AWS Certificate Manager vs Azure Key Vault comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,941 views|1,744 comparisons
100% willing to recommend
Microsoft Logo
2,159 views|1,592 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 6, 2024

We compared AWS Certificate Management and Azure Key Vault based on our user's reviews in several parameters.

In summary, AWS Certificate Management offers simplicity, comprehensive security, and efficient automation, with a focus on excellent customer service. On the other hand, Azure Key Vault is praised for its security measures, ease of use in managing secrets, and favorable pricing structure. However, users suggest improvements in access management, user interface, and error handling for Azure Key Vault.

Features: AWS Certificate Management is praised for its simplicity, comprehensive security measures, and seamless integration with other services. In contrast, Azure Key Vault is known for its excellent security measures, ease of use in managing secrets and certificates, and efficient key management capabilities.

Pricing and ROI: The setup costs for AWS Certificate Management and Azure Key Vault products are described as reasonable by users. AWS provides flexible licensing options, while Azure Key Vault offers a straightforward deployment and configuration process. Both products offer transparent pricing structures and favorable experiences with licensing., AWS Certificate Management has been reported to provide favorable ROI with cost savings and improved security. Its automated certificate renewal stands out. Azure Key Vault enhances ROI through secure storage, seamless integration, increased efficiency, and convenience.

Room for Improvement: AWS Certificate Management could improve the user interface intuitiveness, managing multiple certificates, flexibility in certificate options, integration with AWS services, and documentation. Azure Key Vault could enhance access management, user interface, error handling, and access permissions control.

Deployment and customer support: The reviews suggest that the duration required to establish a new tech solution with AWS Certificate Management varies among users, with some requiring a longer timeframe. In contrast, user feedback for Azure Key Vault indicates a similar variation in duration, but with some users mentioning separate timeframes for deployment and setup., AWS Certificate Management consistently receives high praise for its exceptional customer service and support. Users appreciate the prompt, reliable, and knowledgeable assistance they receive, and the support team is commended for their problem-solving skills and willingness to go the extra mile. On the other hand, Azure Key Vault is also known for its effective and reliable customer service, with users expressing satisfaction with the level of assistance and responsiveness provided by the team.

The summary above is based on 22 interviews we conducted recently with AWS Certificate Management and Azure Key Vault users. To access the review's full transcripts, download our report.

Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has an import dashboard where we can import the certificates or create new certificates."

More AWS Certificate Manager Pros →

"Technical support is helpful.""The initial setup is very straightforward. It only took a few minutes.""The solution can scale up as needed.""Azure Key Vault allows only identified users to get the credentials and rotates the keys automatically.""It is a managed service in Azure, you do not have to worry about security other than managing your own identities.""We use Azure Key Vault for securing secret connection streams, like API secrets, Azure services Secret Key, and AD Client Secret.""Azure Key Vault's performance is excellent. It makes infrastructure management easier.""The platform has a valuable feature for seamless integration."

More Azure Key Vault Pros →

Cons
"The AWS Certificate Manager's technical support team is sometimes unavailable."

More AWS Certificate Manager Cons →

"While it is reliable, enhancing security and protection should always be the priority.""If you check the capabilities of other key management services across Amazon, HashiCorp, and Google, there are features that Key Vault doesn't have. It could be the case that when you use Key Vault, you might be forced to use a third-party solution to get certain services. If those services could be included in Key Vault, there would be diminished reasons to go for a third-party key management system.""It needs to offer dynamic secrets management.""Azure has great documentation, but I would like to see more use cases pertaining to specific industries. For example, case studies on how to use HIPAA compliant solutions in the healthcare industry or how to use PCI compliant data analytics solutions in the financial technology industry would be helpful.""The integration with Thales HSM is complex and is not out-of-the-box. Uploading the keys was quite a tedious process.""Better integration with other third-party cloud providers, such as AWS and GCP, should be there. That's something I expect from a Microsoft-built product.""If the region where the Azure Key Vault data center is hosted goes down, it would be a cumbersome task since our company will have to come up with a different Azure Key Vault and migrate all the secrets or keys into it.""We encountered a few problems where Azure had infrastructure problems like the DMS."

More Azure Key Vault Cons →

Pricing and Cost Advice
Information Not Available
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Certificate Management Software solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution has an import dashboard where we can import the certificates or create new certificates.
    Top Answer:The AWS Certificate Manager's technical support team is sometimes unavailable.
    Top Answer:I use AWS Certificate Manager to import and manage the SSL and TLS certificates. We can import the TLS Certificate using AWS Certificate Manager.
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Ranking
    Views
    1,941
    Comparisons
    1,744
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    2,159
    Comparisons
    1,592
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    Overview

    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates.

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm14%
    Manufacturing Company6%
    Government6%
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Manufacturing Company4%
    Hospitality Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    Company Size
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise15%
    Large Enterprise66%
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%

    AWS Certificate Manager is ranked 2nd in Certificate Management Software with 1 review while Azure Key Vault is ranked 1st in Certificate Management Software with 46 reviews. AWS Certificate Manager is rated 10.0, while Azure Key Vault is rated 8.6. The top reviewer of AWS Certificate Manager writes "Used to import and manage the SSL and TLS certificates". On the other hand, the top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". AWS Certificate Manager is most compared with DigiCert CertCentral and Jetstack cert-manager, whereas Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, Delinea Secret Server and 1Password.

    See our list of best Certificate Management Software vendors.

    We monitor all Certificate Management Software reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.