Try our new research platform with insights from 80,000+ expert users

Azure Key Vault vs CyberArk Privileged Access Manager comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 16, 2024
 

Categories and Ranking

Azure Key Vault
Ranking in Enterprise Password Managers
1st
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
45
Ranking in other categories
Certificate Management Software (1st), Microsoft Security Suite (14th)
CyberArk Privileged Access ...
Ranking in Enterprise Password Managers
3rd
Average Rating
8.6
Reviews Sentiment
6.9
Number of Reviews
197
Ranking in other categories
User Activity Monitoring (1st), Privileged Access Management (PAM) (1st), Mainframe Security (2nd), Operational Technology (OT) Security (3rd)
 

Featured Reviews

Mayur B N - PeerSpot reviewer
Offers good integration capabilities to its users
I use the tool to manage encryption keys and secrets in our application. In our company's production environment, we have some secrets and certificates that need to be accessed by the Kubernetes cluster, which is why we store those secrets in Azure Key Vault. In Kubernetes, we have a SecretProviderClass, which helps us access those keys from Azure Key Vault and then give them to our applications. Speaking about how Azure Key Vault plays a crucial role in our company's security strategy, in Kubernetes, you have to define environment variables for the application. In my company, we have around 60 to 70 environment variables, and most of them are sensitive. In Kubernetes, you define YAML files, and you can't directly use any values in YAML files and commit them to the GitHub commit because you will basically see the text values in YAML files. Instead, we store it in Azure Key Vault and then access those keys and values as variables for our company's applications. In terms of the benefits of cryptographic key management features, I would say that my company has used only the secret option in the tool, so we haven't checked out the keys and certificates. In my company, we just store key-value pairs for variables in Azure Key Vault. The product's integration capabilities are good. The tool has a pretty good firewall, which allows my company to access only private networks and certain IP addresses. Everything else is good with the product. My company doesn't use the policies in the product since we rely on roles and role assignments. One person is enough to take care of the maintenance of the solution. The product helps my company comply with the industry regulations since I believe that Azure Key Vault has its own set of SLAs and compliances, which we have gone through. I think Azure has some default compliance for each and every resource, which would be enough considering that I work in a very small organization where we didn't think of going into the details related to it. Azure is a very good platform, but it is a bit expensive. I think the price is justified because of the reduced complexity and the way it handles things, considering that Azure manages certain things better than its competitors. The tool is a bit expensive, but the management and configurations would be less expensive from the user's side. I rate the tool a nine out of ten.
SatishIyer - PeerSpot reviewer
Lets you ensure relevant, compliant access in good time and with an audit trail, yet lacks clarity on MITRE ATT&CK
When I was a component owner for PAM's Privileged Threat Analytics (PTA) component, what I wanted was a clear mapping to the MITRE ATT&CK framework, a framework which has a comprehensive list of use cases. We reached out to the vendor and asked them how much coverage they have of the uses cases found on MITRE, which would have given us a better view of things while I was the product owner. Unfortunately they did not have the capability of mapping onto MITRE's framework at that time. PTA is essentially the monitoring interface of the broker (e.g. Privileged Access Management, the Vault, CPM, PSM, etc.), and it's where you can capture your broker bypass and perform related actions. For this reason, we thought that this kind of mapping would be required, but CyberArk informed us that they did not have the capability we had in mind with regard to MITRE ATT&CK. I am not sure what the situation is now, but it would definitely help to have that kind of alignment with one of the more well-known frameworks like MITRE. For CyberArk as a vendor, it would also help them to clearly spell out in which areas they have full functionality and in which ares they have partial or none. Of course, it also greatly benefits the customers when they're evaluating the product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I would say it's granular controller who can access them."
"The most valuable features of Microsoft Azure Key Vault are the security and convenience of changing passwords in multiple places."
"The solution's most valuable features are reusability and safety."
"The solution can scale up as needed."
"I am satisfied with the product overall."
"The initial setup is very straightforward. It only took a few minutes."
"The security on offer seems to be quite good."
"Among the features that have helped improve our security posture are storing secrets in a secure location to create a trusted situation, trusted resources, and incorporating identity access management so that we know who has access to what."
"I would rate CyberArk Privileged Access Manager nine out of ten."
"We can make a policy that affects everybody instantly."
"When we started with RPA, there was a requirement that every credential and the bots themselves be protected through the PAM system. From the get-go, we've had CyberArk in the middle... We've got a pretty robust RPA implementation with our PAM platform. Users, bots, the credentials — everything is managed via our PAM solution."
"You can easily manage more than 4000 accounts with one PSM."
"It is scalable."
"The most valuable aspects of the solution include password management and Rest API retrieval of vaulted credentials."
"All of the features of CyberArk Privileged Access Manager are valuable."
"CyberArk has helped us to identify, store, protect, and monitor the usage of privileged accounts."
 

