Frequently Asked Questions

Service Level Agreement & Support

What is the Akeyless Service Level Agreement (SLA)?

The Akeyless Service Level Agreement (SLA) outlines the terms and conditions for service availability, support channels, incident management, and service credits. It is an integral part of the agreement governing the use of Akeyless services. Read the full SLA.

What support channels are available for Akeyless customers?

Akeyless offers multiple support channels: email support ([email protected]), ticket submission via contact-support form, online chat on the website, and escalation via [email protected]. Customers can also report bugs through the Bug Bounty Program and monitor system status at status.akeyless.io.

How does Akeyless define service availability and downtime?

Service availability is measured as the percentage of requests processed without incident in each 5-minute interval. Downtime refers to periods when the service is unavailable due to incidents. Monthly Uptime Percentage is calculated per region and excludes planned downtime and other SLA exclusions.

What are the support tiers offered by Akeyless?

Akeyless offers three support tiers: Silver, Gold, and Platinum. All tiers provide 99.99% availability. Silver offers best-effort support, Gold and Platinum provide 24x7 support. Platinum includes a named Customer Success Engineer and allows up to 5 customer points of contact. Transaction quotas and response times vary by tier.

What is the response time for Severity 1 incidents in each support tier?

For Severity 1 incidents, Silver tier provides best-effort response, Gold tier guarantees a 2-hour response time, and Platinum tier guarantees a 30-minute response time.

How can customers escalate unresolved support requests?

If a request is not resolved according to the SLA or requires expedited resolution, customers can escalate by contacting [email protected] as per their SLA tier.

What is the daily transaction quota for each support tier?

Silver tier allows 2,000 transactions per day, Gold allows 4,000, and Platinum allows 6,000. Overuse is automatically allowed but counted as an additional client for every increment above the cap.

What is the maximum client transactions per minute for each tier?

Silver tier allows up to 200 transactions per minute, Gold allows 600, and Platinum allows 800.

How does Akeyless handle planned downtime?

Planned downtime refers to scheduled infrastructure maintenance. Akeyless provides at least 48 hours advance notice via the status page, customer account, platform, or email.

How are service credits calculated and issued?

Service credits are calculated as a percentage of total charges for the affected billing cycle, based on the Monthly Uptime Percentage. Credits are applied against future payments and are only issued if the amount exceeds USD. Customers must submit a claim by the end of the calendar month following the incident.

What exclusions apply to the Akeyless SLA?

The SLA does not apply to downtime caused by planned maintenance, force majeure events, third-party software or hardware, unauthorized use, DDoS attacks, or trial services.

How can customers monitor Akeyless system status and uptime?

Customers can monitor operational status and historical uptime at status.akeyless.io, and may receive notifications via email.

How does Akeyless notify customers of changes to the SLA?

Akeyless may modify the SLA at any time. If changes materially decrease the level of service, customers are notified via website announcement, customer account, platform, or email.

What is the process for submitting a service credit claim?

Customers must submit a detailed claim to [email protected] by the end of the calendar month following the incident, including incident description, downtime duration, affected users, resolution attempts, and request logs.

Can service credits be transferred or applied to other accounts?

No, service credits are non-transferable and may only be applied to future payments for the same account.

What is the maximum number of service credits issued per month?

The maximum aggregated service credits issued in a single calendar month will not exceed 100% of the amount invoiced for the affected service in that billing period. Excess credits are forwarded to future billing cycles until credited in full or relinquished.

How does Akeyless handle support for customers purchasing through resellers?

If services are purchased through an authorized reseller, support may be provided by the reseller. Service credits are issued to the reseller, who is responsible for crediting the customer against future payment obligations.

What is the definition of an incident under the Akeyless SLA?

An incident is any single event or set of events that result in downtime, impacting service availability.

What is considered planned downtime?

Planned downtime is scheduled infrastructure maintenance that may cause service unavailability, with at least 48 hours advance notice provided to customers.

What is the process for reporting a bug or vulnerability?

Any individual, including customers, can report bugs or vulnerabilities through the Bug Bounty Program on the Akeyless website.

How many customer points of contact are allowed per support tier?

Silver tier allows 1 technical contact, Gold allows 2, and Platinum allows up to 5 customer points of contact to interface with the Customer Success Team.

Features & Capabilities

What products and services does Akeyless offer?

Akeyless provides a cloud-native SaaS platform for secrets management, identity security, encryption, automation, and compliance. Key offerings include centralized secrets management, Zero Trust Access, Universal Identity, automated credential rotation, and integrations with tools like AWS IAM, Azure AD, Jenkins, Kubernetes, and Terraform. Learn more.

What are the key capabilities and benefits of the Akeyless platform?

