Azure Key Vault vs Microsoft Defender for Identity comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
605 views|446 comparisons
97% willing to recommend
Microsoft Logo
5,744 views|3,189 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and Microsoft Defender for Identity based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. Microsoft Defender for Identity Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We use Azure Key Vault for securing secret connection streams, like API secrets, Azure services Secret Key, and AD Client Secret.""One of the most valuable features of Microsoft Azure Key Vault is its ease of use.""The initial setup is very straightforward. It only took a few minutes.""The centralized storage and secure storage are features we like.""This solution speeds up the product development life cycle. That is, the time from the development of the product to the time to market is drastically reduced because of the CI/CD pipelines. You can have your code deployed within a matter of minutes.""The solution's technical support is good. My company received support from Microsoft whenever we needed it.""We only use the basic features and those are the ones that have the ability to tie into the app, the secrets, and the passwords and encrypt them.""The GUI was quite easy for me to use."

More Azure Key Vault Pros →

"The best feature is security monitoring, which detects and investigates suspicious user activities. It can easily detect advanced attacks based on the behavior. The credentials are securely stored, so it reduces the risk of compromise. It will monitor user behavior based on artificial intelligence to protect the identities in your organization. It will even help secure the on-premise Active Directory. It syncs from the cloud to on-premise, and on-premise modifications will be reflected in the cloud.""The feature I like the most about Defender for Identity is the entity tags. They give you the ability to identify sensitive accounts, devices, and groups. You also have honeytoken entities, which are devices that are identified as "bait" for fraudulent actors.""Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.""The basic security monitoring at its core feature is the most valuable aspect. But also the investigative parts, the historical logging of events over the network are extremely interesting because it gives an in-depth insight into the history of account activity that is really easy to read, easy to follow, and easy to export.""The solution offers excellent visibility into threats.""This solution has advanced a lot over the last few years.""The feature I like most is that you can create your own customized detection rules. It has a lot of default alerts and rules, but you can customize them according to your business needs.""The most valuable aspect is its connection to Microsoft Sentinel and Defender for Endpoint, and giving exact timelines for incidents and when certain events occured during an incident."

More Microsoft Defender for Identity Pros →

Cons
"While it's very reliable in terms of stability, there's always room for improvement.""Better integration with other third-party cloud providers, such as AWS and GCP, should be there. That's something I expect from a Microsoft-built product.""The solution could be cheaper.""The slow response from the support team is one of the shortcomings of the solution that needs to be improved.""The product must provide AI features.""The solution's usage can be a little better from the user interface point of view.""I can see that other people are doing the infrastructure as code, they are able to easily manage and cycle their passwords as needed using their own interface they created. It would be nice if Microsoft provided more guidance in that area.""If you check the capabilities of other key management services across Amazon, HashiCorp, and Google, there are features that Key Vault doesn't have. It could be the case that when you use Key Vault, you might be forced to use a third-party solution to get certain services. If those services could be included in Key Vault, there would be diminished reasons to go for a third-party key management system."

More Azure Key Vault Cons →

"There is no option to remedy an issue directly from the console. If we see an alert, we can't fix it from the console. Instead, we must depend on other Microsoft products, such as MDE. That is a significant drawback. It simply works as a scanner, which can sometimes put enough load on the sensors. Immediate actions should be possible from the dashboard because. It can prevent issues from spreading further.""One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents.""Defender for Identity gives us visibility, but we often get false positives from Azure that take us down the garden path. We go through 30 incidents each day and most of those are false positives or benign positive alerts. Occasionally, we get true positive alerts.""The solution could be better at using group-managed access and they could replace it with broad-based access controls.""An area for improvement is the administrative interface. It's basic compared to other administrative centers. They could make it more user-friendly and easier to navigate.""And when you are working in a priority IP address, Identity is not able to know that those IPs are from the company. It sees that the IPs are from Taiwan or from Hong Kong or from India, even though they are internal IPs, resulting in a lot of false positives.""The impact of the sensors on the domain controllers can be quite high depending on your loads. I don't know if there's any room for improvement there, but that's one of the things that might be improved.""Microsoft should look at what competing vendors like CrowdStrike and Broadcom are doing and incorporate those features into Sentinel and Defender. At the same time, I think the intelligence inside the product is improving fast. They should incorporate more zero-trust and hybrid trust approaches. They need to build up threat intelligence based on threats and methods used in attacks on other companies."

More Microsoft Defender for Identity Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
  • "Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
  • "The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
  • "It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
  • More Microsoft Defender for Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Top Answer:Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.
    Top Answer:One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents. Currently, it is mandatory to install the agent on the on-premises… more »
    Top Answer:Microsoft Defender for Identity is like a personal security guard for our organization's identity. It keeps a close eye on how we use our identities across both on-premises and Azure Active Directory… more »
    Ranking
    11th
    Views
    605
    Comparisons
    446
    Reviews
    32
    Average Words per Review
    424
    Rating
    8.8
    8th
    Views
    5,744
    Comparisons
    3,189
    Reviews
    9
    Average Words per Review
    956
    Rating
    8.9
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
    Learn More
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Microsoft Defender for Identity is a comprehensive security solution that helps organizations protect their identities and detect potential threats. It leverages advanced analytics and machine learning to provide real-time visibility into user activities, enabling proactive identification of suspicious behavior. 

    With its powerful detection capabilities, it can identify various types of attacks, including brute force, pass-the-hash, and golden ticket attacks. The solution also offers rich reporting and alerting capabilities, allowing security teams to quickly respond to incidents and mitigate risks. By continuously monitoring user activities and providing actionable insights, Microsoft Defender for Identity helps organizations strengthen their security posture and safeguard their sensitive data.

    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Logistics Company4%
    Security Firm4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    Buyer's Guide
    Azure Key Vault vs. Microsoft Defender for Identity
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. Microsoft Defender for Identity and other solutions. Updated: March 2024.
    770,141 professionals have used our research since 2012.

    Azure Key Vault is ranked 11th in Microsoft Security Suite with 46 reviews while Microsoft Defender for Identity is ranked 8th in Microsoft Security Suite with 13 reviews. Azure Key Vault is rated 8.6, while Microsoft Defender for Identity is rated 9.0. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of Microsoft Defender for Identity writes "Offers robust protection from insider threats, but the customer support is poor". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Delinea Secret Server, whereas Microsoft Defender for Identity is most compared with Microsoft Entra ID Protection, Microsoft Defender for Office 365, Microsoft Entra Verified ID, Splunk User Behavior Analytics and Microsoft Defender for Endpoint. See our Azure Key Vault vs. Microsoft Defender for Identity report.

    See our list of best Microsoft Security Suite vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.