Bitwarden vs HashiCorp Vault comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Bitwarden
Ranking in Enterprise Password Managers
8th
Average Rating
9.2
Number of Reviews
7
Ranking in other categories
No ranking in other categories
HashiCorp Vault
Ranking in Enterprise Password Managers
3rd
Average Rating
8.2
Number of Reviews
16
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Enterprise Password Managers category, the market share of Bitwarden is 3.5% and it increased by 578.0% compared to the previous year. The market share of HashiCorp Vault is 17.0% and it increased by 6.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Enterprise Password Managers
Unique Categories:
No other categories found
No other categories found
 

Featured Reviews

Alex Maftei - PeerSpot reviewer
Oct 13, 2023
An affordable and easy-to-use tool that enables users to save all their passwords in one place
We also use 1Password. 1Password is available like a small window. We can just load it up. It is really fast. 1Password has enterprise features and a lot more visibility and control for admins to secure things a bit more. I have also used LastPass and NordPass. I lost trust in LastPass after we had multiple breaches, so I didn't want to keep my passwords in there. NordPass was limited. It was so hard to use. We could have only one device in sync with the free account. We could not use the platform manager on more than one device at the same time. I chose Bitwarden because I really enjoyed the idea of having the option to store my passwords and information there. I don't have to rely on any other tool.
BP
Dec 18, 2023
Offers ability to store secret credentials and create policies using API calls, like allowing specific users to access certain data only after authentication
Before provisioning things in Azure, we use HashiCorp Vault to store service principal credentials—passwords and such. Then, we can identify if a user is authorized to provision resources. If not, the blueprint will throw an error saying the user isn't authorized to provision or spin up resources in Azure. Same thing with other components, except for the applications themselves. We don't store credentials for those. On the replication side, in a high-availability setup in multiple Vault instances, secret data is accessible by other resources. Each user or technical user has their own token, and there are different tokens for dev, test, QA, and product environments. It meets all three-point authentication, authorization, and access control requirements.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"In our organization, we use Bitwarden for managing product credentials. Bitwarden's collection feature enables us to securely create and store credentials, and we can easily provide team members with access to the relevant collections."
"I've found something else that is extremely valuable. Bitwarden refers to it as "emergency access". It's essentially a digital legacy where you can assign approved users who can request access. If you don't decline within a certain timeframe, they can access it in case you're incapacitated or deceased. When I last checked, only a few services offered this feature. Bitwarden had the simplest and best implementation."
"Having all the passwords in one place is helpful."
"It is open source and the premium package is reasonable."
"The product has a very friendly community."
"Its integration capabilities and versatility, like the ability to securely save passwords and other critical information, make it incredibly useful."
"The customer service and support are good. The technician is on time and the follow-up is amazing."
"For me, the most valuable features include that it's easy to manage and maintain the password API for retrieving passwords and other things."
"The most valuable feature of HashiCorp Vault is the management of tickets in the pipeline."
"The product is free and easy to use. It is well documented with an easy implementation process."
"It's stable. I would rate the stability a nine out of ten."
"The solution is stable. It has been working perfectly without any problem."
"It can still be configured by a separate team other than developers. That's why I think it's more secure."
"The most valuable feature of HashiCorp Vault is that it's an open source solution. Second, it's cloud agnostic, so it's very easy to maintain and control, which is why we prefer HashiCorp."
"This solution is easy to use and to integrate."
 

Cons

"I often use another password manager as well to keep my passwords separate, ensuring redundancy. But one simple thing Bitwarden could improve is providing an option to duplicate credentials. Often, you're creating many sets of credentials for the same thing. If they all have the same information, notes, login, collection, and naming - all you're changing is the password. The ability to duplicate credential records quickly would be a big win. It doesn't do that right now."
"The solution should be made more secure as it has the banking sector and assets saved."
"It would be ideal if the application could be seamlessly integrated into our open-source software, especially for the purpose of enabling straightforward logging."
"I would like to log in with a master account using a passkey, that would be easy."
"The product must be a bit more unified and refined."
"The product could be cheaper."
"Enhancing the tool by including additional security variables would be a valuable improvement."
"The solution's initial setup process is complicated."
"There could be a plugin for the database to change the secret automatically. It would be an efficient feature for password security."
"A drawback for some clients who have to be PCI compliant is that they still need to use and subscribe to an HSM (Hardware Security Module) solution."
"We could use more documentation, primarily to do with integrations."
"I would like to see better integration of HashiCorp Vault with SAP products."
"The onboarding is a challenge. It should be more self-service, but it involves reviews and approvals."
"In my opinion, HashiCorp Vault could improve its user interface. Right now, they don't offer much in terms of a graphical interface, which means you usually have to manage things manually through API calls. I think CyberArk has a better approach because it provides a UI that integrates features across all its components, making it easier, especially for new users or those from organizations with strict licensing policies."
"The solution could be much easier to implement."
 

Pricing and Cost Advice

"The solution is reasonably priced."
"The product is not costly. I pay $10 per month."
"I use a free version and it works well for me."
"It is an open-source tool."
"In our region, it comes at an affordable price."
"In my case, the open-source version works well. It's advisable for small to medium-scale organizations, but for large-scale organizations, you should go with the enterprise version."
"It could do everything we wanted it to do and it is brilliant, but it is super pricey. To be fair to HashiCorp, we drove the price up with our requirements around resiliency. Because of the nature of our company, we don't really operate in the cloud."
"The product is expensive."
"I am using the open-source version of Vault and I would have to buy a license if I want to get support."
"The solution's cost is reasonable."
"The AWS version is much cheaper than HashiCorp Vault."
report
Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Manufacturing Company
10%
Healthcare Company
9%
Government
7%
Financial Services Firm
19%
Computer Software Company
16%
Manufacturing Company
8%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Bitwarden?
I've found something else that is extremely valuable. Bitwarden refers to it as "emergency access". It's essentially a digital legacy where you can assign approved users who can request access. If ...
What needs improvement with Bitwarden?
I often use another password manager as well to keep my passwords separate, ensuring redundancy. But one simple thing Bitwarden could improve is providing an option to duplicate credentials. Often,...
Which is better - HashiCorp Vault or AWS Secrets Manager?
HashiCorp Vault was designed with your needs in mind. One of the features that makes this evident is its ability to work as both a cloud-agnostic and a multi-cloud solution. As a cloud-agnostic sol...
What do you like most about HashiCorp Vault?
The feature I find most beneficial in HashiCorp Vault is the secret engine. It integrates smoothly with many applications, making it easy to set up and implement quickly. This allows you to test it...
What is your experience regarding pricing and costs for HashiCorp Vault?
The enterprise version would require considering factors like the level of support needed, the amount of secret data being stored, and replication needs. But in my case, the open-source version wor...
 

Overview

 

Sample Customers

Information Not Available
Adobe, SAP Ariba, Citadel, Spaceflight, Cruise
Find out what your peers are saying about Bitwarden vs. HashiCorp Vault and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.