Azure Key Vault vs JumpCloud comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
27,218 views|18,948 comparisons
97% willing to recommend
JumpCloud Logo
103 views|56 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and JumpCloud based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. JumpCloud Report (Updated: May 2024).
771,346 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"A high level of security.""The platform provides straightforward integration with most of the other Azure services.""There is advanced data protection available. We're working in a highly regulated environment, and this is essential to us.""The most valuable features are ease of use and enabling our clients to manage keys.""I find the simplicity of key management to be the most valuable feature. Key management has always been a difficult function to do, especially in the cloud premises. Azure Key Vault provides you with a mechanism for managing keys, without having to worry about protecting secrets is valuable.""Azure Key Vault is very affordable, with charges of less than a dollar for over ten thousand keys.""Azure Key Vault allows only identified users to get the credentials and rotates the keys automatically.""The security on offer seems to be quite good."

More Azure Key Vault Pros →

"Ability to integrate all applications.""Some of the most valuable features of Jumpcloud have been the use of the policies. They have been very helpful. There are modules in there for policies where you can create your own which indirectly are GPOs similar to what you have for Microsoft environments, however, they are only doing registry changes. They are very powerful and useful. Additionally, having your directory and SSO in one spot is another thing that they provide in application management. Adding, removing, and updating applications are in one place for desktop administration.""The most valuable features of JumpCloud are flexibility, policy management for devices, and device patch management. For example, we can limit access to devices only in Chile or send a number of commands to the devices to manage them.""Azure Cloud services are on time and run well and if we use a JumpCloud, the benefits we receive are the ease of management and the solution is completely user-friendly. End users can do identity management easily.""The most valuable feature of JumpCloud, it provides a convenient and streamlined solution for me to access and manage all of the features I require in one centralized location. This eliminates the need for me to worry about hiring individuals to manage these tasks, as well as eliminating concerns surrounding hardware, updates, and licenses. With JumpCloud, I am able to receive the services I need in a timely and efficient manner, which has significantly reduced my stress and alleviated a great deal of the issues I once faced. This is especially important as I am often bound by laws, regulations, contracts, and customer demands to keep up with various tasks. With JumpCloud, I am able to manage everything I need in one place, giving me visibility and control over aspects that I previously had to manage through multiple systems.""JumpCloud enables different kinds of connections and enables employees or subcontractors not within the company to connect to our network securely.""Scalability-wise, I rate the solution a ten out of ten.""The interface is clean and user-friendly. Setting up new devices or setting up new users inside the system is easy. Also, it integrates with Office 365, which is pretty much a must for our organization."

More JumpCloud Pros →

Cons
"The slow response from the support team is one of the shortcomings of the solution that needs to be improved.""We encountered a few problems where Azure had infrastructure problems like the DMS.""The product must provide AI features.""I would like more code examples.""While it's very reliable in terms of stability, there's always room for improvement.""One area for improvement is the notification system for secret expiration. It would be beneficial if the service could handle this more autonomously, eliminating the need for additional integrations.""It is complicated to use different services and products along with Azure Key Vault.""To make it a ten the setup should be more streamlined."

More Azure Key Vault Cons →

"JumpCloud can improve in its synchronization of identities. More specifically, groups with Office 365. They've been working on it, but it's not where I would necessarily like it to be.""I would like to see some support for printers, especially network printers, through the application.""The querying for users in Jumpcloud could be improved, it is sometimes difficult to use. When you're trying to query a user and you spell out their name, you don't receive that person. Sometimes you receive a list of people with the same first name or last name. This could be better.""It could dip into CI/CD tooling as well. That would be a very interesting part to see.""For improvement, the tool should introduce more customization options.""JumpCloud could improve the user interface. While it has certainly come a long way, there is still room for improvement in terms of simplifying and making it more intuitive for the user. In my opinion, the UI/UE could benefit from some modifications to enhance the overall user experience. I have suggested some changes to JumpCloud regarding this matter as I believe that they have the potential to further enhance the platform and make it even more user-friendly. There are certain small features within the system that users may not be familiar with, as they may have previously used different systems with different user interfaces.""JumpCloud could improve the compatibility with other devices and operating systems. For example, the solution only works well with Mac and some Linux devices. It does not work for mobile devices, such as Android.""They need more straightening of the SSO capabilities."

