Azure Key Vault vs BeyondTrust DevOps Secrets Safe comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
28,069 views|19,354 comparisons
97% willing to recommend
BeyondTrust Logo
394 views|276 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and BeyondTrust DevOps Secrets Safe based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. BeyondTrust DevOps Secrets Safe Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"There is advanced data protection available. We're working in a highly regulated environment, and this is essential to us.""Among the features that have helped improve our security posture are storing secrets in a secure location to create a trusted situation, trusted resources, and incorporating identity access management so that we know who has access to what.""The platform provides straightforward integration with most of the other Azure services.""The solution can scale up as needed.""The most valuable feature of Azure Key Vault is the secret storage of data.""The integration with other Azure services is one of the standout features for me. It allows us to use secrets from the Azure Key Vault seamlessly without direct interaction.Additionally, the ability to easily mark secrets for expiration and receive notifications is invaluable.""It allows me to run applications using these certificates without directly installing them.""The tool is highly secure and very easy to manage."

More Azure Key Vault Pros →

"A sophisticated and mature solution.""The most valuable features of BeyondTrust DevOps Secrets Safe are the ease of use and the API is very nice. Additionally, the interface is very good between AD and Unix.""The local administrator can manage all the user's logins in one, simple, straight-away account access. Additionally, the solution is user-friendly.""DevOps Secrets Safe allows you to customize a lot of rules."

More BeyondTrust DevOps Secrets Safe Pros →

Cons
"It needs to offer dynamic secrets management.""Azure Key Vault is only available for Microsoft services, and it should be exposed to non-Microsoft cloud services, like GCP and Amazon.""The solution needs to improve reliability and protection.""One of my previous clients was one of the big banks here in the Netherlands and the EU courts have stated that Microsoft Azure Key Vault is not, according to their perspective, secure due to the fact that Microsoft has access to Key Vault.""Microsoft Azure Key Vault could improve by enhancing the security of credentials. Without the security or the use of key vaults, we would have to configure our credentials into the source code as plain text without the encryption or security.""The slow response from the support team is one of the shortcomings of the solution that needs to be improved.""To make it a ten the setup should be more streamlined.""The solution could be cheaper."

More Azure Key Vault Cons →

"The product contains some bugs.""The support for the solution is not very good, they could improve by being quicker.""You need to improvise many of the customized rules, which can lead to some errors. BeyondTrust should reduce the error rate.""We had some issues with the solution and once we contacted support they eventually solved the problem. They could improve their response time."

More BeyondTrust DevOps Secrets Safe Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "There is an annual license required to use BeyondTrust DevOps Secrets Safe."
  • More BeyondTrust DevOps Secrets Safe Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Top Answer:The most valuable features of BeyondTrust DevOps Secrets Safe are the ease of use and the API is very nice. Additionally, the interface is very good between AD and Unix.
    Top Answer:There are still some bugs in the solution but a lot less than there used to be. Unfortunately, CyberArk and BeyondTrust are in fierce competition. Many customers have already adopted CyberArk, but… more »
    Top Answer:My advice to those wanting to implement BeyondTrust DevOps Secrets Safe is for them to plan it very well before making a decision. If they are changing from another solution to BeyondTrust DevOps… more »
    Ranking
    Views
    28,069
    Comparisons
    19,354
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Views
    394
    Comparisons
    276
    Reviews
    1
    Average Words per Review
    524
    Rating
    8.0
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    DevOps Secrets Safe is a highly scalable solution that adapts to the speed and agility required in dynamic DevOps workflows. It will help organizations limit the risk associated with substantial unmanaged privileged credentials and secrets without causing friction in highly dynamic environments such as DevOps.

    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Starbucks, Ebay, CSC, RBC, Williams-Sonoma, Carbonite
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    University4%
    Security Firm4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    VISITORS READING REVIEWS
    Financial Services Firm45%
    Computer Software Company10%
    Healthcare Company7%
    Engineering Company6%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business12%
    Midsize Enterprise15%
    Large Enterprise73%
    Buyer's Guide
    Azure Key Vault vs. BeyondTrust DevOps Secrets Safe
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. BeyondTrust DevOps Secrets Safe and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Azure Key Vault is ranked 1st in Enterprise Password Managers with 46 reviews while BeyondTrust DevOps Secrets Safe is ranked 15th in Enterprise Password Managers with 4 reviews. Azure Key Vault is rated 8.6, while BeyondTrust DevOps Secrets Safe is rated 7.6. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of BeyondTrust DevOps Secrets Safe writes "Integrates well between AD and Unix, scalable, and easy to use". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Delinea Secret Server, whereas BeyondTrust DevOps Secrets Safe is most compared with HashiCorp Vault, BeyondTrust Password Safe and Delinea Secret Server. See our Azure Key Vault vs. BeyondTrust DevOps Secrets Safe report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.