Delinea Secret Server vs HashiCorp Vault comparison

Cancel
You must select at least 2 products to compare!
Delinea Logo
6,716 views|3,615 comparisons
91% willing to recommend
HashiCorp Logo
18,352 views|12,546 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Delinea Secret Server and HashiCorp Vault based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Delinea Secret Server vs. HashiCorp Vault Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I find it really easy and computer confident, and the experience with the product is really good. Additionally, customizations are easy.""Its most valuable feature is its main purpose - the password changing and the Heartbeat so the user has access to only their SVN and does not have access to any other. Thycotic's access privileged management tool allows you to grant access to users for a specific period of time and with specific attributes and privileges.""The tool has many models. The tool also has a good cloud version. Also, the customers need not control any components on the solution side. The product's licensing model is also good since customers can choose a price that is most useful for them. The solution also supports password management for the users in your organization.""It is able to manage storage and use of personal passwords.""Ease of use because of its monolithic software.""Technical support is pretty good.""The solution's stability is flawless.""Support is helpful."

More Delinea Secret Server Pros →

"The solution is stable. It has been working perfectly without any problem.""It is user-friendly and easy to implement from any application point.""For me, the most valuable features include that it's easy to manage and maintain the password API for retrieving passwords and other things.""We were using it because we have compliance requirements around secret management. Having a secure vault and encrypting data was an additional requirement. When we looked at it first, we were just looking for a vault, like a lockbox. The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive.""It can still be configured by a separate team other than developers. That's why I think it's more secure.""This solution is easy to use and to integrate.""The interface is very simple to navigate.""We use the solution for secret management."

More HashiCorp Vault Pros →

Cons
"The API is no good.""One of the things that we want is to be able to do some of the management of it using APIs.""We faced some upgrade issues, especially during the management and administration parts. I found it less straightforward than on many other platforms, even outside password managers.""It is expensive compared to other solutions in this category and for what it does.""I formerly used only one service: the remote server. For example, I connected to the Active Directory user and the computer's console. But now, I need to do a remote connection to the domain controller. Maybe it only connects to that tool, the Active Directory users, and the computer management console, but not to the domain controller. Another thing Delinea could add is multi-factor authentication.""The solution could be more user-friendly.""In terms of what could be improved, the whole thing with distributed engines, et cetera, is a little bit tricky.""An area for improvement in Delinea Secret Server is its integration with ICAP servers."

More Delinea Secret Server Cons →

"The documentation is very general; it should have more examples and more use cases.""A drawback for some clients who have to be PCI compliant is that they still need to use and subscribe to an HSM (Hardware Security Module) solution.""The solution could be much easier to implement.""In my opinion, HashiCorp Vault could improve its user interface. Right now, they don't offer much in terms of a graphical interface, which means you usually have to manage things manually through API calls. I think CyberArk has a better approach because it provides a UI that integrates features across all its components, making it easier, especially for new users or those from organizations with strict licensing policies.""The onboarding is a challenge. It should be more self-service, but it involves reviews and approvals.""The product is complicated to install.""I would like to see better integration of HashiCorp Vault with SAP products.""We could use more documentation, primarily to do with integrations."

More HashiCorp Vault Cons →

Pricing and Cost Advice
  • "It isn't terribly expensive."
  • "The price of this solution is good."
  • "The pricing is standard in this business and we have no complaints about it."
  • "Its price is okay. We don't compete on pricing. We seldom use price to win over our competitors. We prefer it this way because if we can sustain the price, we make more margin as well. We don't want the price to go down to the bottom where despite the win, there's no margin at all."
  • "Secret Server is expensive when compared to the cost to some alternatives."
  • "There are different plans and additional licensing costs that can be instituted for add-ons."
  • "There is an annual license fee per user and the price is fair."
  • "They are priced quite well."
  • More Delinea Secret Server Pricing and Cost Advice →

  • "I am using the open-source version of Vault and I would have to buy a license if I want to get support."
  • "The AWS version is much cheaper than HashiCorp Vault."
  • "It could do everything we wanted it to do and it is brilliant, but it is super pricey. To be fair to HashiCorp, we drove the price up with our requirements around resiliency. Because of the nature of our company, we don't really operate in the cloud."
  • "The solution's cost is reasonable."
  • "The product is expensive."
  • "In my case, the open-source version works well. It's advisable for small to medium-scale organizations, but for large-scale organizations, you should go with the enterprise version."
  • More HashiCorp Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:The privileged access management module is the most reliable feature.
    Top Answer:If you're requesting licenses or pricing, then you have to fill out a questionnaire that they try to gain insight into what your environment is like, what you're trying to discover, and what you're… more »
    Top Answer:HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic… more »
    Top Answer:The feature I find most beneficial in HashiCorp Vault is the secret engine. It integrates smoothly with many applications, making it easy to set up and implement quickly. This allows you to test it… more »
    Top Answer:The enterprise version would require considering factors like the level of support needed, the amount of secret data being stored, and replication needs. But in my case, the open-source version works… more »
    Ranking
    Views
    6,716
    Comparisons
    3,615
    Reviews
    15
    Average Words per Review
    443
    Rating
    7.9
    Views
    18,352
    Comparisons
    12,546
    Reviews
    9
    Average Words per Review
    313
    Rating
    8.3
    Comparisons
    Also Known As
    Thycotic Secret Server, Delinea Password Reset Server
    Learn More
    Overview

