Infisical is an open-source secret management platform for developers. It provides capabilities for storing, managing, and syncing application configuration and secrets like API keys, database credentials, and certificates across infrastructure. In addition, Infisical prevents secrets leaks to git and enables secure sharing of secrets among engineers.

Start managing secrets securely with Infisical Cloud or learn how to host Infisical yourself.

Why Infisical?

Infisical helps developers achieve secure centralized secret management and provides all the tools to easily manage secrets in various environments and infrastructure components. In particular, here are some of the most common points that developers mention after adopting Infisical:

How does Infisical work?

To make secret management effortless and secure, Infisical follows a certain structure for enabling secret management workflows as defined below.

Identities in Infisical are users or machine which have a certain set of roles and permissions assigned to them. Such identities are able to manage secrets in various Clients throughout the entire infrastructure. To do that, identities have to verify themselves through one of the available Authentication Methods.

As a result, the 3 main concepts that are important to understand are:

How to get started with Infisical?

Depending on your use case, it might be helpful to look into some of the resources and guides provided below.

Was this page helpful?