Azure Key Vault vs CyberArk Enterprise Password Vault comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
28,069 views|19,354 comparisons
97% willing to recommend
CyberArk Logo
7,745 views|4,796 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 10, 2022

We performed a comparison between CyberArk Enterprise Password Vault and Azure Key Vault based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: CyberArk users report that its initial setup is complex. In contrast, Azure Key Vault users say that its setup is straightforward.
  • Features: Reviewers of both products are happy with their stability and scalability.

    CyberArk users praise its password vaulting and rotation and say that it is highly secure and very flexible, with impressive logging and reporting features. Several users mention that its interface could be enhanced.

    Azure users say that it is secure, has a good user interface, and speeds up their development lifecycle, but that it lacks key rotation.
  • Pricing: CyberArk reviewers feel that the solution is expensive, whereas most Azure users feel that it is fairly priced.
  • ROI: Reviewers of both products report an impressive ROI.
  • Service and Support: Reviewers of both solutions report being very satisfied with the level of support they receive.

Comparison Results: Azure is the winner in this comparison. Reviewers are happier with its ease of deployment and with its price.

To learn more, read our detailed Azure Key Vault vs. CyberArk Enterprise Password Vault Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Among the features that have helped improve our security posture are storing secrets in a secure location to create a trusted situation, trusted resources, and incorporating identity access management so that we know who has access to what.""I am satisfied with the product overall.""The most valuable features are ease of use and enabling our clients to manage keys.""The product's integration capabilities are good.""The solution uses the encryption technique to store the secret information data that uses EPCE. There is also one feature that monitors Azure Key Vault.""The most valuable feature of Azure Key Vault is the secret storage of data.""The centralized storage and secure storage are features we like.""The initial setup is very straightforward. It only took a few minutes."

More Azure Key Vault Pros →

"The most valuable feature of the solution is session recording.""Our privileged accounts are now stored in a more secure location and lateral movement within the network have been lessened.""I love how easily we could operate within Password Vault and get things done. It was almost effortless.""CyberArk's GUI is user friendly.""CyberArk probably has probably the best vault on the market because of the multiple layered security and each password getting its own encryption.""Previously, we used to share passwords for service and normal admin accounts among team members. However, since we started managing it through the product, we've transitioned to individual admin accounts or implemented dual control for shared accounts. With dual control, exclusive checking and checkout options are available, and passwords are not stored in clear text anywhere in the credentials.""CyberArk is a good and adaptive solution. It is easy to adopt and install. It is easy for every use case.""Password Vault's main advantage is its scalability. We constantly see huge enterprises implementing something like this, and the privileged session management is an excellent piece. You can kind of watch videos of whatever an admin has done."

More CyberArk Enterprise Password Vault Pros →

Cons
"The platform's configuration process could be easier.""The solution could be cheaper.""If multiple clouds are to be used it can be difficult and a third party should assist in the implementation.""Many times, the first round of support itself will fail, and they will bring some more competent people in the subsequent support. So it gets into a hierarchical mode. By then, we will lose a good amount of time. The technical support needs improvement.""Currently, our company has to add the secrets manually, one by one, in Azure Key Vault, which is a tedious process.""While it's very reliable in terms of stability, there's always room for improvement.""The solution's usage can be a little better from the user interface point of view.""Sometimes it takes too long to retrieve the keys. The authentication process takes time."

More Azure Key Vault Cons →

"The initial setup could be simplified. Right now, in comparison to its nearest competitors, it's quite complex.""The only problem involves granting access to people who are authorized to view it.""The price is high compared to Azure Key Vault. It's the most expensive solution.""I would prefer that this is a fully-managed service, rather than have to manage the software ourselves and keep it up to date.""I'd like it to be a little more granular. I want a little bit more control over exactly what we do. I know if you do that, you add more knobs and dials to deal with, but that's just my personal approach: granular access.""Upgrading the product is very difficult, so this could be an area for improvement.""There are upwards of six components you need to set it up. And you might need anywhere from two to five servers. It takes some work to set that up, especially in a larger environment.""CyberArk's license is too expensive. I rate it seven out of 10 for affordability."

