Azure Key Vault vs One Identity Password Manager comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
28,069 views|19,354 comparisons
97% willing to recommend
One Identity Logo
712 views|480 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and One Identity Password Manager based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. One Identity Password Manager Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features are ease of use and enabling our clients to manage keys.""The centralized storage and secure storage are features we like.""It stores sensitive information in an encrypted way. We don't have to worry about data loss or data theft because no one can see our information.""The solution uses the encryption technique to store the secret information data that uses EPCE. There is also one feature that monitors Azure Key Vault.""This solution speeds up the product development life cycle. That is, the time from the development of the product to the time to market is drastically reduced because of the CI/CD pipelines. You can have your code deployed within a matter of minutes.""The solution does an excellent job of storing and retrieving our stored keys.""We use Azure Key Vault to store secrets.""I am satisfied with the product overall."

More Azure Key Vault Pros →

"It provides seamless integration with different types of password modules like temporary access passcode and MFA.""One Identity Password Manager is a stable solution.""It does have advantages over the other products that we are seeing. Other products don't have the out-of-the-box OTP option, whereas One Identity Password Manager has the out-of-the-box OTP option. It also has a cloud-based solution for generating OTPs. So, the customers can either opt for their own SMS gateway, or they can use the One Identity OTP option where they don't have to have an SMS gateway. With other products, customers must have their own SMS gateway.""It is an absolutely scalable solution...The product is easy to install.""What I found most valuable in One Identity Password Manager is its easy use. It's a flexible solution. It also supports many languages, including Arabic.""The solution is very customizable.""It is extremely simple to integrate with various systems, including OTP, passwords, and so on because everything is based on our environment."

More One Identity Password Manager Pros →

Cons
"The slow response from the support team is one of the shortcomings of the solution that needs to be improved.""The big problem with Azure Key Vault is key rotation. We haven't found a good way to synchronize the credentials between the databases and Key Vault.""Azure Key Vault is only available for Microsoft services, and it should be exposed to non-Microsoft cloud services, like GCP and Amazon.""I would like more code examples.""We encountered a few problems where Azure had infrastructure problems like the DMS.""Currently, our company has to add the secrets manually, one by one, in Azure Key Vault, which is a tedious process.""The initial setup could be less complex for first-time users.""The product must provide AI features."

More Azure Key Vault Cons →

"If there is a self-service option to update the mobile number, it will be much more useful.""I would like it to be more secure in terms of password storage.""The UI needs improvement to match any other standard password manager because it's not very intuitive right now.""The improvement required is an increase in the number of people who manage the product's support team.""One Identity Password Manager could improve the integration with other technology, it is complex for integrating. There needs to be more connectors or adapters. There is limited out-of-the-box customization.""The software is complex on the backend, and there isn't enough documentation.""An area for improvement in One Identity Password Manager is the management gap since Quest is no longer under Dell, and One Identity is under Quest. The management gap resulted in poor support, which needs improvement."

More One Identity Password Manager Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "Its price is on the cheaper side. It has a perpetual license, and everything is included in the license. You only have to pay separately for the SMS gateway or the OTP part."
  • "The price of One Identity Password Manager is average. There are other solutions that are more expensive, such as ARCON and others that are less expensive."
  • "It is not that expensive, as far as I recall. It was approximately $1.50 USD per user or something like that."
  • "The licensing for One Identity Password Manager depends on the customer's requirement. For example, it could be one year, or it could be three years. In general, One Identity Password Manager is not an expensive product. Pricing for it is competitive."
  • "Though the solution's price is reasonable, it depends on the number of users operating at the customer's end."
  • More One Identity Password Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point.
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point. The payment is made as a whole for all the Microsoft products used in our companies… more »
    Top Answer:It is an absolutely scalable solution...The product is easy to install.
    Top Answer:Though the solution's price is reasonable, it depends on the number of users operating at the customer's end. Suppose you have a customer with only a few users. In that case, the product's prices are… more »
    Top Answer:The improvement required is an increase in the number of people who manage the product's support team. The change of passwords using the biometric features to access One Identity Password Manager… more »
    Ranking
    Views
    28,069
    Comparisons
    19,354
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Views
    712
    Comparisons
    480
    Reviews
    2
    Average Words per Review
    529
    Rating
    7.5
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Password Manager, a simple, secure, self-service solution from One Identity that enables your organization to implement stronger password policies while reducing its help desk workload.

    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Trillium Lakelands District School Board, Abu Dhabi Ports, Canadian University Dubai
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Manufacturing Company4%
    Hospitality Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    VISITORS READING REVIEWS
    Government12%
    Computer Software Company12%
    Financial Services Firm11%
    Healthcare Company8%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise23%
    Large Enterprise53%
    Buyer's Guide
    Azure Key Vault vs. One Identity Password Manager
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. One Identity Password Manager and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Azure Key Vault is ranked 1st in Enterprise Password Managers with 46 reviews while One Identity Password Manager is ranked 14th in Enterprise Password Managers with 7 reviews. Azure Key Vault is rated 8.6, while One Identity Password Manager is rated 8.0. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of One Identity Password Manager writes "An easy-to-use tool that offers its users strong security on the password management front ". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and Jetstack cert-manager, whereas One Identity Password Manager is most compared with 1Password. See our Azure Key Vault vs. One Identity Password Manager report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.