Azure Key Vault vs BeyondTrust Password Safe comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
28,069 views|19,354 comparisons
97% willing to recommend
BeyondTrust Logo
3,178 views|2,046 comparisons
78% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and BeyondTrust Password Safe based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. BeyondTrust Password Safe Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I would say it's granular controller who can access them.""The integration with other Azure services is one of the standout features for me. It allows us to use secrets from the Azure Key Vault seamlessly without direct interaction.Additionally, the ability to easily mark secrets for expiration and receive notifications is invaluable.""We use Azure Key Vault to store secrets.""All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform.""The tool is highly secure and very easy to manage.""Azure Key Vault allows only identified users to get the credentials and rotates the keys automatically.""Azure Key Vault's performance is excellent. It makes infrastructure management easier.""AI has been introduced to Azure."

More Azure Key Vault Pros →

"The CI/CD and REST API are also satisfactory; the solution has a full PAM feature set and they all work well.""The best aspect of the product is the ability to onboard devices. You can scan the IP subnets and onboard all the devices. You can then segregate them if it's a network device or a firewall. If it's a Windows server or a UNIX, you can basically scan your IT infrastructure and onboard the efforts, which should be managed. Once they have been onboarded, then the session management and password management are easy and nicely configurable.""The solution protects organizations from internal and external threats.""The product has improved security and login due to the system recordings. In case, there is a doubt that someone has done something which they shouldn't have been doing, we can just go back and check what the user actually did.""The ability to manage privileged account passwords is the most valuable feature.""BeyondTrust Password Safe is a good PAM tool.""Smart Rules is a nice feature in BeyondTrust. It is a unique feature that BeyondTrust has as compared to other vendors such as CyberArk. With Smart Rules, you can do automatic onboarding of accounts. There are a lot of options and features. For example, you can do onboarding based on different AD attributes. It is a nice feature in BeyondTrust that some of the other PAM vendors don't have. With other vendors, we have to create our own scripts, whereas, with BeyondTrust, we can just use the in-built Smart Rules.""One of the most valuable features is that this is a product designed with enterprises in mind."

More BeyondTrust Password Safe Pros →

Cons
"The solution needs to improve reliability and protection.""The solution does not allow you to integrate with XML parties if it is not inside Azure itself.""Many times, the first round of support itself will fail, and they will bring some more competent people in the subsequent support. So it gets into a hierarchical mode. By then, we will lose a good amount of time. The technical support needs improvement.""The integration with Thales HSM is complex and is not out-of-the-box. Uploading the keys was quite a tedious process.""While it's very reliable in terms of stability, there's always room for improvement.""I would like more code examples.""One area for improvement is the notification system for secret expiration. It would be beneficial if the service could handle this more autonomously, eliminating the need for additional integrations.""It needs to offer dynamic secrets management."

More Azure Key Vault Cons →

"When we deploy BeyondTrust, we have to deploy our own database on a SQL server. It doesn't deploy the database. I wish BeyondTrust packages the whole solution in one and includes the MySQL database so that when you deploy it, it deploys everything for you. BeyondTrust gives you the software, but you are in charge of setting up your own database. It is a single appliance just for the BeyondTrust portion but not the database. Unless that has changed in later releases, you have to set up your own database for BeyondTrust Password Safe. I find that part complex because we then need the expertise and help of the database team to set it up, which also increases the deployment time. If they can deploy the database, it will reduce the deployment time.""The only feature they could improve is the banners because they aren't informative. For example, if something is not correct and I open the error notification, the dialogue box simply says, "This is an error." It would be great if they could provide some valuable comments about how to fix the errors.""We don't have much control over the appliance. When anything happens in the backend, we have to depend on the support team. We need to raise a case so that they can update the appliance. If we have control over it, we would be able to troubleshoot easily.""Named accounts don't work well in this solution. If you use named accounts for your administrative access, the way Smart Rules work is that it takes your SAM account name and matches it to the account name of your privileged ID, which creates limitations on size and how big those names can be because the directory has a 20-character limit.""There is a limited capacity on the appliance, which I wasn't informed about when I purchased the product. I can have a maximum of 150 rules per appliance; any more than that and rule processing becomes very complex, especially regarding password revision. Hitting a capacity limit you don't know about can be problematic. Ideally, we would not have a limited capacity, allowing us to be in a completely managed state with password rotation for every service account, not just the highly privileged ones.""The database instance onboarding should be simplified. The problem is that you can scan the assets and databases inside a server, but you cannot onboard them or manage them with the smart tools. It has to be done manually. I think they should try to include more custom platforms.""We'd like to have incremental backups to ensure the solution's information is protected regularly.""I think that BeyondTrust Password Safe could be improved with more testing. In the beginning, they were practically using customers as beta testers. Maybe the product has evolved since I last used it, but if you look at PAM, privileged access management, whatever's out there has already been done. I don't see there being any other enhancements that are being made regarding PAM, except to support more cloud-based applications."

