How Indigo’s vault enables industry-leading secrets management

Cybersecurity is at the front of mind for organizations across all industries as cyber attacks have become increasingly frequent. One study estimates that the global cost of cybercrime will reach US$9.5 trillion in 2024 — investing in effective security is crucial.

Yet, how can you invest in security in a way that makes a cost-effective impact? We can look to the causes of cyber attacks for the answers.

A study by Google found that 86% of breaches involve stolen credentials. A separate study from Verizon found that the human element is involved in 74% of breaches, which Verizon defines as attacks involving human error, use of stolen credentials, social engineering, or privilege misuse.

Companies are now exploring how they can better protect user credentials and non-human credentials, such as cloud services and IoT devices. Secrets management is the practice of properly managing, auditing, and securing all credentials used throughout the tech ecosystem.

Indigo Consulting’s managed services include a comprehensive vault service to protect our partners with industry-leading secrets management. We’ll be breaking down why secrets management is business critical, its best practices, and how Indigo makes it easy to stay secure.

 

Why Effective Secrets Management is Critical

Before diving deeper, let’s briefly talk more about why secrets management is so vital to organization across all industries. 

Secrets management allows your enterprise to securely store, transmit, and audit any secrets that help your business operate. A secret is anything from encryption keys to user credentials to API keys — any credential used for digital authentication.

Effective secrets management is crucial due to its ability to mitigate some of the common security vulnerabilities that accompany them, such as:

  • Sharing credentials with other users in plain text
  • Weak storage, including plain text or encrypted storage
  • Reusing secrets for too long, either because of poor development practices or the inability to effectively manage them
  • Lack of secret revocation or rotation


These issues are mitigated by enacting effective secrets management and adopting the right tools. Abiding by best practices is necessary for implementing a program that adequately mitigates the above threats.

Best Practices for Secure Secrets Management

Implementing secrets management without adhering to industry best practices can create more problems than it solves and possibly weaken your overall security posture. It’s necessary to implement secrets management correctly to ensure you reap all the possible benefits and bolster your security.

We’ll be exploring some of the most essential secrets management best practices to keep in mind as you begin or upgrade your secrets management program.

Use a Purpose-Built Secrets Manager

Arguably the most essential best practice is to avoid building your own secrets management software and adopt an existing, purpose-built solution. Secrets managers are constantly evolving and must be actively maintained otherwise they’ll fail to adapt to the latest security threats.

For example, Indigo uses HashiCorp’s solution for our Secrets Vault. We could certainly build our own solution, but our focus is helping organizations intelligently deploy IAM programs, including secrets management. We leave the software development and maintenance to our partners, who have made it their core competency.

Similarly, your organization should keep the focus on your own core competencies rather than trying to develop and maintain a secret manager. You’ll ensure you stay secure while avoiding spending too much time and resources on something that doesn’t directly generate revenue.

Have Centralized Secrets Control

It may seem counterintuitive to gather all your secrets in one place, but it’s safer to bolster the security of one cluster or several redundant clusters rather than having them stored throughout the tech ecosystem.

You can think of it like Fort Knox rather than storing gold in forts all over the country. Providing the utmost security to Fort Knox is ultimately more effective than building similarly effective security systems in multiple locations. Even today, the fort holds roughly 147.3 million ounces of gold plus other bullion and has since 1941.

Centralizing your digital authentication credentials works similarly — compromising your secrets management platforms will not be easy or simple. Even then, depending on your solution or overall IT architecture, if it is compromised, it won’t give up all the keys to the kingdom.

Ensure Effective Secrets Lifecycle

A core component of secrets management is following the best practices for secret lifecycles. A high-level overview of this lifecycle is as follows:

  1. Creation of new secrets that are secretly generated and cryptographically secure for their intended purpose.
  2. Rotation of existing secrets so any stolen credentials will only work for limited duration, on top of preventing users from re-using credentials.
  3. Revocation of secrets when they are known to be compromised or simply no longer necessary.
  4. Expiration is dictated during creation or company policies, so they are either removed upon expiration or forces a rotation.


Using a secrets management vault helps stay on top of managing lifecycles, with some processes able to be automated. Having a documented and followed secrets lifecycle policy may also be necessary to stay compliant with the regulations facing your industry.

How Working With IAM Experts Enhances Security

You can implement the above practices by yourself, but you’ll need to adopt the right platforms and have trained personnel in place to manage everything. While that may be a reasonable route for some organizations, others may struggle to implement secrets management practices and solutions correctly.

Instead of going it alone, you can partner with an Identity and Access Management (IAM) with an emphasis on leading edge. Working with the specialist helps your organization in several potent ways, including:

  • Evaluating your existing secrets management practices and implementing solutions that make sense for your organization.
  • Providing a leading-edge secure secrets management vault that offers a centralized space to safeguard all sensitive credentials.
  • Implement robust encryption measures so that every credential is confidential and protected.
  • Log all access to secrets, creating a comprehensive audit trail and ensuring only authorized employees or third parties can access the secrets they need.

Partner with Indigo Consulting for Secure, Effective Secrets Management

Indigo Consulting provides all of the above practices to our clients who need them as part of our managed services. 

While we have leveraged HashiCorp Vault internally, Indigo is a partner with specialized PAM vendors like ForgeRock, CyberArk, BeyondTrust, and SailPoint.

Ready to enhance your security? Learn more about our managed services or book a discovery call with an IAM expert today.