config files alongside code and copying files to servers outside-of-band. The former is more likely to be leaked, while the latter is more difficult to track. Keywhiz makes it easier and safer to manage secrets. Keywhiz servers in clusters centrally store secret information encrypted in a database. To retrieve secrets that they have access to, clients use mutually authenticated TLS(mTLS). Authenticated users administer Keywhiz via CLI. Keywhiz offers automation APIs that allow for workflows. Every organization has services and systems that require secrets. Secrets such as API tokens, GPG keys and TLS certificates/keys. Keywhiz is reliable and can be used in production. However, API backward compatibility may be broken by occasional changes.
  • 48
    AWS Secrets Manager Reviews
    AWS Secrets Manager protects secrets that allow you to access your services, applications, and IT resources. This service allows you to easily manage, retrieve, and rotate database credentials, API keys, as well as other secrets, throughout their lifecycle. Secrets Manager APIs can be called by users and applications to retrieve secrets. This eliminates the need to hardcode sensitive data in plain text. Secrets Manager provides secret rotation with integrated integration for Amazon RDS and Amazon Redshift. The service can also be extended to other types secrets, such as API keys and OAuth tokens. Secrets Manager allows you to manage access to secrets with fine-grained permissions. You can also audit secret rotation centrally for resources in AWS Cloud, third party services, and on-premises. AWS Secrets Manager allows you to safely rotate secrets without the need for code deployments.
  • 49
    Pulumi Reviews
    Modern Infrastructure as Code. Use familiar programming languages and tools to create, deploy, manage, and monitor infrastructure in any cloud. One workflow for many clouds. On any cloud, you can use the same language, tools, or workflow. Collaborate. Harmonize your engineering practices among developers and operators. Easy continuous delivery. You can deploy from the CLI or integrate with your favorite CI/CD software. All changes are reviewed before they are made. Reduce complexity. Get visibility across all your environments. Audit and secure. Know who made changes to what, when and why. With your identity provider of choice, enforce deployment policies. Secrets management. Secure secrets with an easy-to-use encrypted configuration Familiar programming languages. You can define infrastructure in JavaScript or TypeScript, Python, Go or any other.NET language including C#, F# and VB. Use your favorite tools. Use familiar IDEs and test frameworks. Reuse and share. Codify best practices.
  • 50
    Confidant Reviews
    Lyft's Confidant is an open-source secret management service that allows users to store and access secrets in a secure manner. Confidant solves both the authentication chicken-and-egg problem by using AWS KMS, IAM to allow IAM role to generate secure authentication tokens which can be verified by Confidant. Confidant also manages KMS grant for your IAM role, which allows IAM roles to generate tokens that are used for service-to–service authentication or to transmit encrypted messages between services. Confidant stores secrets using DynamoDB in an append-only manner. It generates a unique KMS key for each revision of every secret by using Fernet symmetric authenticated encryption. Confidant offers an AngularJS web interface which allows end-users easy access to secrets, the mappings secret to services, and the history of any changes.