Password Vault

Eliminate the risk of sharing privileged passwords with Kron PAM's enhanced Password Vault.

Download Datasheet Request a Demo

Centralized Password Management

The Kron PAM Password Vault keeps all passwords in a secure, centralized vault, in fully encrypted form and assigns strong and unique passwords to your target hosts, as well as automating the randomization of your passwords.

Centralized Password Management
Exceptional Digital Vault

Exceptional Digital Vault

Auto discovers and stores all privileged credentials used to access systems and applications within the IT and network infrastructure. Stores system and super-user passwords in a secure encrypted vault. The Password Vault’s discovery engine can discover Windows local, domain and service accounts, as well as accounts on network devices, virtual platforms, and Linux servers.

Application-to-Application Password Manager

The Kron PAM AADPC enables enterprises to remove static passwords stored in applications and keeps them in a secure Password Vault. Kron PAM provides a token-based authentication for 3rd party applications while accessing the password vault. This authentication process verifies the application identity and gives secure access to the password associated with that identity.

Application-to-Application Password Manager
Secret Data Vault

Secret Data Vault

The Kron PAM Password Vault, as a secure data vault also stores and manages sensitive information such as private passwords, documents and digital identities (SSH keys, certificates and such as digital assets).