Azure Key Vault vs Microsoft Entra ID comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Azure Key Vault
Ranking in Microsoft Security Suite
12th
Average Rating
8.6
Number of Reviews
46
Ranking in other categories
Enterprise Password Managers (1st), Certificate Management Software (1st)
Microsoft Entra ID
Ranking in Microsoft Security Suite
4th
Average Rating
8.6
Number of Reviews
192
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity Management (IM) (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st)
 

Mindshare comparison

As of July 2024, in the Microsoft Security Suite category, the mindshare of Azure Key Vault is 0.4%, down from 1.0% compared to the previous year. The mindshare of Microsoft Entra ID is 10.9%, up from 7.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Microsoft Security Suite
Unique Categories:
Enterprise Password Managers
26.3%
Certificate Management Software
46.6%
Single Sign-On (SSO)
29.4%
Authentication Systems
19.4%
 

Featured Reviews

Bijoyendra Roychowdhury - PeerSpot reviewer
Apr 18, 2023
An affordable and effective tool for securing databases
We use the solution to authenticate security features for environments. Using it, we can encrypt keys and protect the databases from getting hacked The solution works as an effective tool for securing our organization's databases. They should add a key vault feature for the databases temporarily…
Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
A complete and simple solution for managing identity and applications access
It provides a single pane of glass for managing user access. It streamlines the IT access management process and improves the security of the IT systems. If there are any configuration changes in the software, they are taken care of automatically. The integration of Azure Active Directory with other Microsoft services is very easy. We can integrate it with Teams, 365, or any other Microsoft solution. Azure Active Directory provides a seamless and secure way for employees to access work resources that have been assigned to them. They can access the resources from anywhere and work from anywhere. Azure Active Directory provides a robust set of features. Features such as multifactor authentication and conditional access policies are in-built. These features enhance the security of the IT systems and protect sensitive information from potential threats. Conditional Access helps to enforce fine-tuned and adaptive access controls. Conditional Access provides more secure authentication for us. We also use multifactor authentication to secure our enterprise from any potential threats. Permission Management helps to bifurcate the users based on various roles, such as administrator. Azure Active Directory has saved us time. It has helped to save four hours a day. It has also saved us money. There is about a 10% saving. Azure Active Directory has affected the employee user experience in our organization. It is seamless. They do not get to feel it is there.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of Microsoft Azure Key Vault are the security and convenience of changing passwords in multiple places."
"Azure Key Vault allows only identified users to get the credentials and rotates the keys automatically."
"We only use the basic features and those are the ones that have the ability to tie into the app, the secrets, and the passwords and encrypt them."
"The centralized storage and secure storage are features we like."
"The solution's technical support is good. My company received support from Microsoft whenever we needed it."
"The GUI was quite easy for me to use."
"Technical support is helpful."
"It is a managed service in Azure, you do not have to worry about security other than managing your own identities."
"I like the downloads, availability for Android and iOS operating systems, and integration with Microsoft applications, such as Azure- and Office-based solutions. It is an excellent tool that helps with day-to-day business operations. I also like that I can install the app on my mobile."
"It is a very straightforward implementation."
"It's definitely both stable and scalable."
"The interface is well laid out and it is easy to navigate."
"The most valuable components of the solution are provisioning and deprovisioning since both features work...Microsoft Entra Verified ID is a very stable solution."
"Every feature in Microsoft Entra ID plays a crucial role in overall security."
"A use case that we did for an end user in a manufacturing organization: We used WVD with biometric authentication because 1,500 processes need to happen in a process. The user didn't want to use a login using their credentials. They wanted to use fingerprinting or tap their ID. That is where we integrated with the authentication. Now, they can process in a couple of hours, and they run those 1,500 processes every day. This changed their login process, which improved the manufacturing process. This helped a lot for their high deployment."
"Personally, I'm a great fan of Azure Active Directory due to the security and compliance features that are there in the classic or default Azure Active Directory."
 

