Join our LIVE Webinar on Tuesday, April 5th: Secrets Management using Akeyless Vault

Akeyless Vault Platform

Akeyless is a unified Vault platform built to secure credentials and access to production resources across hybrid cloud and legacy environments.
Akeyless offers two solutions:

  1. Akeyless Vault for Secrets Management: Protect and automate access to secrets like credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  2. Secure Remote Access: Secure your infrastructure and applications by enabling a unified authentication and ephemeral just-in-time access permissions with Akeyless Secure Remote Access

Vault for Secure Remote Access

Access any system from anywhere based on user identity

akeyless secure remote access

Secure Remote Access provides the following:

    REMOTE ACCESS FOR HUMANS AND MACHINES:

  • Developer Access: Secure access to servers, management consoles and code repositories
  • Work from Home: Securing employees access outside the perimeter to corporate applications
  • Third Party Access : Secure external access to your critical IT resources, applications, and databases
  • Machine Access : Secure remote access between machines, containers, services, and applications

  • SUPPORTING VARIOUS PROTOCOLS:

  • Secure Shell (SSH) : Use an SSH access by short-lived certificates, instead of provisioning and using easily compromised SSH key pairs
  • Remote Desktop (RDP) : Creating ephemeral domain or local credentials in run-time
  • Web Applications : Single Sign On to any web application using seamlessly injected temporary credentials
  • Databases (SQL & non-SQL) : Login using ephemeral credentials that are generated on-demand and deleted upon use
  • Kubernetes Admin : Use Just-in-Time short-lived certificates to your Kubectl, instead of using long-lived access certificates

  • REDUCE PRIVILEGED ACCESS RISKS:

  • Unified Authentication : Simplify authentication by utilizing external Identity Providers like Okta, AWS IAM, Azure AD, and more (i.e SAML, OpenID)
  • Just-in-Time Access : Ephemeral Secrets & access permissions are generated on-demand, ensuring that no one would re-use it post action completion
  • Least Privileges Approach : Human users and machines have their access strictly enforced, with only enough access rights to perform their specific business tasks
  • Zero Standing Permissions : Eliminating ‘always-on’ privileged accounts, and reducing the potential exploit of those accounts
  • User and Machine holistic approach : Simplifying your access policy by uniting human and machine identities under a single management solution

  • ENSURE AUDIT, COMPLIANCE AND REMEDIATION:

  • Unified Access Log : Collect detailed audit logs of any access activity that was made by either users or machines, together with time-stamped trace
  • Full Session Recording : Comprehensive recording of all user activities at command and screen level, replay and storage for debriefing and forensics
  • Real Time Session Revocation : Ability to immediately respond to any suspicious activity by revoking the suspicious session
  • Analytics & Insights : Analyze the current and past access state for and from any environment
  • Integrate with SIEM : Empower the analysis of your logs by exporting them to a central SIEM or your log management system

Features & Functionality

Basic Professional Advanced
Supported Resources/Protocols      
SSH, RDP, Databases, Kubectl, AWS via Web UI
Basic Included Professional Included Advanced Included
Web Application - SaaS / Internal Applications
Basic Included Professional Included Advanced Included
Zero-Trust Web Portal (inc. Applications catalog)
Basic Included Professional Included Advanced Included
Seamless native-client session via Terminal/CLI
Basic Not Included Professional Included Advanced Included
Just-in-time Access via      
Short-lived credentials - known protocols
Basic Included Professional Included Advanced Included
Short-lived credentials - homegrown apps
Basic Included Professional Included Advanced Included
Short-lived SSH/TLS certificates
Basic Included Professional Included Advanced Included
Compliance      
Access Audit Log forwarding
Basic Included Professional Included Advanced Included
Access via Bastion (Session Isolation)
Basic Included Professional Included Advanced Included
Session Recording
Basic Not Included Professional Included Advanced Included
Real-Time Session Revocation
Basic Not Included Professional Included Advanced Included
Ultimate Protection      
Web Application Login Isolation
Basic Not Included Professional Not Included Advanced Included
DLP Connector - Extensive in-session Audit
Basic Not Included Professional Not Included Advanced Included

Watch Akeyless Secure Remote Access Demo (9 min.)

Akeyless' Benefits

  • SaaS (cloud) or hybrid gives you full control and easy deployment
  • Simple and secure remote access
  • Improve your security posture
  • Affordable and transparent pricing!
  • Reduce secrets sprawl and exposure risks
  • Managed service (Software as a Service)
  • Cloud solution you can also enjoy on-premises using a gateway
  • Scalable solution
  • Zero Knowledge of your secrets and keys
  • Gain compliance

Pricing

Pricing starts at $1100 / month for 50 secrets. Free trial is also available.
Contact us for quotes and inquiries: akeyless@almtoolbox.com or +972-722-405-222 / 866-503-1471 (USA & Canada)

How We Can Help You

Vault-Associate-Badge Azure developer certification Jenkins certified expert GitLab virtuoso Terraform certified Certified for IBM Rational Software
We've been partnered with Akeyless company and we have experts that can help you with the following:
  • Implement integration with your DevOps flows, CI/CD pipelines and business workflows
  • Plan migration from HashiCorp Vault, AWS Secret Management and more
  • Running POC / Demo / trial
  • We can help you with purchasing and managing licenses
  • Comparing Akeyless with similar tools such as HashiCorp Vault and AWS
  • Training
Contact us: akeyless@almtoolbox.com or +972-722-405-222 / 866-503-1471 (USA/Canada)

Testimonials and Customers Stories

Akeyless offers the balance of not only do what we have to solve the Secure Remote Access component; we have to solve secrets management. That is a problem that we also were dealing with and we like the ability to have that in one solution. You can manage all of your identities both human and machine in one place"

Gavin Grisamore, CISO, Stash

People here really like the Akeyless Vault service - they find it easy and better than our previous service, and we get Akeyless in lowered costs"

Dr. Conor Mancone, Lead Application Security Engineer, Cimpress Cimpress

Akeyless is a true software as a service, which means zero maintenance for me. It offers a strong encryption model ... and we found that to have a much lower cost of ownership and deployment was much quicker."

Chris Holden, CISO, Crum & Forster

Distributed Fragment Cryptography technology by Akeyless, makes sure that encryption keys are never kept as whole, and never in one-party hands, eliminating the necessity to trust the service provider with your keys."

Oran Holander, CISO, Babylon Health

Akeyless’ innovative key management technology meets the newest needs of hybrid and multi-cloud cryptographic operations, which ensures a more effective data protection implementation, and meets key regulatory requirements as of today."

Nir Chervoni, Head of Data Security, Booking.com

By providing frictionless Zero Trust Access via a unified authentication and just-in-time access, Akeyless positions itself as a true PAM 2.0 offering, eradicating the shortcomings of the traditional PAM solutions."

Ramy Houssaini, Chief Cyber & Tech Risk, BNP Paribas

Akeyless introduces a unique and innovative approach for Secrets Management… The SaaS availability, ease of use, seamless integration, and security capabilities - with Zero-Trust Encryption - made Akeyless our selected solution."

Shay Fainberg, Chief Information Security Officer, Outbrain