More CyberArk Enterprise Password Vault Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "This solution is expensive."
  • "The price of this solution is expensive."
  • "This product is very expensive."
  • "CyberArk is very expensive and there are additional fees for add-ons."
  • "It's per-company, license-based."
  • "It's an affordable platform."
  • "Licensing fees are paid on a yearly basis."
  • "Quite expensive"
  • More CyberArk Enterprise Password Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Top Answer:Previously, we used to share passwords for service and normal admin accounts among team members. However, since we started managing it through the product, we've transitioned to individual admin… more »
    Top Answer:The tool's UI has bugs and lags. It needs to be improved. The deployment process can be complex due to multiple components for various functionalities, each requiring separate infrastructure… more »
    Ranking
    Views
    28,069
    Comparisons
    19,354
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Views
    7,745
    Comparisons
    4,796
    Reviews
    14
    Average Words per Review
    545
    Rating
    8.4
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    CyberArk
    Video Not Available
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    CyberArk Enterprise Password Vault, a vital component of the CyberArk Privileged Access Manager Solution (PAM), is designed to create, secure, rotate, and control access to privileged accounts and credentials used to access systems throughout an enterprise IT ecosystem. CyberArk Enterprise Password Vault enables enterprise organizations to better understand the scope of their privileged account risks and put controls in place to prevent malicious or inappropriate account or credential access.

    CyberArk Enterprise Password Vault uses a Central Policy Manager protocol (CPM) to perform the basic password management functions.

    • Verify Password Task - The CPM will pull the password from the vault and use it to log into the application or device to verify that the password is indeed correct and satisfies all the password safety protocols.
    • Change Password Task - The CPM will pull the password from the vault and create a new password that meets all preset protocols. It will send it to the device or application and then begin the process of changing it, using the same method that might be performed manually. The CPM will then update the password in the vault.
    • Reconcile Password Task - This task is utilized when there is a failure in either the Verify Password Task or the Change Password Task. Using a pre-established reconcile account from the vault, the CPM will use the reconcile account credentials to reset or fix problematic password issues due to changed passwords not being updated properly, new accounts being established, or any other failure with the above tasks.

    Enterprise organizations can utilize the easily adaptable policies and protocols to enforce granular privileged access controls, automate workflows, and rotate passwords at prescribed regular intervals without requiring any manual IT effort. Additionally, to satisfy compliance regulations, organizations can easily generate reports to prove that passwords are being changed regularly according to guidelines, meet strict password safety protocols, and report on which users accessed what privileged accounts, when, why, and what device they were using. Enterprise organizations can know at all times that data has remained secure at all times. CyberArk Password Vault will have enterprise organizations audit-ready at all times, keeping them safe and secure from risks while maximizing productivity and profitability.

    Reviews from Real Users

    Irma S., a program manager at a HR/Recruiting firm, said, "I love how easily we could operate within Password Vault and get things done. It was almost effortless."

    Another user, who is a security delivery analyst at a computer software company, relates that CyberArk Password Vault offers, “Good policy configuration and tech support.”



    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    AstraZeneca, Time, DBS, Novartis, Motorola, BT, pwc, Braun, Deloitte, Williams, Revlon, Belgacom, Barclays
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Manufacturing Company4%
    Hospitality Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    REVIEWERS
    Financial Services Firm31%
    Computer Software Company19%
    Comms Service Provider14%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Financial Services Firm24%
    Computer Software Company11%
    Insurance Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    REVIEWERS
    Small Business19%
    Midsize Enterprise21%
    Large Enterprise60%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise11%
    Large Enterprise74%
    Buyer's Guide
    Azure Key Vault vs. CyberArk Enterprise Password Vault
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. CyberArk Enterprise Password Vault and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Azure Key Vault is ranked 1st in Enterprise Password Managers with 46 reviews while CyberArk Enterprise Password Vault is ranked 4th in Enterprise Password Managers with 48 reviews. Azure Key Vault is rated 8.6, while CyberArk Enterprise Password Vault is rated 8.4. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of CyberArk Enterprise Password Vault writes "Helps to store system accounts ". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, AWS Certificate Manager, Delinea Secret Server and 1Password, whereas CyberArk Enterprise Password Vault is most compared with HashiCorp Vault, AWS Secrets Manager, Delinea Secret Server, BeyondTrust Password Safe and LastPass. See our Azure Key Vault vs. CyberArk Enterprise Password Vault report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.