Learn optimization tips from IT leaders from Uber, Air Asia, Deloitte, ADT and more at our free IT Heroes Summit. Watch now.

Secret Manager

Store API keys, passwords, certificates, and other sensitive data. New customers get $300 in free credits to spend on Secret Manager. All customers get six secret versions for analyzing and storing sensitive data.

View documentation for this product.

Description of what the video is about.

Build more secure applications with Secret Manager

Secret Manager is a secure and convenient storage system for API keys, passwords, certificates, and other sensitive data. Secret Manager provides a central place and single source of truth to manage, access, and audit secrets across Google Cloud.
Least Privilege made easy logo

Least Privilege made easy

Easily follow the Principle of Least Privilege with Secret Manager's Cloud IAM roles. You can grant individual permissions to secrets and separate the ability to manage secrets from the ability to access their data.

Simplified lifecycle management logo

Simplified life cycle management

Secret Manager enables simple life cycle management with first class versioning and the ability to pin requests to the latest version of a secret. You can use Cloud Functions to automate rotation.

Powerful auditing, built-in logo

Powerful auditing, built in

With Cloud Audit Logs integration, every interaction with Secret Manager generates an audit log. This integration makes meeting audit and compliance requirements easy.

Secret Manager features

Replication policies

Secret names are project-global resources, but secret data is stored in regions. You can choose specific regions in which to store your secrets, or you can let us decide. Either way, we automatically handle the replication of secret data.

First-class versioning

Secret data is immutable and most operations take place on secret versions. With Secret Manager, you can pin a secret to specific versions like "42" or floating aliases like "latest."

Cloud IAM integration

Control access to secrets the same way you control access to other Google Cloud resources. Only project owners have permission to access Secret Manager secrets; other roles must explicitly be granted permissions through Cloud IAM.

Audit logging

With Cloud Audit Logs enabled, every interaction with Secret Manager generates an audit entry. You can ingest these logs into anomaly detection systems to spot abnormal access patterns and alert on possible security breaches.

Encrypted by default

Data is encrypted in transit with TLS and at rest with AES-256-bit encryption keys.

VPC Service Controls support

Enable context-aware access to Secret Manager from hybrid environments with VPC Service Controls.

Powerful and extensible

Secret Manager's API-first design makes it easy to extend and integrate into existing systems. It is also integrated into popular third-party technologies like HashiCorp Terraform and GitHub Actions.

Pricing

When you use Secret Manager, you are charged for operations and active secret versions. A version is active if it is in the ENABLED or DISABLED state.

View pricing details

Take the next step

Start building on Google Cloud with $300 in free credits and 20+ always free products.

Need help getting started?
Work with a trusted partner
Continue browsing

Take the next step

Start your next project, explore interactive tutorials, and manage your account.

Need help getting started?
Work with a trusted partner
Get tips & best practices