Frequently Asked Questions
Pricing & Plans
What are the main differences between the Free and Enterprise plans offered by Akeyless?
The Free plan includes up to 5 clients, 500 static secrets, 5 dynamic secrets, 5 rotated secrets, 1 SSH/TLS certificate issuer, 5 access roles, and limited authentication methods. The Enterprise plan offers custom limits (e.g., 100K static secrets, 10K dynamic/rotated secrets, unlimited access roles), advanced authentication options, and additional features like Zero Knowledge Mode, internal caching, and multi-cloud KMS. Learn more.
How many secrets and clients can I manage with the Free plan?
The Free plan allows you to manage up to 5 clients, 500 static secrets, 5 dynamic secrets, and 5 rotated secrets per month. See full details.
What are the limits for dynamic and rotated secrets in the Enterprise plan?
The Enterprise plan supports up to 10,000 dynamic secrets and 10,000 rotated secrets, with custom options available for larger deployments. More info.
Does Akeyless offer custom plan limits for large organizations?
Yes, the Enterprise plan can be tailored to support custom limits for clients, secrets, certificate issuers, and other resources to meet the needs of large organizations. Contact sales for details.
What authentication methods are available in the Free and Enterprise plans?
The Free plan supports email, cloud workload (AWS IAM, Azure AD, GCP IAM), API-key, and Kubernetes authentication. The Enterprise plan adds SAML/OIDC/LDAP, OAuth 2.0/JWT, Universal Identity, and certificate-based authentication. See full comparison.
What is included in the Free plan for certificate lifecycle management?
The Free plan includes management for up to 5 certificates. The Enterprise plan offers custom limits for managed certificates. Learn more.
Are there any limits on audit log retention in the Free plan?
Yes, audit logs are retained for 3 days in the Free plan. The Enterprise plan offers custom retention periods. Details here.
What are the limits for encryption keys and tokenization in the Free plan?
The Free plan supports 1 encryption key and 1 tokenizer. The Enterprise plan supports up to 10,000 encryption keys and tokenizers, with custom options available. More info.
How many targets and bastion clusters are supported in the Free plan?
The Free plan supports up to 3 targets and 1 bastion cluster for secure remote access. The Enterprise plan supports up to 100,000 targets and custom bastion clusters. See details.
Does the Free plan include browser extension and secure secret sharing?
Yes, both the Free and Enterprise plans include access to the browser extension and secure secret sharing features. Learn more.
What is the difference in access roles between Free and Enterprise plans?
The Free plan allows up to 5 access roles, while the Enterprise plan offers unlimited access roles, supporting complex RBAC configurations. See full comparison.
Are advanced secure authentication methods available in the Free plan?
No, advanced secure authentication methods such as Universal Identity and certificate-based authentication are only available in the Enterprise plan. Learn more.
Does the Free plan support Zero Knowledge Mode and internal caching?
No, Zero Knowledge Mode and internal caching are only available in the Enterprise plan. See details.
What are the daily transaction quotas for Silver, Gold, and Platinum support tiers?
Silver: 2,000 per day; Gold: 4,000 per day; Platinum: 6,000 per day. Overuse is allowed but counted as additional clients. See SLA.
How many client transactions per minute are supported in each support tier?
Silver: 200 per minute; Gold: 600 per minute; Platinum: 800 per minute. See SLA.
Is a named Customer Success Engineer available in all support tiers?
No, a named Customer Success Engineer is only available in the Platinum support tier. See details.
What is the guaranteed availability for Akeyless SaaS service in all support tiers?
All support tiers (Silver, Gold, Platinum) guarantee 99.99% availability for the Akeyless SaaS service. See SLA.
What are the support hours for Silver, Gold, and Platinum tiers?
Silver: Best effort; Gold and Platinum: 24×7 support availability. See SLA.
What is the response time for Severity 1 issues in each support tier?
Silver: Best effort; Gold: 2 hours; Platinum: 30 minutes. See SLA.
How many customer points of contact are allowed in each support tier?
Silver: 1; Gold: 2; Platinum: 5 technical contacts can interface with the Akeyless Customer Success Team. See SLA.
Features & Capabilities
What core problems does Akeyless solve for organizations?
Akeyless addresses the Secret Zero Problem, legacy secrets management inefficiencies, secrets sprawl, standing privileges, high operational costs, and integration challenges. It centralizes secrets management, automates credential rotation, and enforces Zero Trust Access. Learn more.
What are the key features of Akeyless?
Key features include vaultless architecture, Universal Identity, Zero Trust Access, automated credential rotation, cloud-native SaaS platform, out-of-the-box integrations, and compliance with international standards. See full feature list.
Does Akeyless support integrations with popular DevOps tools?
Yes, Akeyless offers integrations with tools such as Terraform, Steampipe, Splunk, Sumo Logic, Syslog, Venafi, Sectigo, ZeroSSL, ServiceNow, Slack, TeamCity, OpenShift, Rancher, and SDKs for Ruby, Python, and Node.js. See all integrations.
What is Universal Identity and how does it work?
Universal Identity is an advanced authentication method that solves the Secret Zero Problem by providing inherited identity from the parent system and ephemeral tokens for continuous authentication, eliminating hardcoded secrets. Learn more.
How does Akeyless ensure security and compliance?
