Frequently Asked Questions

Pricing & Plans

What are the limits of the Akeyless Free plan?

The Free plan includes up to 5 clients, 500 static secrets, 5 dynamic secrets, 5 rotated secrets, 1 SSH certificate issuer, 1 TLS certificate issuer, 5 access roles, 1 gateway cluster, 3 days of audit log retention, 1 encryption key, 1 tokenizer, 3 targets, 1 bastion cluster, and 5 managed certificates. Some advanced authentication methods and features, such as Universal Identity and Zero Knowledge Mode, are not available in the Free plan. See full details.

What are the limits of the Akeyless Enterprise plan?

The Enterprise plan offers custom limits tailored to your organization's needs, including up to 100K static secrets, 10K dynamic secrets, 10K rotated secrets, 10K SSH/TLS certificate issuers, unlimited access roles, custom gateway clusters, custom audit log retention, 10K encryption keys, 10K tokenizers, 100K targets, custom bastion clusters, and custom managed certificates. Advanced authentication methods and features such as Universal Identity, Zero Knowledge Mode, and internal caching are available. See full details.

Support & Service Levels

What support tiers does Akeyless offer?

Akeyless offers three support tiers: Silver, Gold, and Platinum. All tiers provide 99.99% SaaS service availability. Silver offers best-effort support and response times, Gold provides 24×7 support with a 2-hour response time for Severity 1 issues, and Platinum offers 24×7 support with a 30-minute response time for Severity 1 issues, plus a named Customer Success Engineer. The number of customer points of contact increases with each tier. Learn more.

How can I contact Akeyless support?

You can contact Akeyless support 24/7 by submitting a ticket at our support page or by emailing [email protected]. For urgent issues, an escalation procedure is available via [email protected]. Customers can also access a Slack support channel for direct troubleshooting and guidance. Contact support.

What is the response time for Severity 1 issues in each support tier?

For Severity 1 issues, Silver tier provides best-effort response, Gold tier guarantees a 2-hour response time, and Platinum tier guarantees a 30-minute response time. See SLA details.

Features & Capabilities

What authentication methods does Akeyless support?

Akeyless supports a wide range of authentication methods, including email access, cloud workload authentication (AWS IAM, Azure AD, GCP IAM), API-key-based authentication, Kubernetes authentication, SAML/OIDC/LDAP (Enterprise only), OAuth 2.0/JWT (Enterprise only), Universal Identity (Enterprise only), and certificate-based authentication (Enterprise only). See full list.

What integrations are available with Akeyless?

Akeyless offers out-of-the-box integrations with identity providers (Okta, Ping Identity, Auth0), configuration management tools (Ansible, Chef, Puppet, SaltStack), CI/CD tools (Jenkins, TeamCity, Azure DevOps, Terraform), cloud platforms (AWS, Azure), certificate management (Cert Manager, Venafi, ZeroSSL), log forwarding (Splunk, Sumo Logic, Syslog), SDKs (Python, Ruby, C# .NET Core), and more. For a complete list, visit Akeyless Integrations.

Does Akeyless provide an API?

Yes, Akeyless provides a comprehensive API for its platform, including support for API keys for secure authentication. API documentation is available at Akeyless API Documentation.

What technical documentation is available for Akeyless?

Akeyless offers extensive technical documentation, including platform overviews, password management, Kubernetes secrets management, AWS integration guides, PKI-as-a-Service documentation, and more. Access these resources at Akeyless Technical Documentation.

Security & Compliance

What security and compliance certifications does Akeyless have?

Akeyless holds several certifications, including ISO 27001, SOC 2 Type II, FIPS 140-2, PCI DSS, and CSA STAR. These certifications demonstrate Akeyless's commitment to robust security and regulatory compliance. See Trust Center.

How does Akeyless ensure data protection and encryption?

Akeyless uses patented encryption technologies, including Distributed Fragments Cryptography (DFC™), which ensures that encryption keys never exist as a whole and are created as fragments across different regions and cloud providers. One fragment is created in your environment and cannot be accessed by Akeyless, ensuring exclusive ownership of your keys. Learn more.

Product Information & Use Cases

What is Akeyless and what does it do?

Akeyless is a cloud-native SaaS platform specializing in secure access management and secrets management. It provides centralized management of credentials, certificates, and keys, automated credential rotation, certificate lifecycle management, multi-vault governance, and secure remote access. Learn more.

Who can benefit from using Akeyless?

Akeyless is designed for IT security professionals, DevOps engineers, compliance officers, and platform engineers across industries such as technology, finance, retail, manufacturing, and cloud infrastructure. Organizations seeking secure, scalable, and efficient secrets management and access control can benefit from Akeyless. See more.

What problems does Akeyless solve?

Akeyless addresses challenges such as the Secret Zero Problem, legacy secrets management inefficiencies, secrets sprawl, standing privileges and access risks, high operational costs, and integration complexity. It centralizes secrets management, automates credential rotation, enforces Zero Trust Access, and provides out-of-the-box integrations. See case studies.

How easy is it to implement Akeyless and get started?

Akeyless can be deployed in just a few days, thanks to its SaaS-native architecture requiring no infrastructure management. For specific use cases, such as OpenShift deployment, setup can be completed in less than 2.5 minutes. Self-guided product tours, platform demos, tutorials, and 24/7 support are available to help users get started quickly. Try the product tour.

What training and technical support is available to help customers adopt Akeyless?

Akeyless provides self-guided product tours, platform demos, step-by-step tutorials, comprehensive technical documentation, 24/7 support, and a Slack support channel to help customers implement and adopt the platform effectively. Access resources.

