Azure Key Vault vs Microsoft Entra ID Protection comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
617 views|425 comparisons
97% willing to recommend
Microsoft Logo
1,955 views|1,681 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and Microsoft Entra ID Protection based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. Microsoft Entra ID Protection Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The security on offer seems to be quite good.""The platform has a valuable feature for seamless integration.""The most valuable features are ease of use and enabling our clients to manage keys.""The most valuable feature is the ability to store secrets securely and encrypt them. It is pretty easy and straightforward to use.""With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.""Considering the features provided by the product, I would say that the solution is available at a good price point.""It is a managed service in Azure, you do not have to worry about security other than managing your own identities.""Azure Key Vault is very affordable, with charges of less than a dollar for over ten thousand keys."

More Azure Key Vault Pros →

"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you.""The reverse proxy feature provides additional security that is not available in other solutions.""I use conditional access most of the time.""The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD.""The solution helps us with authentication."

More Microsoft Entra ID Protection Pros →

Cons
"They should add a key vault feature for the databases temporarily integrated into hybrid clouds.""The solution could be cheaper.""Many times, the first round of support itself will fail, and they will bring some more competent people in the subsequent support. So it gets into a hierarchical mode. By then, we will lose a good amount of time. The technical support needs improvement.""There are additional charges for data transfers. However, the pricing is mostly reasonable for the licensing overall.""Users should be able to segregate the passwords.""If the region where the Azure Key Vault data center is hosted goes down, it would be a cumbersome task since our company will have to come up with a different Azure Key Vault and migrate all the secrets or keys into it.""It would be great if Azure allowed more third-party vendors into the ecosystem.""While the solution already does a great job of managing keys, the solution could probably look at maybe expanding more into mobile devices and endpoints."

More Azure Key Vault Cons →

"Identity labeling and sensitivity needs improvement.""Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar.""The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability.""The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability.""Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."

More Microsoft Entra ID Protection Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "The pricing is competitive in the SMA segment and runs $5-$6 per user."
  • "The price of Azure AD is not expensive."
  • "Azure Active Directory Identity Protection is not very expensive."
  • More Microsoft Entra ID Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.
    Top Answer:Azure Key Vault is a very, very expensive solution. Currently, the solution's pricing is based on the number of transactions, which is very high in some cases.
    Top Answer:Azure Active Directory Identity Protection is not very expensive. Security is not free, and it comes with a cost but the charge is reasonable.
    Top Answer:When it comes to logs, we don't have access to all of them because there's a limitation of 90 days for log retention. It would be a great option to have the ability to increase this duration in the… more »
    Ranking
    12th
    Views
    617
    Comparisons
    425
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    14th
    Views
    1,955
    Comparisons
    1,681
    Reviews
    5
    Average Words per Review
    951
    Rating
    8.4
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Azure Active Directory Identity Protection, Azure AD Identity Protection
    Learn More
    Microsoft
    Video Not Available
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Microsoft Entra ID Protection uses advanced machine learning to identify sign-in risks and unusual user behavior to block, challenge, limit, or allow access.

    Prevent identity compromise

    Extend risk-based adaptive access policies to help protect against malicious actors. 

    Help protect against credential theft

    Safeguard sensitive access with high-assurance authentication methods.

    Deepen insights into your identity security posture

    Export intelligence back into any Microsoft or other security information and event management (SIEM) and extended detection and response (XDR) tools for further investigation.

    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Comms Service Provider4%
    Security Firm4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government8%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise17%
    Large Enterprise65%
    Buyer's Guide
    Azure Key Vault vs. Microsoft Entra ID Protection
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. Microsoft Entra ID Protection and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Azure Key Vault is ranked 12th in Microsoft Security Suite with 46 reviews while Microsoft Entra ID Protection is ranked 14th in Microsoft Security Suite with 5 reviews. Azure Key Vault is rated 8.6, while Microsoft Entra ID Protection is rated 8.4. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of Microsoft Entra ID Protection writes "Enables smooth user sign-on experience, seamlessly deployment, and scales well". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Delinea Secret Server, whereas Microsoft Entra ID Protection is most compared with Microsoft Defender for Identity, CrowdStrike Identity Protection, BloodHound Enterprise, Microsoft Entra Permissions Management and Silverfort. See our Azure Key Vault vs. Microsoft Entra ID Protection report.

    See our list of best Microsoft Security Suite vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.