More BeyondTrust Password Safe Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "It has subscription-based licensing. BeyondTrust is three times less expensive than CyberArk."
  • "This solution is not cheap—it's a very expensive solution. Very, very expensive compared to the features and functions that they offer."
  • "We just pay for Password Safe. Session management is included, but we don't use it. There aren't any additional costs besides the standard licensing fees. We pay for an annual license."
  • "The pricing of BeyondTrust is very good as compared to other products. That was the main reason we decided to go with BeyondTrust at first."
  • "At the time, BeyondTrust was significantly cheaper than CyberArk. Pricing-wise, if I remember correctly, it goes by assets. The pricing was negotiated for our instances based on the number of assets that we onboard into the system. It is a little different from CyberArk, where the pricing is by users. So, it depends. If you have a lot of assets, it can get very expensive."
  • "When you buy Password Safe and perform your initial Discovery, you have all these servers that are added to your assets in BeyondTrust, but you're not using a license until you actually start managing the systems. BeyondTrust's licensing is based on the systems when they're managed, which means when an administrator is able to connect to the server through BeyondTrust with a managed account. There would be a privileged account on the endpoint when the licensing starts. A significant advantage to that is that there are many organizations that want to evaluate their environment prior to automatic management."
  • "The pricing structure is better than the competitors. It's much cheaper than CyberArk. They do the licensing on the basis of assets, not on the number of users. For CyberArk, they base the licensing on the number of users, and they have an expensive model of pricing. BeyondTrust has a cheaper model."
  • "The product is quite affordable."
  • More BeyondTrust Password Safe Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point.
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point. The payment is made as a whole for all the Microsoft products used in our companies… more »
    Top Answer:The pricing is nice. It is a yearly basis license. I would rate the pricing a seven out of ten, where one is cheap and ten is expensive.
    Top Answer:The pricing is not cheap, but it could be better.
    Top Answer:The use cases are essentially the same as those for any PAM solution. Like addressing security compliance, securing the network against threats, and protecting all identities with intelligence and… more »
    Ranking
    Views
    28,069
    Comparisons
    19,354
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Views
    3,178
    Comparisons
    2,046
    Reviews
    15
    Average Words per Review
    1,168
    Rating
    8.0
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    BeyondTrust PowerBroker Password Safe
    Learn More
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Beyond Trust Password Safe is an automated solution that combines password and privileged session management into a single platform. Password Safe delivers secure access control, auditing, alerting, recording, and monitoring.

    This free and open-source password manager supports Windows and Linux, and some ports are available for other platforms as well. Their proprietary algorithm, Twofish, is considered highly secure, with the advantage that it is not affiliated with NIST. The Twofish algorithm secures the data while keys are delivered using SHA-256 authentication.

    The application is easy to use, and you can download the Windows app from several sites. Additionally, the application is available in 14 languages.

    Beyond Trust Password Safe Key Features

    • Continuous automated account discovery: Scan, identify and profile assets with the discovery engine. The solution has dynamic categorization that enables the automated onboarding of assets into groups.

    • Application-to-application password management: Password Safe offers an adaptable API interface including an unlimited number of password caches, therefore providing scalability and redundancy.

    • Secure SSH key management: The system automatically rotates SSH keys to enforce granular access control and workflow. Private keys securely log users onto systems without exposing them.

    • Adaptive access control: Evaluates context and provides access requests by considering factors such as time of access and location to determine the user’s authorization level.

    • Enhanced privileged session management: Admins can record, lock, and document suspicious behavior without disrupting productivity by managing sessions live.

    • Advanced privileged threat analytics: Password Safe monitors assets and user behavior every day, analyzing what are normal patterns and detecting deviations.

