Azure Key Vault vs Delinea Privileged Access Service comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
28,069 views|19,354 comparisons
97% willing to recommend
Delinea Logo
854 views|546 comparisons
87% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and Delinea Privileged Access Service based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. Delinea Privileged Access Service Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This solution speeds up the product development life cycle. That is, the time from the development of the product to the time to market is drastically reduced because of the CI/CD pipelines. You can have your code deployed within a matter of minutes.""The platform has a valuable feature for seamless integration.""It allows me to run applications using these certificates without directly installing them.""The product's integration capabilities are good.""It provides a secure and centralized location for managing and protecting sensitive information, making it an essential component for enhancing the security.""I would say it's granular controller who can access them.""The most valuable features are ease of use and enabling our clients to manage keys.""The security on offer seems to be quite good."

More Azure Key Vault Pros →

"Delinea Privileged Access Service's UI part was very user-friendly for secure credential storage and management.""There are benefits in the security realm. We use Delinea at an enterprise level. I imagine there are productivity gains, but moreover, it's the security. We don’t enable staff to see the passwords of boxes but it's all being tracked and logged now.""The reporting is excellent.""The privileged account management feature is what I like most.""The solution is flexible.""The most valuable feature is the author's discovery of assets.""The most valuable feature of Delinea Privileged Access Service is we can use the server as a jump host. It is simple to manage the accounts on the system.""This is a cloud-based application, which makes it very easy to deploy."

More Delinea Privileged Access Service Pros →

Cons
"The big problem with Azure Key Vault is key rotation. We haven't found a good way to synchronize the credentials between the databases and Key Vault.""The solution's usage can be a little better from the user interface point of view.""I would like more code examples.""If the region where the Azure Key Vault data center is hosted goes down, it would be a cumbersome task since our company will have to come up with a different Azure Key Vault and migrate all the secrets or keys into it.""We've experienced issues with configuration.""Sometimes it takes too long to retrieve the keys. The authentication process takes time.""One area for improvement is the notification system for secret expiration. It would be beneficial if the service could handle this more autonomously, eliminating the need for additional integrations.""If multiple clouds are to be used it can be difficult and a third party should assist in the implementation."

More Azure Key Vault Cons →

"This solution needs better integration with third-party solutions because their ability to support other tools is very weak.""The initial setup is a bit complex.""I would like for there to be a suitable solution to deploy a low-spec version for desktop password management to all our staff.""Although the interface is intuitive, it could be a little more user-friendly.""Enhancing the solution by incorporating additional features to make it comprehensive would be beneficial. It would be more convenient to have a complete package solution that consolidates all the features in one place, making it easier to manage. Currently, I am required to access two separate servers for reports, which could be avoided if all the necessary features were available in a single location. This would be highly advantageous for managing everything effectively.""The pricing and presence could be improved.""There needs to be a notification when a password is near expiration.""The integration with sync could be improved."

More Delinea Privileged Access Service Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "It is sad that people with a limited budget won't be able to afford it."
  • "The price model is based on the number of devices and opposed to the number of users, and it is not very flexible."
  • "The product comes at a very good price and it's quite competitive, although you need to buy add-ons for certain things."
  • "In addition to the license fees, we have to pay for the server and admin fees."
  • "The price of Delinea Privileged Access Service is average compared to its competitors."
  • "The solution is priced too high, so I rate its pricing a nine out of ten."
  • "The price is cheap if I compare Delinea Privileged Access Service with other products."
  • "The pricing is moderate."
  • More Delinea Privileged Access Service Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point.
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point. The payment is made as a whole for all the Microsoft products used in our companies… more »
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:Delinea Privileged Access Service's UI part was very user-friendly for secure credential storage and management.
    Top Answer:The price is cheap if I compare Delinea Privileged Access Service with other products. From an improvement perspective, the price of the product needs to be made cheaper. I rate the product price a… more »
    Ranking
    Views
    28,069
    Comparisons
    19,354
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Views
    854
    Comparisons
    546
    Reviews
    4
    Average Words per Review
    443
    Rating
    8.0
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Centrify Privileged Access Service, Centrify Zero Trust Privilege Services, Centrify Zero Trust Privilege, Centrify Infrastructure Services, Centrify Server Suite, Centrify Privilege Service
    Learn More
    Delinea
    Video Not Available
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Delinea Privilege Service provides all of your IT administration teams with secure, granular access to infrastructure regardless of location, and without the hassles of a VPN.
    Secure browser-based access Authorized IT users launch management sessions for resources directly from the Privilege Service portal. Sessions use SSH and RDP protocols, and are always protected end-to-end.

    Access across organizational boundaries Privilege Service enables you to authenticate your IT users through Active Directory, LDAP Cloud Directory, or Google G Suite
    Directory. You can use one or any combination of these identity stores to grant granular access to employees, business partners and outside vendors.

    Grant access to specific resources Unlike a VPN, Privilege Service enables you to grant access to
    resources on a on a per-resource basis. This means that you can easily give your internal IT admins access to as much of your infrastructure as necessary, while limiting access by an outsourced
    team to only the servers and network hardware their business role or IT function requires.

    Access from any location Your IT admins can log in and securely access resources from any location that can reach the Privilege Service. For user logins outside the corporate network, you can require Delinea's built-in multi-factor authentication for security stronger than a user name and password.

    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Boeing, Citi, Credit Suissw, Delta, Duke Energy, FDIC, GE Capital, Harvard University, Johnson & Johnson, Major League Baseball, Michelin, Microsoft
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Security Firm4%
    Paper And Forest Products4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    VISITORS READING REVIEWS
    Financial Services Firm13%
    Computer Software Company11%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise67%
    REVIEWERS
    Small Business50%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise16%
    Large Enterprise64%
    Buyer's Guide
    Azure Key Vault vs. Delinea Privileged Access Service
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. Delinea Privileged Access Service and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Azure Key Vault is ranked 1st in Enterprise Password Managers with 46 reviews while Delinea Privileged Access Service is ranked 12th in Enterprise Password Managers with 10 reviews. Azure Key Vault is rated 8.6, while Delinea Privileged Access Service is rated 8.0. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of Delinea Privileged Access Service writes "Very cost-effective and provides secure access to environments". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault and AWS Certificate Manager, whereas Delinea Privileged Access Service is most compared with Delinea Secret Server, Microsoft Purview Privileged Access Management, SAP Identity Management, SailPoint IdentityIQ and CyberArk Privileged Access Manager. See our Azure Key Vault vs. Delinea Privileged Access Service report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.