Skip to content

Akeyless Security Simplifies Secrets Management for Microsoft Azure Customers

Akeyless is on Microsoft Marketplace

The innovative Vaultless Platform, now available on Azure Marketplace, streamlines secrets management and enhances security while reducing costs and efficiently utilizing Azure consumption commitments.

NEW YORK, NY and TEL AVIV, Israel, May 14, 2024 — Akeyless Security, the leading Vaultless SaaS secrets management solution, today announced that its platform is now available on the Microsoft Azure Marketplace. This development allows Azure customers to easily find, purchase, and deploy Akeyless platform directly through the marketplace, while also helping them meet their Microsoft Azure Consumption Commitments (MACC).

Akeyless Vaultless Secrets Management Platform, now certified as an “Azure benefit eligible” solution, empowers Azure customers to securely manage and protect their sensitive information, such as API keys, certificates, and credentials across hybrid and multi-cloud environments. The platform, built on the advanced Akeyless Distributed Fragments Cryptography (DFC™) technology, offers unlimited scalability and reduces overall costs for enterprise customers.

As a trusted Microsoft partner with “IP Co-Sell Ready” status, Akeyless is among a select group of solutions that have earned special access to co-sell resources and the worldwide Microsoft sales team. Microsoft’s internal solution catalog now showcases Akeyless’ capabilities, highlighting its ability to help customers retire their Azure Consumption Commitments. This visibility allows the Microsoft sales team to better understand and recommend Akeyless’ solution to customers looking to enhance their secrets management practices while optimizing their Azure investments.

“We are pleased to bring our Vaultless Platform to Azure customers worldwide and help them protect their workload and machine identities,” said Oded Hareven, CEO and co-founder of Akeyless. “By joining the Azure Marketplace and achieving ‘IP Co-Sell Ready’ status, we are making it easier for customers to adopt our solution, reduce their costs, and fully leverage their Azure Consumption Commitments.”

Akeyless has also been a member of the Pegasus group for a year, an exclusive program for high-potential independent software vendors (ISVs) that provides access to top-tier Microsoft resources, technical guidance, and go-to-market support. This membership has been instrumental in aligning Akeyless’ solution with Microsoft’s best practices and accelerating its ability to serve enterprise customers.

Azure customers can now discover the Akeyless Vaultless Secrets Management Platform directly within the Azure portal, clearly marked as “Azure benefit eligible.” The platform offers a comprehensive set of use cases, including secrets storage, password and certificate rotation, just-in-time access using dynamic secrets, secure Kubernetes secrets, encryption, and tokenization.

“Microsoft welcomes Akeyless Security to Azure Marketplace, where global customers can find, try, and buy from among thousands of partner solutions,” said Jake Zborowski, General Manager, Microsoft Azure Platform at Microsoft Corp. “Azure Marketplace and trusted partners like Akeyless Security help customers do more with less by increasing efficiency, buying confidently, and spending smarter.

To learn more about how Akeyless Secrets Management Platform can help you simplify secrets management and optimize your Azure investments, visit the Akeyless listing on the Azure Marketplace.

About Akeyless Security

Akeyless Security is the company behind Akeyless Vaultless™ Platform, a cloud-native SaaS-based approach to help manage enterprise secrets – credentials, certificates, and keys – while effectively phasing out conventional vaults and slashing associated costs by up to 70%. Designed for Infosec and DevOps professionals in enterprise hybrid and multi-cloud environments, the Akeyless platform efficiently controls Secrets Sprawl and automates Secrets Management. The platform also provides extensions to Secure Remote Access, Key Management and Password Management solutions. Leveraging patented Distributed Fragments Cryptography (DFC™), Akeyless is a trusted partner of many Fortune 500 companies and enables them to have safe and complete control over their secrets. 

# # #

Media contact:

Anne-Marie Avalon

Senior Head of Content & Communications, Akeyless Security

[email protected]

cloud

See Akeyless in Action

Get a Demo certification folder key

Wait!
See Akeyless in action!

See how easy it is to secure Secrets across any environment with our self-guided tour.