Cons

"Users should be able to segregate the passwords."
"It would be great if Azure allowed more third-party vendors into the ecosystem."
"We've experienced issues with configuration."
"Currently, our company has to add the secrets manually, one by one, in Azure Key Vault, which is a tedious process."
"The solution does not allow you to integrate with XML parties if it is not inside Azure itself."
"One of my previous clients was one of the big banks here in the Netherlands and the EU courts have stated that Microsoft Azure Key Vault is not, according to their perspective, secure due to the fact that Microsoft has access to Key Vault."
"There are additional charges for data transfers. However, the pricing is mostly reasonable for the licensing overall."
"While the solution already does a great job of managing keys, the solution could probably look at maybe expanding more into mobile devices and endpoints."
"Certain aspects of the user interface can be rather clunky and slow. It can sometimes be circular in terms of clicking a link for a risky user sign-in and seeing what the risky login attempts were. It takes you in a circle back to where you started, so drilling down into details, especially if you are not in it every day and it is one of many tools that you use, can be difficult. It can be difficult to track down the source of an issue."
"For example, there were some authentication features that, for security purposes, had certain limitations. Those limitations still exist, but the portal now has options so that the customers can make custom features to manage their identity."
"The robustness of the conditional access feature of the zero trust strategy to verify users is adequate but not comprehensive."
"Technical support could be faster."
"The thing that is a bit annoying is the inability to nest groups. Because we run an Azure hybrid model, we have nested groups on-premise which does not translate well. So, we have written some scripts to kind of work around that. This is a feature request that we have put in previously to be able to use a group that is nested in Active Directory on-premise and have it handled the same way in Azure."
"The solution has not saved costs. While we’ve eliminated some tools, there are some other features that we are dependent on as admin, which are not yet integrated with Azure AD."
"There is a concept of cross-tenant trust relationships, which I believe Microsoft is actively pursuing. That is something which in the coming days and years to come by will be very key to the success of Azure Active Directory, because many organizations are going into mergers and acquisitions or spinning off new companies. They will still have to access the old tenant information because of multiple legal reasons, compliance reasons, and all those things. So, there should be some level of tenant-level trust functionality, where you can bring people from other tenants to access some part of your tenant application. So, that is an area which is growing. I believe Microsoft is actively pursuing this, and it will be an interesting piece."
"We'd like to be able to link to non-Mircosft products, like Linux."
 

Pricing and Cost Advice

"The product is affordable, in my opinion."
"Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
"You don't need to pay for a license for Azure Key Vault. It is billed on a pay-as-you-go basis."
"I find the pricing of Azure Key Vault to be reasonable."
"Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
"I give the price of the solution a ten out of ten."
"It is a cheap option."
"Azure Key Vault is expensive."
"As a nonprofit, we have A5 licenses for nonprofits in education, so we at least have some reduced costs."
"The pricing is okay and is not a challenge for us."
"The pricing depends on the use case and can be negotiated based on volume."
"Everything needs to be considered for the requirements and if it is within the budget, then you can come up with a solution, whether it is SaaS, PaaS, or IaaS."
"Its price is okay. It is easy to go from P1 to P2 license. It is not exactly a bargain, but I would recommend the P2 license."
"We are currently on the education plan, so the price is slightly better than the development plan."
"Azure Active Directory has a very extensive licensing model. Most of the features are available in the free and basic version, and then there are premium P1 and P2 editions. The licensing model is based on how many users you have per month. In Australia, for a P1 license, the cost is 8 dollars. With P1 and P2 licenses, you get a lot of goodies around the security side of things. For example, User Identity Protection is available only in P2. These are extra features that allow you to have a pretty good security posture, but most of the required things are available in the free and basic version."
"There are four different levels of subscription including the free level, one that includes the Office 365 applications, the Premium 1 (P1) level, and the Premium 2 (P2) level."
report
Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
14%
Manufacturing Company
9%
Government
7%
Educational Organization
28%
Computer Software Company
12%
Financial Services Firm
9%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Azure Key Vault or AWS Secrets Manager?
Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governanc...
What do you like most about Microsoft Azure Key Vault?
With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
What is your experience regarding pricing and costs for Microsoft Azure Key Vault?
Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier. Duo Security is easy to configure a...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
What is your experience regarding pricing and costs for Azure Active Directory?
The pricing is expensive. It's in US dollars. I'd rate the affordability of pricing six out of ten.
 

Also Known As

Microsoft Azure Key Vault, MS Azure Key Vault
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Find out what your peers are saying about Azure Key Vault vs. Microsoft Entra ID and other solutions. Updated: May 2024.
793,295 professionals have used our research since 2012.