Cons

"Many times, the first round of support itself will fail, and they will bring some more competent people in the subsequent support. So it gets into a hierarchical mode. By then, we will lose a good amount of time. The technical support needs improvement."
"One of my previous clients was one of the big banks here in the Netherlands and the EU courts have stated that Microsoft Azure Key Vault is not, according to their perspective, secure due to the fact that Microsoft has access to Key Vault."
"If the region where the Azure Key Vault data center is hosted goes down, it would be a cumbersome task since our company will have to come up with a different Azure Key Vault and migrate all the secrets or keys into it."
"I would like more code examples."
"We've experienced issues with configuration."
"It needs to offer dynamic secrets management."
"The solution needs to improve reliability and protection."
"If I consider how some people complain that a solution to store information should be available at a low cost, I would say that Azure Key Vault's price should be made cheaper."
"Password Vault is much pricier than other solutions. A vendor team might struggle to explain why that price is justified. There are good alternatives that cost less."
"In the beginning, CyberArk Privileged Access Manager didn't have a multifactor authentication feature, so that was an area for improvement, but now it's part of the solution. Having just one console for two CyberArk products would be good, particularly for the CyberArk Privileged Access Manager and the CyberArk Endpoint Privilege Manager, with the latter being a product for endpoint management that supports the workstations and allows you to manage workstations. In the next update of CyberArk Privileged Access Manager, it would be good to have a local agent where you can manage all users and processes, and have an agent on the servers such as Linux and Windows."
"Having a centralized place to manage the solution has been something that I have always wanted, and they are starting to understand that and bring things back together."
"I'm not a fan of technical support with CyberArk. It's like jumping through red tape and hoops. Quite frankly, it's almost like when you call CyberArk you get the Help Desk or the level-one. I'm a level-one. I got the CCD, I know how to do the initial troubleshooting. When I call CyberArk it's because I can't figure the problem out. So I need a level-two, three, four. I don't need you to tell me, "Hey, open a ticket and then give me logs.""
"It should be easier to install. It is a comprehensive product, which makes it difficult to install. You need to have their consulting services in order to get it all installed and set up correctly because there is so much going on. It would be nice if there were an easier way to do the installation without professional services. I suspect they get a fair amount of their money from professional services. So, there is not a huge incentive."
"Online help needs to be looked into with live agent support."
"The Vault's disaster recovery features need improvement."
"The current user interface is a little dated. However, I hear there are changes coming in the next version."
 

Pricing and Cost Advice

"Currently, the tool's monthly licensing costs are around 1,800 USD for all the environments combined, including the production and pre-production environments."
"The price of the product is okay for my company."
"Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
"The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
"I find the pricing of Azure Key Vault to be reasonable."
"There are no extra costs beyond the standard fees, beyond maybe data transfer charges. It's $0.025 per 10,000 data transactions, so it is quite cheap."
"The product has good pricing."
"The product is inexpensive."
"There are no additional costs other than the standard licensing fees."
"CyberArk Privileged Access Manager is on the expensive side. It is very expensive."
"The solution is available at a high price"
"Quite expensive"
"The solution is cost-effective for the features."
"It's expensive, certainly. But CyberArk is the leader in the market with regards to privileged access management. You pay a lot, but you are paying for the value that is being delivered."
"The main problem for the tool is its licensing. I work for a really big company. When you try to develop this as a service, usually you work with leverage teams who are formed with dozens of members. You might dedicate one FTE, or less, for something, e.g., an antivirus administrator. You might have half an FTE's effort dedicated to administering the antivirus, but then you have a team of about 30 users who might access that ticket. The problem is that CyberArk eliminated the possibility of concurrent users years ago. This is a big problem for companies who work with leverage teams. You need to pay for everyone. 40 licenses are used by 20 or 30 people. This is a big problem because licenses are not precisely cheap."
"Generally, I don't get involved in the licensing or the purchasing side of it, but I do know that the licenses are expensive."
report
Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
13%
Manufacturing Company
9%
Government
7%
Educational Organization
32%
Financial Services Firm
12%
Computer Software Company
11%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Azure Key Vault or AWS Secrets Manager?
Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governanc...
What do you like most about Microsoft Azure Key Vault?
With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
What is your experience regarding pricing and costs for Microsoft Azure Key Vault?
Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
How does Sailpoint IdentityIQ compare with CyberArk PAM?
We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to manage risks in cloud enterprise environments. It automates and streamlines the m...
What do you like most about CyberArk Privileged Access Manager?
The most valuable features of the solution are control and analytics.
What is your experience regarding pricing and costs for CyberArk Privileged Access Manager?
CyberArk Privileged Access Manager comes at a high cost. But the solution is worth its price.
 

Also Known As

Microsoft Azure Key Vault, MS Azure Key Vault
CyberArk Privileged Access Security, CyberArk Enterprise Password Vault
 

Overview

 

Sample Customers

Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
Rockwell Automation
Find out what your peers are saying about Azure Key Vault vs. CyberArk Privileged Access Manager and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.