The platform features vaultless architecture, Universal Identity, Zero Trust Access, automated credential rotation, out-of-the-box integrations, and compliance with international standards. Benefits include enhanced security, operational efficiency, cost savings (up to 70%), scalability, and improved employee productivity. See details.

Does Akeyless provide an API for integration?

Yes, Akeyless offers an API for its platform, with documentation available at docs.akeyless.io/docs. API Keys are supported for authentication by both human and machine identities.

What integrations does Akeyless support?

Akeyless supports integrations for dynamic secrets (Redis, Redshift, Snowflake, SAP HANA), rotated secrets (SSH, Redis, Redshift, Snowflake), CI/CD (TeamCity), infra automation (Terraform, Steampipe), log forwarding (Splunk, Sumo Logic, Syslog), certificate management (Venafi), certificate authority (Sectigo, ZeroSSL), event forwarding (ServiceNow, Slack), SDKs (Ruby, Python, Node.js), and Kubernetes (OpenShift, Rancher). See full list.

What technical documentation and tutorials are available?

Akeyless provides comprehensive technical documentation at docs.akeyless.io and step-by-step tutorials at tutorials.akeyless.io/docs to assist with implementation and usage.

What security and compliance certifications does Akeyless hold?

Akeyless is certified for SOC 2 Type II, ISO 27001, FIPS 140-2, PCI DSS, CSA STAR Registry, and DORA compliance. These certifications demonstrate adherence to high standards for security, privacy, and regulatory compliance. See Trust Center.

How does Akeyless ensure data privacy?

Akeyless adheres to strict data privacy standards, as outlined in its Privacy Policy and CCPA Privacy Notice, and uses zero-knowledge encryption via Distributed Fragments Cryptography™ (DFC).

What is Distributed Fragments Cryptography™ (DFC)?

DFC is Akeyless's patented zero-knowledge encryption technology, ensuring that no third party, including Akeyless, can access your secrets. Learn more.

How does Akeyless help with regulatory compliance?

Akeyless supports compliance with GDPR, ISO 27001, SOC 2, PCI DSS, and DORA by securely managing sensitive data, providing audit trails, and maintaining detailed logs. See glossary.

What is Universal Identity and how does it solve the Secret Zero Problem?

Universal Identity enables secure authentication without storing initial access credentials, eliminating hardcoded secrets and reducing breach risks—a feature not commonly found in competitors. See product tour.

How does Akeyless automate credential rotation?

Akeyless automates the rotation of secrets and credentials, eliminating hardcoded credentials and ensuring secrets are always up-to-date, which enhances security and operational efficiency.

What is Zero Trust Access in Akeyless?

Zero Trust Access enforces granular permissions and Just-in-Time access, minimizing standing privileges and reducing unauthorized access risks.

How easy is it to implement and start using Akeyless?

Akeyless’s cloud-native SaaS platform allows deployment in just a few days, with minimal technical expertise required. Customers benefit from platform demos, self-guided tours, tutorials, and 24/7 support. Get a demo or start free.

Use Cases & Benefits

What core problems does Akeyless solve?

Akeyless addresses the Secret Zero Problem, legacy secrets management challenges, secrets sprawl, standing privileges, cost and maintenance overheads, and integration challenges. It centralizes secrets management, automates rotation, and enforces Zero Trust Access. Learn more.

What business impact can customers expect from using Akeyless?

Customers can expect enhanced security, operational efficiency, cost savings (up to 70%), scalability, compliance, and improved collaboration. Case studies show significant reductions in maintenance time and increased user adoption. See Progress case study.

Who is the target audience for Akeyless?

Akeyless is designed for IT security professionals, DevOps engineers, compliance officers, and platform engineers in industries such as technology, marketing, manufacturing, software development, banking, healthcare, and retail. See case studies.

What industries are represented in Akeyless case studies?

Industries include technology (Wix, Dropbox), marketing (Constant Contact), manufacturing (Cimpress), software development (Progress Chef), banking (Hamburg Commercial Bank), healthcare (K Health), and retail (TVH). Explore case studies.

Can you share specific customer success stories?

Yes. Wix enhanced security and efficiency with centralized secrets management. Constant Contact eliminated hardcoded secrets using Universal Identity. Cimpress improved security and efficiency after switching from Hashi Vault. Progress saved 70% in maintenance time. See all case studies.

What feedback have customers given about ease of use?

Customers praise Akeyless for quick implementation, minimal technical expertise required, and comprehensive onboarding resources. Cimpress saw a 270% increase in user adoption due to ease of onboarding. Constant Contact reported improved team empowerment. Read Cimpress case study.

What pain points do Akeyless customers commonly face?

Common pain points include the Secret Zero Problem, legacy tool inefficiencies, secrets sprawl, excessive standing privileges, high operational costs, and integration challenges. Akeyless addresses these with centralized management, automation, and seamless integrations.