    • Multi-factor authentication: Password Safe supports 2FA (two-factor authentication) using Yubikey 4, Nano, or Neo.

    What can you do with Password Safe?

    • Cross-device and cross-platform syncing: You can safely store encrypted password files online, where you can access them via Password Safe-compatible apps.

    • Drag and drop password: Password Safe has a “Dragbar,” which you can use to complete forms by dragging and dropping icons over the form - for example, passwords, usernames, design tiles, and emails.

    • Autotype: With Password Safe, when you click on a web page or login box, the autotype feature will try to fill in your credentials automatically for you.

    • Import and export: You can import passwords from text, XML, or CSV fails. You can also export passwords in text, XML, and the PSAFE format.

    • Password generator: Generate secure passwords by using the algorithm. You can also define your password rules.

    Beyond Trust Password Safe Benefits

    • Controls third-party access: Password Safe secures the connection and automatically checks privileged credentials. The solution records all sessions.

    • Uses context to determine access: Password Safe considers risk factors like location, day, or time of access and uses them to adjust the permissions and privileges of each user.

    • Manages access for privileged and non-privileged accounts: By integrating with SailPoint IdentityIQ, Password Safe effectively manages user access for privileged as well as non-privileged accounts.

    • Reduces cloud risk: Password Safe simplifies secure storage and session management. It supports major cloud providers such as Azure, Amazon, Google, Rackspace, and GoGrid. It also supports social networks - Facebook, LinkedIn, and Twitter.

    • Integrates password and privilege management: Integrates with Endpoint Privilege Management to control the resources users can access and the actions they are allowed to take

    Reviews from Real Users

    A PAM Architect at a tech services company says, "BeyondTrust Password Safe's features that I have found most valuable are really those that are knitted in. That is their Smart Rules and Smart Groups, where you design your administration model so you create your AD groups and your asset groups, and configure Password Safe."

    An I.S. Architect at a insurance company mentions that "Session recording, password rotation, and password vaulting are the most valuable features."

      "One of the most valuable features is that this is a product designed with enterprises in mind," adds a Cybersecurity Architect at a tech vendor.

          Sample Customers
          Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
          Aera Energy LLC, Care New England, James Madison University
          Top Industries
          REVIEWERS
          Computer Software Company27%
          Financial Services Firm23%
          Security Firm4%
          Paper And Forest Products4%
          VISITORS READING REVIEWS
          Computer Software Company15%
          Financial Services Firm13%
          Manufacturing Company8%
          Healthcare Company6%
          REVIEWERS
          Financial Services Firm50%
          Insurance Company20%
          Security Firm10%
          Government10%
          VISITORS READING REVIEWS
          Financial Services Firm15%
          Computer Software Company14%
          Manufacturing Company9%
          Government6%
          Company Size
          REVIEWERS
          Small Business28%
          Midsize Enterprise23%
          Large Enterprise49%
          VISITORS READING REVIEWS
          Small Business20%
          Midsize Enterprise14%
          Large Enterprise67%
          REVIEWERS
          Small Business50%
          Midsize Enterprise15%
          Large Enterprise35%
          VISITORS READING REVIEWS
          Small Business18%
          Midsize Enterprise12%
          Large Enterprise70%
          Buyer's Guide
          Azure Key Vault vs. BeyondTrust Password Safe
          March 2024
          Find out what your peers are saying about Azure Key Vault vs. BeyondTrust Password Safe and other solutions. Updated: March 2024.
          767,995 professionals have used our research since 2012.

          Azure Key Vault is ranked 1st in Enterprise Password Managers with 46 reviews while BeyondTrust Password Safe is ranked 5th in Enterprise Password Managers with 19 reviews. Azure Key Vault is rated 8.6, while BeyondTrust Password Safe is rated 7.6. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of BeyondTrust Password Safe writes "Allows us to automatically rotate passwords, set the complexity, and enforce password policies on privileged accounts". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Microsoft Entra ID, whereas BeyondTrust Password Safe is most compared with HashiCorp Vault, LastPass, BeyondTrust Privileged Remote Access, Delinea Secret Server and CyberArk Enterprise Password Vault. See our Azure Key Vault vs. BeyondTrust Password Safe report.

          See our list of best Enterprise Password Managers vendors.

          We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.