Azure Front Door vs Azure Key Vault comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
2,013 views|1,664 comparisons
100% willing to recommend
Microsoft Logo
617 views|425 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Front Door and Azure Key Vault based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Front Door vs. Azure Key Vault Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is one of the most important aspects of the product. It's quite affordable.""The solution is good.""I am impressed with the tool's integrations.""Has a great application firewall and we like the security.""The most valuable feature is that you can implement resources globally. It does not depend on location and ability or something like that. This is to connect clients around the world.""The web application firewall is a great feature.""I particularly appreciate its load-balancing capabilities as it allows us to manage multiple instances and support a global presence effectively.""Rules Engine is a valuable feature."

More Azure Front Door Pros →

"It is a managed service in Azure, you do not have to worry about security other than managing your own identities.""I find the simplicity of key management to be the most valuable feature. Key management has always been a difficult function to do, especially in the cloud premises. Azure Key Vault provides you with a mechanism for managing keys, without having to worry about protecting secrets is valuable.""The most valuable features are ease of use and enabling our clients to manage keys.""The solution's technical support is good. My company received support from Microsoft whenever we needed it.""One of the most valuable features of Microsoft Azure Key Vault is its ease of use.""The initial setup is very straightforward. It only took a few minutes.""It stores sensitive information in an encrypted way. We don't have to worry about data loss or data theft because no one can see our information.""The most valuable feature of the solution is the search for secrets feature that we use to store our passwords and connection strings."

More Azure Key Vault Pros →

Cons
"I'm responsible for the governance and cost control of Azure. I'm not a specialist in any products and therefore I couldn't really speak effectively to features that are lacking or missing.""The product's features are limited compared to Cloudflare. The tool also doesn't work well in a hybrid environment. I would like to see a way to add personalized APIs in the system.""My suggestion for improvement would be to enhance the Data Export feature to include specific tables, particularly the Azure Diagnostics table.""The product needs to improve its latency.""We should be able to use Front Door defenders with multiple cloud vendors. Currently, they can be used only with the Azure cloud. Azure Front Door should also be able to do global load balancing and provide internal front door services. Microsoft should clearly define what Traffic Manager, Application Gateway, and Azure Front Door products do. These are similar products, and people get confused between these products.""There's a limitation on the amount of global rules we can add.""There is room for improvement and they're working on it.""The user interface needs improvement as it is difficult to create the mapping to link the problem with your private address sources."

More Azure Front Door Cons →

"Microsoft Azure Key Vault could improve by enhancing the security of credentials. Without the security or the use of key vaults, we would have to configure our credentials into the source code as plain text without the encryption or security.""The solution needs to improve its cost.""The solution's usage can be a little better from the user interface point of view.""The solution needs to improve reliability and protection.""To make it a ten the setup should be more streamlined.""The solution does not allow you to integrate with XML parties if it is not inside Azure itself.""Currently, our company has to add the secrets manually, one by one, in Azure Key Vault, which is a tedious process.""The initial setup could be less complex for first-time users."

More Azure Key Vault Cons →

Pricing and Cost Advice
  • "It is on a pay-as-you-go basis."
  • "The solution is a bit expensive."
  • "The product is expensive."
  • "The pricing of the solution is good."
  • "The transition to the premium tier has led to increased costs, making it more expensive than the classic tier."
  • More Azure Front Door Pricing and Cost Advice →

  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We found Azure Front Door to be easily scaled and very stable. The implementation is very fast and Microsoft provides excellent support. Azure Front Door can quickly detect abnormalities before the… more »
    Top Answer:The transition to the premium tier has led to increased costs, making it more expensive than the classic tier. However, we acknowledge that this pricing reflects additional features and capabilities.
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Ranking
    15th
    Views
    2,013
    Comparisons
    1,664
    Reviews
    7
    Average Words per Review
    386
    Rating
    8.7
    12th
    Views
    617
    Comparisons
    425
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Comparisons
    Also Known As
    Azure Front-Door
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    Overview

    Azure Front Door is a global, scalable entry-point that uses the Microsoft global edge network to create fast, secure, and widely scalable web applications. With Front Door, you can transform your global consumer and enterprise applications into robust, high-performing personalized modern applications with contents that reach a global audience through Azure.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Sample Customers
    Information Not Available
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Computer Software Company33%
    Comms Service Provider22%
    Healthcare Company11%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Government7%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Comms Service Provider4%
    Security Firm4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    Company Size
    REVIEWERS
    Small Business46%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    Buyer's Guide
    Azure Front Door vs. Azure Key Vault
    March 2024
    Find out what your peers are saying about Azure Front Door vs. Azure Key Vault and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Azure Front Door is ranked 15th in Microsoft Security Suite with 10 reviews while Azure Key Vault is ranked 12th in Microsoft Security Suite with 46 reviews. Azure Front Door is rated 8.8, while Azure Key Vault is rated 8.6. The top reviewer of Azure Front Door writes " An easy -to-setup stable solution that enables implementing resources globally and has a good technical support team". On the other hand, the top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". Azure Front Door is most compared with Amazon CloudFront, Cloudflare, Microsoft Azure Application Gateway, Akamai and AWS Global Accelerator, whereas Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Delinea Secret Server. See our Azure Front Door vs. Azure Key Vault report.

    See our list of best Microsoft Security Suite vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.