<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon

StrongDM Works With Your Secrets Manager

StrongDM manages and audits access to infrastructure.
  • Role-based, attribute-based, & just-in-time access to infrastructure
  • Connect any person or service to any infrastructure, anywhere
  • Logging like you've never seen

We’re pleased to announce public support for the use of third-party secrets managers with StrongDM to store your credentials. And the best part? There’s zero changes to your workflow.

Integrate and automate

We’ve designed StrongDM to work with any environment, no matter how diverse. And of course, we want to automate it all.

One of the important aspects of your infrastructure is secret management, so we’ve applied our philosophy to this key (pun intended :)) area of your network security. The goal is to provide more control for those of you that prefer to store your own credentials. In order to do that, StrongDM needs to support your existing secret store workflow and credential rotation without disruption to your developer workflow.

Works the way your organization does

Our integration with secrets management tools enables organizations to easily manage and automate the storage and rotation of credentials using these providers (with more to come in the future):

  • HashiCorp Vault is an API-driven secret manager that integrates with many cloud architectures and platforms.
  • AWS Secrets Manager is a highly utilized tool for protecting IT resources and app from unauthorized access.
  • GCP Secret Manager stores API keys, passwords, certificates, and sensitive data pertaining to Google Cloud.

Some organizational security policies forbid the storage of credentials outside of a designated secret store provider. In other cases, there are specific features of a secret store that are key to your workflow, or you are just used to using your specific tool. With the integration of your secrets manager with StrongDM, you can meet all of these needs. When using your secrets manager with StrongDM, your gateway servers request credentials directly from your secret store and use them for authentication--that means those credentials are never recorded on our servers.

Gain control and custody

With these integrations comes the ability for StrongDM customers to:

  • Decide where your credentials are stored, with us or your existing secrets manager.
  • Plug a third-party secrets manager right into your StrongDM deployment without any workflow change.
  • Create a separation of duties between access and authorization such that no credentials ever touch StrongDM hosted infrastructure.
Secret Stores UI in StrongDM

How it works

Whenever a user connects to a resource, the gateway/relay authenticates to your secrets manager provider and fetches credentials for the resource from the secret store. Those credentials never leave your gateway/relay and are never recorded by StrongDM.

To integrate with a secret store provider, you will need to follow these three basic steps:

  1. Configure your existing secret store for use with StrongDM (and populate it with the credentials for your resources).
  2. Set up your gateway/relay servers to be able to authenticate with the secret store.
  3. Set up the secret store integration in StrongDM.

Then, each time you set up a new resource, you can point to the specific paths within the secret store where the credentials can be accessed instead of saving those credentials in StrongDM. For further detail about the setup process for these integrations, please choose from the following configuration guides:

Getting Started

If you’re already a StrongDM customer, check out the links below to get started. If not, you can set up a demo and get the ball rolling.


About the Author

, Lead Technical Writer, has led projects and teams working on documentation in access and security for more than six years. Learning these technologies and helping other people do the same is his passion. Jeff contributes occasionally to various technical blogs and publications and sometimes writes on non-software topics such as productivity, project management, and tech news. To contact Jeff, visit him on LinkedIn.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

Cedar Go Implementation: Simplifying Security for Developers
Cedar Go Implementation: Simplifying Security for Developers
We are pleased to announce that Amazon has accepted StrongDM's native Go implementation of Cedar into the Cedar Policy Organization's official GitHub repository. This allows Go developers to use Cedar, a security and authorization framework built to be fast, secure, and analyzable natively in their Go programs.
Just-in-time Access (JIT)
What is Just-in-Time Access (JIT)? Benefits, Types & More
Today, we’ll take a look at what just-in-time access (JIT) means and what types there are. You’ll also learn about what a JIT access solution can do for your organization. By the end of this article, you’ll understand how just-in-time access works, the best practices to ensure secured implementation, and how strongDM comes to the rescue.
Terraform DevOps workflow
StrongDM can’t terraform Mars, but we can Terraform your DevOps workflow
Terraform, we are a go for launch on the StrongDM provider! We are happy to announce that StrongDM has officially launched as a Terraform provider. That means that in one single configuration, you can spin up a fleet of servers, import them into StrongDM, and provision your users' access in a matter of minutes.
User Provisioning: How To Automate & Manage Credentials
How We Automate User Provisioning & Keep Track of Credentials
There are a number of ways to automate user provisioning but the real challenge lies in keeping track of those credentials.
Change/Reset MySQL Root Password in Linux or Windows Step-By-Step
Change/Reset MySQL Root Password in Linux or Windows Step-By-Step
On an unmodified MySQL install, the root user account does not have a password. This is extremely insecure! As a systems administrator, we know that the easiest way to compromise a system is using the default unchanged password with admin privileges.