    Secret Server is a fully-featured Privileged Access Management (PAM) solution available both on premise and in the cloud. It empowers security and IT ops teams to secure and manage all types of privileged accounts and offers the fastest time to value of any PAM solution.

    HashiCorp Vault is a cloud-agnostic solution used for security and secret management. Its valuable features include integration with other HashiCorp tools, token sharing, open source nature, cloud agnosticism, and on-the-fly encryption management. 

    The solution provides encryption of data at rest, in use, in transit, on the fly, and linked with applications. It is free to use, and the interface is simple to navigate. HashiCorp Vault has helped organizations with its multiple authentication methods and RESTful API.

    HashiCorp Vault Features

    • Data encryption: The solution is capable of encrypting and decrypting data, and will not store it. Organizations’ security personnel define their own encryption protocols; developers can store the encrypted data where they choose and are not obligated to design specific encryption processes.

    • Robust secrets: For systems such as AWS or SQL databases, Vault is able to generate secrets automatically. HashiCorp Vault is able to generate AWS keypairs with all the appropriate permissions when necessary, and when the approved time expires, will nullify them.

    • Secure secret storage: Any type of value or key secrets can be stored in the Vault. The Vault automatically encrypts the desired secrets before recording them into persistent storage, keeping them safe and secure. Users can record data using HCP Vault’s Consul service or disk, or choose from other options.

    • Nullification: Vault is able to nullify single secrets or all secrets from a particular group or specific user. This process is integral in securing systems in the event of an attack or inappropriate access.

    Reviews from Real Users

    The greatest benefit of HashiCorp is its ability to manage encryption on the fly. It provides encryption of data at rest, in use, in transit, on the fly, and linked with applications, which was really attractive. The lifecycle of a key is so easy to manage in terms of rotating, revoking, and issuing. They have different auth methods, and I tried all different auth methods. It is seamless.”- Project Manager at a comms service provider.

    “The most valuable feature of HashiCorp Vault is that it's an open source solution. Second, it's cloud-agnostic, so it's very easy to maintain and control, which is why we prefer HashiCorp. “ - Mohamed A., Lead DevOps Engineer at Etisalat.

    Sample Customers
    Secure-24, University of San Diego, International Rescue Committee, San Francisco Ballet, Perkins Coie, University of San Diego, D.S.S. Limited, Turbo's Hoet, Eclipse Computing, Cathay Bank, Stellarise, J&R Consulting
    Adobe, SAP Ariba, Citadel, Spaceflight, Cruise
    Top Industries
    REVIEWERS
    Computer Software Company38%
    Insurance Company13%
    Comms Service Provider8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Educational Organization32%
    Computer Software Company13%
    Financial Services Firm8%
    Government7%
    REVIEWERS
    Financial Services Firm44%
    Comms Service Provider33%
    Pharma/Biotech Company11%
    University11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company16%
    Manufacturing Company8%
    Healthcare Company6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise17%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise41%
    Large Enterprise44%
    REVIEWERS
    Small Business20%
    Midsize Enterprise27%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    Buyer's Guide
    Delinea Secret Server vs. HashiCorp Vault
    May 2024
    Find out what your peers are saying about Delinea Secret Server vs. HashiCorp Vault and other solutions. Updated: May 2024.
    772,127 professionals have used our research since 2012.

    Delinea Secret Server is ranked 6th in Enterprise Password Managers with 47 reviews while HashiCorp Vault is ranked 3rd in Enterprise Password Managers with 16 reviews. Delinea Secret Server is rated 8.2, while HashiCorp Vault is rated 8.2. The top reviewer of Delinea Secret Server writes "Effective for password rotation policies triggered by audit requirements, it helps maintain compliance standards and seamless integration with third-party tools ". On the other hand, the top reviewer of HashiCorp Vault writes "Useful for machine-to-machine communication and has secret engine feature ". Delinea Secret Server is most compared with CyberArk Privileged Access Manager, Azure Key Vault, IBM Security Secret Server, ManageEngine PAM360 and WALLIX Bastion, whereas HashiCorp Vault is most compared with Azure Key Vault, AWS Secrets Manager, CyberArk Enterprise Password Vault, Keeper and BeyondTrust Password Safe. See our Delinea Secret Server vs. HashiCorp Vault report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.