Secrets Management System
(Redirected from Credential Management System)
Jump to navigation
Jump to search
A Secrets Management System is a centralized cryptographic management security control system that can support secrets management tasks.
- AKA: Credential Management System, Secret Store, Key and Secret Management System.
- Context:
- It can typically store Cryptographic Secrets through secrets management system encrypted vaults.
- It can typically rotate Access Credentials through secrets management system automated rotation.
- It can typically audit Secret Accesses through secrets management system activity logging.
- It can typically enforce Access Policys through secrets management system permission controls.
- It can typically prevent Secret Sprawls through secrets management system centralization.
- ...
- It can often provide Dynamic Secrets for secrets management system just-in-time access.
- It can often integrate Hardware Security Modules for secrets management system key protection.
- It can often support Secret Versionings for secrets management system rollback capability.
- It can often enable Break-Glass Accesses for secrets management system emergency procedures.
- ...
- It can range from being a Basic Secrets Management System to being an Enterprise Secrets Management System, depending on its secrets management system scale capability.
- It can range from being a Static Secrets Management System to being a Dynamic Secrets Management System, depending on its secrets management system credential generation.
- It can range from being a Standalone Secrets Management System to being an Integrated Secrets Management System, depending on its secrets management system ecosystem connectivity.
- It can range from being a Single-Cloud Secrets Management System to being a Multi-Cloud Secrets Management System, depending on its secrets management system platform coverage.
- It can range from being a Developer-Focused Secrets Management System to being an Operations-Focused Secrets Management System, depending on its secrets management system use case orientation.
- ...
- It can integrate with CI/CD Pipelines for secrets management system deployment automation.
- It can connect to Identity Providers for secrets management system authentication federation.
- It can interface with Application Runtimes for secrets management system secret injection.
- It can communicate with Monitoring Platforms for secrets management system anomaly detection.
- It can synchronize with Configuration Management Tools for secrets management system infrastructure provisioning.
- ...
- Example(s):
- Cloud-Native Secrets Management Systems, such as:
- AWS Secrets Manager, providing secret storage and rotation in AWS.
- Azure Key Vault, managing keys and secrets in Microsoft Azure.
- Google Secret Manager, handling secrets in Google Cloud Platform.
- Open-Source Secrets Management Systems, such as:
- HashiCorp Vault, offering multi-cloud secret management capabilities.
- CyberArk Conjur, providing DevOps-focused secret management.
- Kubernetes Secrets, managing secrets in container orchestration.
- Enterprise Secrets Management Systems, such as:
- CyberArk Privileged Access Security, comprehensive PAM and secrets management.
- Thycotic Secret Server, enterprise-grade password and secret management.
- BeyondTrust Password Safe, privileged password and session management.
- ...
- Cloud-Native Secrets Management Systems, such as:
- Counter-Example(s):
- Password Manager Application, which manages personal passwords not infrastructure secrets.
- Configuration File, which stores settings openly not encrypted secrets.
- Environment Variable, which exposes values in process memory not secure storage.
- Source Code Repository, which versions code not manages runtime secrets.
- See: Privileged Access Management, Key Management System, Certificate Management, DevSecOps Practice, Zero Trust Security, Credential Rotation, Secret Sprawl, Infrastructure as Code, Cloud Security, Compliance Requirement, Encryption Key Management.