Azure Bastion vs Azure Key Vault comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
1,818 views|737 comparisons
100% willing to recommend
Microsoft Logo
605 views|446 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Bastion and Azure Key Vault based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Bastion vs. Azure Key Vault Report (Updated: March 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most significant advantage lies in its runbook features, particularly beneficial for our infrastructure team.""As an Azure consultant, for me, it is the best way to give the administrator access as you can manage the permission - including who can access Bastion.""The ability to operate the product with scripting is excellent.""The interface is available in the edit portal.""Azure Bastion makes it easy to provide quick virtual machine access to our customers.""The connection to virtual machines is very useful.""The product's setup is easy.""It provides all the security to us. Without getting on the internet, we can access our servers. We can access our desktop through our web browser. We don't need to run the mstsc command and login to the VM. All those things are not required."

More Azure Bastion Pros →

"The best feature is the integrity of the .NET applications in our company.""The product’s advantageous feature is integration.""One of the most valuable features of Microsoft Azure Key Vault is its ease of use.""The most valuable feature is the ability to store secrets securely and encrypt them. It is pretty easy and straightforward to use.""The access policy feature helps secure content and resources.""The platform provides straightforward integration with most of the other Azure services.""It provides a secure and centralized location for managing and protecting sensitive information, making it an essential component for enhancing the security.""Azure Key Vault's performance is excellent. It makes infrastructure management easier."

More Azure Key Vault Pros →

Cons
"When you have a boot issue on Windows, you cannot use Azure Bastion to fix it. You have to use the Azure console or the VM console, and it is very limited.""There are some challenges because Bastion is more compatible with Edge but not with the other browsers. As an organization, it doesn't make sense that we have to use only Edge. We should be able to access Bastion over Chrome, Mozilla, or Opera. It should be our choice.""While general support is valuable, having a detailed breakdown of the specific issues would contribute to a more streamlined and efficient resolution process.""The solution breaks down sometimes.""You are charged for retrieving your own data.""The protocol speed could be faster.""We are not able to copy and paste files directly into the server over the patch host. We have to transfer files over to Azure Storage."

More Azure Bastion Cons →

"It is complicated to use different services and products along with Azure Key Vault.""We've experienced issues with configuration.""Azure has great documentation, but I would like to see more use cases pertaining to specific industries. For example, case studies on how to use HIPAA compliant solutions in the healthcare industry or how to use PCI compliant data analytics solutions in the financial technology industry would be helpful.""I can see that other people are doing the infrastructure as code, they are able to easily manage and cycle their passwords as needed using their own interface they created. It would be nice if Microsoft provided more guidance in that area.""Currently, our company has to add the secrets manually, one by one, in Azure Key Vault, which is a tedious process.""The solution could be cheaper.""While it is reliable, enhancing security and protection should always be the priority.""There are additional charges for data transfers. However, the pricing is mostly reasonable for the licensing overall."

More Azure Key Vault Cons →

Pricing and Cost Advice
  • "The pricing is a lower decision point than high-quality security for our organization. Better security comes at a cost, but it's worth it, and that's what we tell our customers."
  • "Azure Bastion's pricing is good."
  • "It does not save money for us."
  • More Azure Bastion Pricing and Cost Advice →

  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Bastion makes it easy to provide quick virtual machine access to our customers.
    Top Answer:The product costs around $150 per month. It does not save money for us.
    Top Answer:We are not able to copy and paste files directly into the server over the patch host. We have to transfer files over to Azure Storage.
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Ranking
    17th
    Views
    1,818
    Comparisons
    737
    Reviews
    6
    Average Words per Review
    441
    Rating
    9.0
    11th
    Views
    605
    Comparisons
    446
    Reviews
    32
    Average Words per Review
    424
    Rating
    8.8
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    Overview

    Azure Bastion is a service you deploy that lets you connect to a virtual machine using your browser and the Azure portal. The Azure Bastion service is a fully platform-managed PaaS service that you provision inside your virtual network. It provides secure and seamless RDP/SSH connectivity to your virtual machines directly from the Azure portal over TLS. When you connect via Azure Bastion, your virtual machines do not need a public IP address, agent, or special client software.

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Sample Customers
    Information Not Available
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company8%
    Government7%
    Financial Services Firm6%
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Manufacturing Company4%
    Hospitality Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise63%
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    Buyer's Guide
    Azure Bastion vs. Azure Key Vault
    March 2024
    Find out what your peers are saying about Azure Bastion vs. Azure Key Vault and other solutions. Updated: March 2024.
    770,428 professionals have used our research since 2012.

    Azure Bastion is ranked 17th in Microsoft Security Suite with 8 reviews while Azure Key Vault is ranked 11th in Microsoft Security Suite with 46 reviews. Azure Bastion is rated 8.8, while Azure Key Vault is rated 8.6. The top reviewer of Azure Bastion writes "Has good scalability and provides secure access to the virtual machines ". On the other hand, the top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". Azure Bastion is most compared with Azure Firewall, Azure Front Door, TeamViewer Remote Management, Microsoft Sentinel and Microsoft Entra Verified ID, whereas Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Delinea Secret Server. See our Azure Bastion vs. Azure Key Vault report.

    See our list of best Microsoft Security Suite vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.