AWS Secrets Manager logo

AWS Secrets Manager

Store, Distribute, and Rotate Credentials Securely
127
152
+ 1
5

What is AWS Secrets Manager?

AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources. The service enables you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle.
AWS Secrets Manager is a tool in the Secrets Management category of a tech stack.

Who uses AWS Secrets Manager?

Companies
45 companies reportedly use AWS Secrets Manager in their tech stacks, including Peak-AI, Ohpen, and OWA.

Developers
76 developers on StackShare have stated that they use AWS Secrets Manager.

AWS Secrets Manager Integrations

Amazon RDS, Amazon Aurora, Amazon RDS for PostgreSQL, Doppler, and Akeyless are some of the popular tools that integrate with AWS Secrets Manager. Here's a list of all 7 tools that integrate with AWS Secrets Manager.
Pros of AWS Secrets Manager
5
Managed Service

AWS Secrets Manager Alternatives & Comparisons

What are some alternatives to AWS Secrets Manager?
AWS Key Management Service
AWS Key Management Service (KMS) is a managed service that makes it easy for you to create and control the encryption keys used to encrypt your data, and uses Hardware Security Modules (HSMs) to protect the security of your keys. AWS Key Management Service is integrated with other AWS services including Amazon EBS, Amazon S3, and Amazon Redshift. AWS Key Management Service is also integrated with AWS CloudTrail to provide you with logs of all key usage to help meet your regulatory and compliance needs.
Vault
Vault is a tool for securely accessing secrets. A secret is anything that you want to tightly control access to, such as API keys, passwords, certificates, and more. Vault provides a unified interface to any secret, while providing tight access control and recording a detailed audit log.
CyberArk
It is the only security software company focused on eliminating cyber threats using insider privileges to attack the heart of the enterprise.
Azure Key Vault
Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS 140-2 Level 2 validated HSMs (hardware and firmware). With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
Doppler
Doppler’s developer-first security platform empowers teams to seamlessly manage, orchestrate, and govern secrets at scale.
See all alternatives

AWS Secrets Manager's Followers
152 developers follow AWS Secrets Manager to keep up with related blogs and decisions.