Competition & Comparison

How does Akeyless compare to HashiCorp Vault?

Akeyless uses a vaultless architecture, eliminating heavy infrastructure and reducing costs. It offers SaaS-based deployment, Universal Identity, automated credential rotation, and advanced security features. HashiCorp Vault requires infrastructure management. Compare here.

How does Akeyless compare to AWS Secrets Manager?

Akeyless supports hybrid and multi-cloud environments, advanced features like automated secrets rotation and Zero Trust Access, and offers a cost-effective SaaS model. AWS Secrets Manager is limited to AWS environments. Compare here.

How does Akeyless compare to CyberArk Conjur?

Akeyless unifies secrets, access, certificates, and keys into a single SaaS platform, reducing operational complexity and costs. It integrates seamlessly with DevOps tools, while CyberArk Conjur may require multiple tools. Compare here.

Why should a customer choose Akeyless over alternatives?

Akeyless stands out for its vaultless architecture, Universal Identity, Zero Trust Access, automated credential rotation, cloud-native SaaS platform, and out-of-the-box integrations. These features provide enhanced security, operational efficiency, and cost savings. See comparison.

What specific features put Akeyless ahead of competitors?

Features like Universal Identity (solving the Secret Zero Problem), vaultless architecture, Zero Trust Access, automated credential rotation, cloud-native SaaS, and seamless integrations differentiate Akeyless from competitors. Learn more.

How does Akeyless address different user segments?

IT security professionals benefit from Zero Trust Access and compliance; DevOps engineers gain centralized secrets management and automation; compliance officers get audit logs and regulatory adherence; platform engineers enjoy reduced infrastructure complexity and operational costs.

Skip to content

Service Level Agreement

Last Updated: 22 July, 2025

This Service Level Agreement (“SLA”) is an integral part of the agreement governing the use of the Akeyless services (“Agreement” and “Service” respectively). Terms used herein, however not defined, shall have the same meaning as defined in the Agreement.

To the extent the Akeyless Services are purchased through an authorized partner or reseller (“Reseller”), all or any portion of the support services may be provided by the Reseller

  1. DEFINITIONS
  • Availability” the availability percentage commitment is set forth in the table below, and is calculated, for each 5-minute interval, as the percentage of Requests processed by Akeyless that do not fail with Incident. If a Request was not made within given 5-minute interval, that interval is assumed to be 100% available. Akeyless performs availability measurements on a per service / use case basis. 
  • Customer” means the entity or person (other than a Reseller) placing an order for, or accessing the Akeyless Services.
  • Downtime” means lack of Availability.
  • Incident” means (i) any single event; or (ii) any set of events, that result in Downtime.
  • Monthly Uptime Percentage” is calculated, for each given Akeyless region, as the average of the Availability for all 5-minute intervals in a monthly billing cycle. Monthly Uptime Percentage measurements exclude downtime resulting directly or indirectly from any SLA Exclusion.
  • Planned Downtime” means any planned infrastructure maintenance, which might cause Downtime.
  • Request” means a customer-initiated action of a type specifically listed as being supported by Akeyless in the Akeyless Documentation publicly available on the Akeyless website.
  • Service Credit” means a dollar credit, calculated as set forth below, that Akeyless may credit back to an eligible account to offset from future payments only.
  1. SUPPORT CHANNELS AND ESCALATION PROCEDURE

Depending on your SLA Tier provided below, our support channels are available 24 hours per day, 7 days a week, 365 days a year.

  • Email support: Our support team can be contacted at: [email protected]. Please make sure to contact us via your registered email with us.
  • Open a ticket: Our support team can also be contacted through this form: https://www.akeyless.io/contact-support/
  • The Bug Bounty Program: Any individual, including Customer, can report a bug or vulnerability it found on the Services through the Bug Bounty Program available here.
  • Akeyless system operational status page including historical uptime https://status.akeyless.io/, the Customer may also receive such notifications through email correspondence.
  • Online chat available through the Akeyless website: https://www.akeyless.io/.
  • Escalation procedure: Depending on your SLA Tier as detailed below, if your Request has not been resolved according to this SLA, or where an expedite problem resolution is required, the Customer may escalate your Request by contacting: [email protected].
  1. SERVICE COMMITMENT

Akeyless makes best efforts to make the Services available with a Monthly Uptime Percentage for each Akeyless region, during any monthly billing cycle per the below table (“Service Commitment”).  In the event the Services do not meet the Service Commitment, the Customer will be eligible to receive Service Credit as described below.

