Try our new research platform with insights from 80,000+ expert users

Azure Key Vault vs Microsoft Entra ID Protection comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Azure Key Vault
Ranking in Microsoft Security Suite
14th
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
47
Ranking in other categories
Enterprise Password Managers (1st), Certificate Management Software (1st)
Microsoft Entra ID Protection
Ranking in Microsoft Security Suite
9th
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
12
Ranking in other categories
Identity Management (IM) (9th), Identity Threat Detection and Response (ITDR) (2nd)
 

Mindshare comparison

As of November 2024, in the Microsoft Security Suite category, the mindshare of Azure Key Vault is 1.0%, up from 0.8% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 5.0%, up from 3.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Microsoft Security Suite
 

Featured Reviews

Prateek Agarwal - PeerSpot reviewer
Allows us to securely store our keys to prevent unauthorized access to unwanted users
The solution has improved our organization. It allows us to securely store our keys to prevent unauthorized access to unwanted users. We have applications that are stored in a large volume of data. If an unwanted user wants to access the application, it prompts for the key. The solution has positively affected our end-user experience because our applications are being accessed through APIs from different geographies, different locations, and different users. Azure is good at authenticating only the real users. It provides a good user experience because the authentication is done within seconds. Data is our top priority. All of the keys are secured in an encrypted way, so it provides a return on investment to our organization.
Mahender Nirwan - PeerSpot reviewer
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product’s advantageous feature is integration."
"There is advanced data protection available. We're working in a highly regulated environment, and this is essential to us."
"The solution does an excellent job of storing and retrieving our stored keys."
"It is a managed service in Azure, you do not have to worry about security other than managing your own identities."
"The tool is highly secure and very easy to manage."
"The most valuable feature of Azure Key Vault is the secret storage of data."
"We use Azure Key Vault for securing secret connection streams, like API secrets, Azure services Secret Key, and AD Client Secret."
"A high level of security."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
"The features we find most effective for identity security include access reviews, two-factor authentication, and modification."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"We've integrated our other software with Microsoft, and we log into other software using Microsoft. That's very helpful."
"The reverse proxy feature provides additional security that is not available in other solutions."
"The deployment process is straightforward. It takes a few hours to complete."
"The solution's technical support offers great assistance to users."
"The valuable features include multifactor authentication, accessory capabilities, and conditional access for specific applications."
 

Cons

"Azure needs to provide versions of Key Vault that are suitable for different sizes of companies."
"The integration with Thales HSM is complex and is not out-of-the-box. Uploading the keys was quite a tedious process."
"Microsoft Azure Key Vault could improve by enhancing the security of credentials. Without the security or the use of key vaults, we would have to configure our credentials into the source code as plain text without the encryption or security."
"Currently, our company has to add the secrets manually, one by one, in Azure Key Vault, which is a tedious process."
"The solution does not allow you to integrate with XML parties if it is not inside Azure itself."
"We've experienced issues with configuration."
"Sometimes it takes too long to retrieve the keys. The authentication process takes time."
"To make it a ten the setup should be more streamlined."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"The platform's pricing and scalability need improvement."
"The recent CrowdStrike issue affected most systems."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"The product's initial setup phase is not easy."
"Microsoft has room for improvement in simplifying their integration with third-party solutions and making the licensing model more understandable."
"There is a lot of confusion around the user interface."
 

Pricing and Cost Advice

"The price of the solution is reasonable for what we are using it for."
"It is a cheap option."
"The product has good pricing."
"The product is affordable, in my opinion."
"The product is inexpensive."
"The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
"The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
"Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"The product cost is on the expensive side."
"The price of Azure AD is not expensive."
"Azure Active Directory Identity Protection is not very expensive."
"From one to ten, if one is cheap and ten is expensive, I rate the tool a seven out of ten."
report
Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
816,406 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Government
7%
Computer Software Company
17%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Azure Key Vault or AWS Secrets Manager?
Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governanc...
What do you like most about Microsoft Azure Key Vault?
With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
What is your experience regarding pricing and costs for Microsoft Azure Key Vault?
Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Pricing for Microsoft products is slightly high, and it influences some customers to consider switching to other service providers.
What needs improvement with Azure Active Directory Identity Protection?
There is a lot of confusion around the user interface. For new users, it can be difficult or confusing to understand the concepts of managed identity and role protection.
 

Also Known As

Microsoft Azure Key Vault, MS Azure Key Vault
Azure Active Directory Identity Protection, Azure AD Identity Protection
 

Learn More

Video not available
 

Overview

 

Sample Customers

Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
Information Not Available
Find out what your peers are saying about Azure Key Vault vs. Microsoft Entra ID Protection and other solutions. Updated: October 2024.
816,406 professionals have used our research since 2012.