Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.
Product | Market Share (%) |
---|---|
Azure Key Vault | 19.1% |
AWS Secrets Manager | 17.2% |
HashiCorp Vault | 11.3% |
Other | 52.400000000000006% |
Type | Title | Date | |
---|---|---|---|
Category | Enterprise Password Managers | Aug 28, 2025 | Download |
Product | Reviews, tips, and advice from real users | Aug 28, 2025 | Download |
Comparison | Azure Key Vault vs CyberArk Privileged Access Manager | Aug 28, 2025 | Download |
Comparison | Azure Key Vault vs AWS Secrets Manager | Aug 28, 2025 | Download |
Comparison | Azure Key Vault vs HashiCorp Vault | Aug 28, 2025 | Download |
Title | Rating | Mindshare | Recommending | |
---|---|---|---|---|
Microsoft Intune | 4.1 | N/A | 94% | 298 interviewsAdd to research |
Microsoft Entra ID | 4.3 | N/A | 95% | 235 interviewsAdd to research |
Company Size | Count |
---|---|
Small Business | 15 |
Midsize Enterprise | 11 |
Large Enterprise | 24 |
Company Size | Count |
---|---|
Small Business | 500 |
Midsize Enterprise | 347 |
Large Enterprise | 1543 |
Benefits of Microsoft Azure Key Vault
Some of the benefits of using Microsoft Azure Key Vault include:
Reviews from Real Users
Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.
A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”
Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”
Azure Key Vault was previously known as Microsoft Azure Key Vault, MS Azure Key Vault.
Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
Author info | Rating | Review Summary |
---|---|---|
IT Director at Infosys | 5.0 | I use Azure Key Vault primarily for data encryption and certificate storage. It's easy to integrate and provision, enhancing our DevOps pipeline. However, I find Azure's support process and staff expertise to be lacking. |
Senior Infrastructure Engineer at MIC Global | 4.0 | I use Azure Key Vault mainly to store secrets and SSL certificates. It's generally effective, though support could improve, especially when issues require back-end intervention. Previously, we used on-premise solutions that lacked such advanced functionality. |
Software Architect at RedesCDM | 4.0 | I use Azure Key Vault to securely store private information like passwords and application keys, leveraging its integration with Azure's identity management for access control. However, I find the password rotation process could be more streamlined and internally managed. |
Enterprise Architect at a computer software company with 1,001-5,000 employees | 5.0 | I use Azure Key Vault mainly for storing secrets and keys, managing key rotation, and ensuring security compliance. Its auto-expiry notifications and authorization policies enhance security and ease audits. The interface could be more user-friendly. |
Software Engineer at Synoptek | 5.0 | I use Azure Key Vault to securely store API keys and secret values, especially in Azure Data Factory. Its integration with data warehousing and ADF services is efficient, stable, and easy to use, although the response time could be improved. |
Engineer at Blueocean | 4.5 | In my experience with Azure Key Vault, I find the manual entry of secrets tedious and wish for a bulk upload feature using CSV files. I am aware that AWS offers similar tools like KMS and Secrets Manager. |
Senior Manager ICT & Innovations at Bangalore International Airport Limited | 4.5 | We use Azure Key Vault to securely store all our passwords and important information, seamlessly integrated with other Microsoft products. While key management is simple and secure, we need more customization and password segregation options for improved management. |
Senior Security Architect at CPX | 3.5 | I use Azure Key Vault to store keys for data tokenization, valuing its support for customer-managed keys. However, third-party vendor support is limited, pricing is high, and there's no dedicated service in the UAE, unlike complex Thales' solution. |