Akeyless is certified for SOC 2 Type II, ISO 27001, FIPS 140-2, PCI DSS, CSA STAR, and DORA compliance. It uses Distributed Fragments Cryptography™ for zero-knowledge encryption and adheres to strict data privacy standards. See Trust Center.
Does Akeyless provide an API for integration?
Yes, Akeyless provides a comprehensive API for its platform, with documentation available at docs.akeyless.io. API keys are supported for authentication.
Where can I find technical documentation and tutorials for Akeyless?
Technical documentation is available at docs.akeyless.io and tutorials at tutorials.akeyless.io.
What is Distributed Fragments Cryptography™ (DFC) and how does it protect my secrets?
DFC™ is a patented technology that splits encryption keys into fragments stored across different regions and cloud providers, ensuring that no single party, including Akeyless, can access the complete key. Learn more.
Does Akeyless support multi-cloud and hybrid environments?
Yes, Akeyless is a cloud-native SaaS platform designed to support hybrid and multi-cloud environments, offering scalability and flexibility for diverse infrastructures. Learn more.
What is the business impact of using Akeyless?
Customers report enhanced security, operational efficiency, cost savings (up to 70% reduction in maintenance time), scalability, compliance, and improved collaboration. See Progress case study.
How easy is it to implement and start using Akeyless?
Akeyless can be deployed in just a few days, with minimal technical expertise required. Resources include platform demos, self-guided tours, tutorials, and 24/7 support. Get a demo.
What feedback have customers given about the ease of use of Akeyless?
Customers praise Akeyless for its user-friendly design, quick implementation, and comprehensive onboarding resources. Cimpress reported a 270% increase in user adoption due to ease of onboarding. Read Cimpress case study.
What compliance certifications does Akeyless hold?
Akeyless is certified for SOC 2 Type II, ISO 27001, FIPS 140-2, PCI DSS, CSA STAR, and DORA. See Trust Center.
How does Akeyless help with regulatory compliance?
Akeyless securely manages sensitive data, provides audit trails, and adheres to standards like GDPR, ISO 27001, and SOC 2, supporting compliance across industries. Learn more.
Competition & Comparison
How does Akeyless compare to HashiCorp Vault?
Akeyless uses a vaultless architecture, cloud-native SaaS platform, and features like Universal Identity and automated credential rotation, reducing infrastructure complexity and costs compared to HashiCorp Vault. See comparison.
How does Akeyless compare to AWS Secrets Manager?
Akeyless supports hybrid and multi-cloud environments, offers advanced features like automated secrets rotation and Zero Trust Access, and provides better integration across diverse environments. See comparison.
How does Akeyless compare to CyberArk Conjur?
Akeyless unifies secrets, access, certificates, and keys into a single SaaS platform, streamlining operations and reducing complexity compared to CyberArk Conjur. See comparison.
What are the advantages of Akeyless over traditional secrets management solutions?
Akeyless offers vaultless architecture, cloud-native SaaS deployment, Universal Identity, Zero Trust Access, automated credential rotation, and seamless integrations, resulting in lower costs and faster implementation. Learn more.
What pain points do customers typically face before switching to Akeyless?
Common pain points include the Secret Zero Problem, legacy tool inefficiencies, secrets sprawl, excessive standing privileges, high operational costs, and integration challenges. Learn more.
Use Cases & Benefits
Who can benefit from using Akeyless?
IT security professionals, DevOps engineers, compliance officers, and platform engineers in industries such as technology, marketing, manufacturing, software development, banking, healthcare, and retail can benefit from Akeyless. See case studies.
What industries are represented in Akeyless case studies?
Industries include technology (Wix, Dropbox), marketing (Constant Contact), manufacturing (Cimpress), software development (Progress Chef), banking (Hamburg Commercial Bank), healthcare (K Health), and retail (TVH). See all case studies.
Can you share specific customer success stories using Akeyless?
Yes. Wix improved security and efficiency; Constant Contact eliminated hardcoded secrets; Cimpress saw a 270% increase in user adoption; Progress saved 70% in maintenance time. Read case studies.
How does Akeyless help with secrets sprawl?
Akeyless centralizes secrets management and automates credential rotation, reducing the risk and operational inefficiency of scattered secrets across environments. Learn more.
How does Akeyless minimize standing privileges and access risks?
Akeyless enforces Zero Trust Access with granular permissions and Just-in-Time access, minimizing standing privileges and reducing unauthorized access risks. Learn more.
How does Akeyless reduce operational costs and maintenance overhead?
Akeyless’s cloud-native SaaS platform eliminates heavy infrastructure, saving up to 70% in operational costs and maintenance time, as reported by customers like Progress and Cimpress. See case study.
How does Akeyless support DevOps workflows?
Akeyless provides out-of-the-box integrations with DevOps tools, centralized secrets management, and automated credential rotation, streamlining workflows and reducing manual effort. See integrations.
What onboarding resources are available for new Akeyless users?
Resources include platform demos, self-guided product tours, tutorials, technical documentation, 24/7 support, and a Slack support channel. Get started.
How does Akeyless improve collaboration between security, engineering, and business teams?
Akeyless centralizes secrets management and automates security processes, reducing conflicts and enabling teams to focus on shared business goals. Learn more.