Support Tiers

Silver Gold Platinum
Availability
Silver 99.99% Gold 99.99% Platinum 99.99%
Hours of Support Availability
Silver Best effort Gold 24×7 Platinum 24×7
Response Time – Severity 1
Silver Best effort Gold 2 hours Platinum 30 mins
Named Customer Success Engineer
Silver N/A Gold N/A Platinum Yes
Customer Point(s) of Contact
Silver 1 Gold 2 Platinum 5
Client Daily Transaction Quota
Silver 2k per day Gold 4k per day Platinum 6k per day
Maximum Client Transactions per minute
Silver 200 Gold 600 Platinum 800
  1. SERVICE CREDITS
  • Solely to the extent Customer is not in breach of the Agreement, and as Customer’s sole and exclusive remedy for Incidents, Akeyless shall credit Customer’s Account (or the applicable Reseller in the name of Customer where Customer purchased and paid for the Service through a Reseller) with the applicable credit percentage in accordance with the applicable Monthly Uptime Percentage (“Credit”). For the avoidance of doubt, Customer may not unilaterally offset monthly service fees for any performance or availability issues.
Monthly Uptime PercentageService Credit Percentage
Less than 99.99% but greater than or equal to 99.5%10%
Less than 99.9% but greater than or equal to 95%25%
Less than 95%40%
  • The Credits are calculated as a percentage of the total charges paid by the Customer for the Services for the billing cycle in which the Incident occurred in accordance with the schedule above and are applied only against future payments or fees due. Where Customer purchases and pays for the Service through a Reseller, the Reseller shall be solely responsible for issuing the appropriate amounts to Customer against Customer’s future payment obligations.
  • Credits may be issued to Customer’s credit card as shown in our records, or otherwise deducted from the payment due by Customer, as our sole discretion. If Customer purchased and paid for the Service through a Reseller, then such fees calculations shall be based on the fees payable by the applicable Reseller to Akeyless.
  • Service Credits will be applicable and issued only if the credit amount for the applicable billing cycle is greater than one dollar ($1 USD). Credits may not be transferred or applied to any other Account. 
  • To receive a Credit, Customer shall submit to Akeyless a detailed Credit claim via [email protected] (“Claim”) by the end of the calendar month following the month in which the Incident occurred. For example, if the Incident occurred on February 15th, Akeyless must receive the claim and all required information by March 31st. Customer’s failure to provide the Claim within the such allotted timeframe will disqualify Customer from receiving a Credit.
  • A Claim shall include all information necessary for Akeyless to validate the Claim, including but not limited to: (i) a detailed description of the Incident; (ii) information regarding the time and duration of the Downtime; (iii) the number and location(s) of affected users (if applicable); (iv) descriptions of the attempts to resolve the Incident at the time of occurrence; (v) request logs that document the errors (any confidential or sensitive information in these logs should be removed or replaced with asterisks).
  • Akeyless will use commercially reasonable efforts to process Claims during the subsequent month and within forty-five (45) days of receipt. If Akeyless determines that a Credit is indeed owed to Customer, it will apply the Credit to the following monthly service fees.
  • The aggregated maximum number of Credits to be issued by Akeyless to Customer in a single calendar month will not exceed 100% of the amount invoiced for the affected Service in that invoice billing period, and the excess amount will be forwarded to the next billing cycles until credited in full or until no further payments are due (in such case, any excess shall be relinquished).
  1. EXCLUSIONS

This SLA and any applicable Service Levels do not apply to Downtime caused as a result of the following:

  • Planned Downtime: The Service was unavailable due to planned maintenance, provided that Akeyless provides Customer at least forty-eight (48) hours’ advance notice (by posting an announcement on the Status Page, via your Account, the Service or platform, or by sending an email).
  • Force Majeure: delay or failure to perform any obligation under the Agreement where the delay or failure results from any cause beyond its reasonable control, including, but not limited to, acts of God, labor disputes or other industrial disturbances, electrical or power outages, utilities or other telecommunications failures, earthquake, global pandemic, storms or other elements of nature, blockages, embargoes, riots, acts or orders of government, acts of terrorism, or war.
  • Unavailability which: (i) resulting from your or a third party’s software, network, links, products, services, widgets, apps, integrations, hardware or other equipment, including Third-Party Services; (ii) resulting from your or anyone on your behalf use of the Service in violation or in a manner not authorized in the Agreement, including the Documentation, or in writing by us; (iii) resulting from a Distributed Denial of Service (DDoS) attacks or other unlawful activity; or (iv) due to any unauthorized access to or use of the Service.
  • Evaluations: During or with respect Trial Services (as determined by Akeyless).
  1. CHANGES TO THIS SLA

Akeyless may modify this SLA at any time, provided that if it makes any changes that materially adversely decrease the level of service, then it shall notify Customer by posting an announcement on the website, Customer Account, the Service or platform, or by sending an email.