Part 1: Akeyless Overview

The Akeyless Platform is a unified secrets management system that enables you to store, protect, rotate, and dynamically create credentials, certificates, and encryption keys. Our platform supports several use cases, including managing static and dynamic credentials, certificate automation, encryption, digital signing, and zero-trust application access that secures remote access to your internal resources.

Workloads and human users interact with Akeyless using various channels, including the Akeyless Web Console, the Akeyless Remote Access Portal, CLI, SDKs, and an extensive range of plugins and integrations. A wide range of Authentication Methods are used with Role-based Access Control (RBAC) to ensure that clients are only granted access to specific secrets.

Using a patented, FIPS 140-2 certified technology called Akeyless Distributed Fragments Cryptography™ (Akeyless DFC™), the Akeyless Platform provides a highly secure SaaS solution with zero-knowledge capabilities, so that even Akeyless can neither access your encryption keys nor decrypt your secrets.

Manage Your Secrets

Your secrets are safe with the Akeyless Platform. Protect your static secrets, such as connection strings, passwords, tokens, and encryption keys in our encrypted Key/Value store, or generate dynamic secrets on-demand to support just-in-time access. In addition, Akeyless functions as an internal Certificate Authority to facilitate PKI certificate automation.

Easily create new secrets, or use our automatic secret migration tool to import secrets from your current secret repositories or vaulting solutions.

Inject and provision secrets into DevOps tools such as CI/CD and Configuration Management and Orchestration platforms using Akeyless native plugins.

Learn more about managing your secrets here.

Encryption & Key Management

The Akeyless Platform combines the capabilities of an HSM and a KMS to provide enhanced key life cycle management, including cryptographic key generation, protection, versioning/rotation, and using keys with Encryption-as-a-Service and Digital Signing functions.

Easily integrate your applications, libraries, or scripts with Akeyless using our SDKs and plugins.

Leveraging Akeyless’ unique FIPS-certified Encryption Key Management technology, your encryption keys never exist as a whole. They are instead created as fragments on different regions and cloud providers and NEVER combined, not even during the encryption/signing process itself. To make sure that you are the exclusive owner of your keys, one of the fragments is created on your side, and cannot be accessed by Akeyless.

Learn more about encryption and key management here.

Secure Remote Access (SRA)

Enable your DevOps, Engineers and IT teams to securely and seamlessly access resources - servers, databases, internal applications, and SaaS - in any of your environments, whether private, public, or on-prem.

AKA Zero-Trust Application Access, our solution uniquely combines the ability to interface with 3rd-party identity providers for authentication with robust role-based access control for authorization, and the ability to provide just-in-time access to endpoint resources, using dynamic secrets as short-lived credentials and certificates.

Privileged and non-privileged access is allowed via protocols such as SSH, RDP, SQL, Kubectl (and more), either from the Akeyless Remote Access Portal or the native CLI tools. Furthermore, keep compliant with session auditing and recording capabilities. You can even revoke sessions in real-time if any suspicious activity is detected.

Learn more about Secure Remote Access (SRA) here.