More JumpCloud Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "We are using an enterprise license for JumpCloud. We have purchased a license for approximately $3,000 a year, but we are charged more than $135,000 annually."
  • "Licensing cost can be anywhere between $2 and $18 a month depending on what you want to do."
  • "The cost of the solution is approximately $12 per user. However, the cost depends on what modules you're using. They have an all-in-one package and they do have tiers. For example, the more users you have, the cheaper it ends up being in the end too. I know they've done some changes to the pricing model and I haven't been involved in a lot of the licensing lately. I don't know the exact cost at this time."
  • "The cost was around $5 per user per month."
  • "JumpCloud offers several subscription plans as a software-as-a-service (SaaS) provider. The pricing is based on the number of users and the services that are required, meaning that you only pay for what you consume and don't have to pay for services that you don't need. When compared to other solutions, JumpCloud can actually be more cost-effective, as it eliminates the need to hire a team, purchase hardware, pay for licenses and software, and worry about updates, security, and backups. Thus, it offers a more efficient and cost-effective solution for managing your needs."
  • "I am pretty sure that the cost to acquire JumpCloud is less. They have à la carte or per-user pricing. The pricing is there on their webpage. I am not sure if they have any enterprise pricing or discounts if you have more users. But the overall pricing is less than Okta."
  • "JumpCloud's monthly license costs around $25 for the complete solution."
  • "The pricing model changed about 18 months ago. It used to be that you got 10 users free, and then you paid for any user above 10 users. Now, when you go above 10 users, you pay for every user. It has become a bit more expensive, but it's such a good product. When you take into account Microsoft licenses, if you were to run Active Directory, you'd need a server to put it on, or you would need a couple of servers, backup, etc. It's a no-brainer. JumpCloud is so much easier to manage from my perspective, regardless of the cost increase. It's just brilliant."
  • More JumpCloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    771,346 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Top Answer:The product enables device management.
    Top Answer:The solution is pretty expensive. It costs us EUR 250 per user per month. It was a point of hesitation for us. We can get premium support, too.
    Top Answer:We need more multi-factor authentication possibilities. I opened a ticket for it. However, it is not configurable in JumpCloud.
    Ranking
    Views
    27,218
    Comparisons
    18,948
    Reviews
    32
    Average Words per Review
    424
    Rating
    8.8
    Views
    103
    Comparisons
    56
    Reviews
    12
    Average Words per Review
    792
    Rating
    8.5
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    JumpCloud is a comprehensive cloud-based directory platform that provides secure and centralized user management for organizations. It offers a wide range of features including user authentication, single sign-on, device management, and multi-factor authentication. 

    With JumpCloud, businesses can easily manage user access to various applications, systems, and networks, ensuring enhanced security and productivity. The platform supports a variety of operating systems and integrates seamlessly with popular productivity tools. 

    JumpCloud also offers a robust API, enabling organizations to automate user management processes and integrate with other systems. Overall, JumpCloud simplifies user management, enhances security, and improves productivity for businesses of all sizes.

    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Cars.com, GoFundMe, Grab, ClassPass, Uplight, Beyond Finance, Foursquare
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Financial Services Firm24%
    Wellness & Fitness Company4%
    Security Firm4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company18%
    Wellness & Fitness Company9%
    Program Development Consultancy9%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Government7%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    REVIEWERS
    Small Business76%
    Midsize Enterprise12%
    Large Enterprise12%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise19%
    Large Enterprise41%
    Buyer's Guide
    Azure Key Vault vs. JumpCloud
    May 2024
    Find out what your peers are saying about Azure Key Vault vs. JumpCloud and other solutions. Updated: May 2024.
    771,346 professionals have used our research since 2012.

    Azure Key Vault is ranked 1st in Enterprise Password Managers with 46 reviews while JumpCloud is ranked 7th in Enterprise Password Managers with 16 reviews. Azure Key Vault is rated 8.6, while JumpCloud is rated 8.6. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of JumpCloud writes "Time saving, effective cloud directory and single sign-on authentication, with rapid implementation". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Delinea Secret Server, whereas JumpCloud is most compared with Microsoft Entra ID, Google Cloud Identity, Microsoft Intune, Cisco Duo and Scalefusion. See our Azure Key Vault vs. JumpCloud report.

    See our list of best Enterprise Password Managers vendors and best ZTNA as a Service vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.