Check Out the Original Article at vsecm.com

This is a repost of the article that’s originally posted in the following address: vsecm.com/blog/keep-your-secrets/

The copy you read here may be out-of-sync.
Please visit the above link for the most up-to-date version.

In the ever-evolving landscape of cloud-native applications, secrets management is critical to ensuring sensitive information’s security and integrity. While several solutions are available, the recent shift in HashiCorp’s licensing towards a Business Source License (BSL) has raised concerns and sparked discussions within the community.

As the lead architect of VMware Secrets Manager (VSecM), I’d like to take this opportunity to introduce our solution, which offers a robust, flexible, and permissive alternative to HashiCorp’s Vault.

⭐️ Star Us on GitHub ⭐️

If you find value in our approach and want to help others discover this outstanding technology, star our GitHub repository. Your support helps increase visibility and encourages more collaboration and innovation within the community.

A New Licensing Landscape


HashiCorp’s decision to adopt a Business Source License has been viewed by some as a restrictive move. The BSL, unlike open-source licenses, imposes certain limitations and conditions that may not align with the needs and values of all organizations and developers.

In contrast, VMware Secrets Manager is licensed under the BSD 2-Clause License, a permissive open-source license that encourages collaboration, innovation, and freedom of use.

VMware Secrets Manager: A Closer Look

VSecM is designed with modern developers and DevOps professionals in mind. Here’s why it stands out:

  • Ease of Use: With a Quickstart Guide, intuitive CLI, and developer-friendly SDK, VSecM simplifies secrets management without compromising security.
  • Kubernetes Is a First-Class Citizen: VSecM seamlessly integrates with Kubernetes, leveraging SPIRE for authentication and offering flexible secret storage and transformation options.
  • Community Engagement: We believe in open collaboration and community-driven development. Our Contributing Guide invites developers to get involved, ask questions, and contribute to the project.
  • Secure by Default: VSecM offers advanced security features, including encryption, manual master secret setting, and integration with various backing stores.

Join the Future of Secrets Management

VMware Secrets Manager is more than just a tool; it's a community-driven project that aims to redefine secrets management in a cloud-native world. We invite you to explore VSecM, contribute to its growth, and join us in shaping the future of secure and resilient applications.

Whether you're a developer looking to contribute or an organization seeking a flexible and secure solution for secrets management, VSecM offers a welcoming and innovative platform.

This is Just the Beginning: A Vision for the Future

At VMware Secrets Manager, we believe in continuous innovation and growth. Our roadmap is a testament to our commitment to delivering cutting-edge solutions that meet the evolving needs of the cloud-native community.

Here's a glimpse of what's on the horizon:

  • Stability and Usability Enhancements: Upcoming releases focus on improving stability, documentation, build automation, and overall user experience.
  • Innovative Features: From Secretless VSecM to machine-readable logs, performance improvements, and large-scale secret ingestion, we're pushing the boundaries of what's possible in secrets management.
  • Integration and Compatibility: Future iterations include integration with AWS KMS, Azure Key Vault, Google Cloud KMS, and even HashiCorp Vault, expanding the reach and compatibility of VSecM.
  • Community Development and Collaboration: We're investing in community development efforts, multi-cluster secret federation, and creating abstractions to make cloud integrations easier.

Our roadmap is not just a plan; it’s a promise to our users and contributors that we have a lot planned for the future of VMware Secrets Manager. We're excited about the journey ahead and invite you to be a part of it.

⭐️ Star Us on GitHub ⭐️

If you find value in our approach and want to help others discover this outstanding technology, star our GitHub repository. Your support helps increase visibility and encourages more collaboration and innovation within the community.

Help Us Shape the Future

Start your journey with VMware Secrets Manager today and unlock the potential of cloud-native secrets management.