How does Akeyless handle maintenance, upgrades, and troubleshooting?

Akeyless offers 24/7 customer support for maintenance, upgrades, and troubleshooting. The support team proactively assists with upgrades and ensures the platform remains up-to-date and secure. Extensive technical documentation and tutorials are available to help customers troubleshoot and optimize their use of Akeyless. Learn more.

Customer Success & Testimonials

What feedback have customers shared about the ease of use of Akeyless?

Customers such as Cimpress, Wix, and Constant Contact have praised Akeyless for its ease of use, seamless integration, and ability to simplify complex security processes. For example, Conor Mancone of Cimpress said, "We set Akeyless up 9 months ago and we haven’t had to worry about credential rotation. All of our software that’s running, it just works — we haven’t really had to think about it since then. It’s been a really smooth, really easy process." Read the Cimpress case study.

Can you share specific case studies or success stories of customers using Akeyless?

Yes, Akeyless has several case studies and success stories, including Constant Contact scaling in a multi-cloud environment, Cimpress transitioning from Hashi Vault to Akeyless, Progress saving 70% of maintenance and provisioning time, and Wix adopting centralized secrets management. Read Constant Contact case study, Cimpress case study, Progress case study, Wix video.

Competition & Comparison

How does Akeyless compare to HashiCorp Vault?

Akeyless offers a vaultless architecture, eliminating the need for heavy infrastructure and reducing costs and complexity. It provides a cloud-native SaaS platform, advanced security features like Universal Identity and Zero Trust Access, and faster deployment compared to HashiCorp Vault's self-hosted model. See comparison.

How does Akeyless compare to AWS Secrets Manager?

Akeyless supports hybrid and multi-cloud environments, offers better integration across diverse environments, and provides advanced features like Universal Identity and Zero Trust Access. It also offers significant cost savings and a pay-as-you-go pricing model. See comparison.

How does Akeyless compare to CyberArk Conjur?

Akeyless unifies secrets, access, certificates, and keys into a single SaaS platform, eliminating the need for multiple tools. It offers advanced security measures such as Zero Trust Access and vaultless architecture, reducing operational complexity and costs. See comparison.

Skip to content

Support Tiers and Plans Limits

Plan Limits

Free ENTERPRISE
Clients
Free Included 5 ENTERPRISE Included Custom
Static Secrets
Free Included 500 ENTERPRISE Included 100K or Custom
Dynamic Secrets
Free Included 5 ENTERPRISE Included 10K or Custom
Rotated Secrets
Free Included 5 ENTERPRISE Included 10K or Custom
SSH Certificate Issuers
Free Included 1 ENTERPRISE Included 10K or Custom
TLS Certificate Issuers
Free Included 1 ENTERPRISE Included 10K or Custom
Access Roles
Free Included 5 ENTERPRISE Included Unlimited
AUTHENTICATION METHODS (Identities)
Email Access
Free Included ENTERPRISE Included
Cloud workload authentication (AWS IAM, Azure AD, GCP IAM)
Free Included ENTERPRISE Included
API-Key-based authentication
Free Included ENTERPRISE Included
Kubernetes authentication
Free Included ENTERPRISE Included
Authentication via SAML/OIDC/LDAP
Free Not Included ENTERPRISE Included
Authentication via OAuth 2.0/JWT
Free Not Included ENTERPRISE Included
Advanced Secure Authentication (Universal Identity)
Free Not Included ENTERPRISE Included
Certificate-based authentication
Free Not Included ENTERPRISE Included
AKEYLESS GATEWAY
Gateway Clusters
Free Included 1 Cluster ENTERPRISE Included Custom
AUDIT LOGGING & ANALYTICS
Audit Logs Retention
Free Included 3 days ENTERPRISE Included Custom
Log Forwarding
Free Not Included ENTERPRISE Included
SECURITY & PERFORMANCE
Zero Knowledge Mode
Free Not Included ENTERPRISE Included
Internal Caching
Free Not Included ENTERPRISE Included
PASSWORD MANAGER (extension)
Browser Extension
Free Included ENTERPRISE Included
Secure Secret Sharing
Free Included ENTERPRISE Included
ENCRYPTION & KEY MANAGEMENT (extension)
Encryption Keys
Free Included 1 Key ENTERPRISE Included 10K or Custom
Tokenization
Free Included 1 Tokenizer ENTERPRISE Included 10K or Custom
Multi-Cloud KMS
Free Not Included ENTERPRISE Included
KMIP / TDE
Free Not Included ENTERPRISE Included
SECURE REMOTE ACCESS (extension)
Targets
Free Included 3 ENTERPRISE Included 100K or Custom
Bastion Clusters
Free Included 1 Cluster ENTERPRISE Included Custom
Secure Web Access
Free Not Included ENTERPRISE Included
CERTIFICATE LIFECYCLE MANAGEMENT (add-on module)
Managed Certificates
Free Included 5 ENTERPRISE Included Custom

Click here for Service Level Agreement & Support Tiers

Support Tiers

Silver Gold Platinum
Availability
Silver 99.99% Gold 99.99% Platinum 99.99%
Hours of Support Availability
Silver Best effort Gold 24×7 Platinum 24×7
Response Time – Severity 1
Silver Best effort Gold 2 hours Platinum 30 mins
Named Customer Success Engineer
Silver N/A Gold N/A Platinum Yes
Customer Point(s) of Contact
Silver 1 Gold 2 Platinum 5
Client Daily Transaction Quota
Silver 2k per day Gold 4k per day Platinum 6k per day
Maximum Client Transactions per minute
Silver 200 Gold 600 Platinum 800