Azure Key Vault vs CyberArk Enterprise Password Vault comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 10, 2022

We performed a comparison between CyberArk Enterprise Password Vault and Azure Key Vault based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: CyberArk users report that its initial setup is complex. In contrast, Azure Key Vault users say that its setup is straightforward.
  • Features: Reviewers of both products are happy with their stability and scalability.

    CyberArk users praise its password vaulting and rotation and say that it is highly secure and very flexible, with impressive logging and reporting features. Several users mention that its interface could be enhanced.

    Azure users say that it is secure, has a good user interface, and speeds up their development lifecycle, but that it lacks key rotation.
  • Pricing: CyberArk reviewers feel that the solution is expensive, whereas most Azure users feel that it is fairly priced.
  • ROI: Reviewers of both products report an impressive ROI.
  • Service and Support: Reviewers of both solutions report being very satisfied with the level of support they receive.

Comparison Results: Azure is the winner in this comparison. Reviewers are happier with its ease of deployment and with its price.

To learn more, read our detailed Azure Key Vault vs. CyberArk Enterprise Password Vault Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We use Azure Key Vault for securing secret connection streams, like API secrets, Azure services Secret Key, and AD Client Secret.""One of the most valuable features of Microsoft Azure Key Vault is its ease of use.""All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform.""We only use the basic features and those are the ones that have the ability to tie into the app, the secrets, and the passwords and encrypt them.""The centralized storage and secure storage are features we like.""The integration with other Azure services is one of the standout features for me. It allows us to use secrets from the Azure Key Vault seamlessly without direct interaction.Additionally, the ability to easily mark secrets for expiration and receive notifications is invaluable.""We use Azure Key Vault to store secrets.""The best feature is the integrity of the .NET applications in our company."

More Azure Key Vault Pros →

"Thus far I can say technical support is excellent. We haven't had any issues or difficulties.""The most valuable feature is the special management. It records the activity and the actions that we use for auditing.""The most valuable feature is privileged session management.""Super stable and easy to scale""Password Vault's policy configuration is very good - when you receive an attack, you can segment the structure of the project in order to isolate parts or users.""The PSM is excellent and the ability to write your own connectors and plugins is invaluable as far as flexibility goes.""CyberArk probably has probably the best vault on the market because of the multiple layered security and each password getting its own encryption.""We use the solution for password vaulting, password rotation, session management, and secret management."

More CyberArk Enterprise Password Vault Pros →

Cons
"The big problem with Azure Key Vault is key rotation. We haven't found a good way to synchronize the credentials between the databases and Key Vault.""I would rate the stability of Microsoft Azure Key Vault an eight out of ten. We use the solution in the data science field. If there is some outage, we did not notice any prolonged outage which would affect our business significantly while working with it.""Azure needs to provide versions of Key Vault that are suitable for different sizes of companies.""They should add a key vault feature for the databases temporarily integrated into hybrid clouds.""Currently, our company has to add the secrets manually, one by one, in Azure Key Vault, which is a tedious process.""Inability to access the solution on the phone.""One of my previous clients was one of the big banks here in the Netherlands and the EU courts have stated that Microsoft Azure Key Vault is not, according to their perspective, secure due to the fact that Microsoft has access to Key Vault.""The slow response from the support team is one of the shortcomings of the solution that needs to be improved."

More Azure Key Vault Cons →

"CyberArk Enterprise Password Vault's GUI has certain shortcomings that need improvement.""Having a cloud version would be very helpful. You have to invest a lot of money for the infrastructure hardware so the cloud version would help.""I would like to see more integration with more tools, for more APIs.""We should be able to join small components.""There are upwards of six components you need to set it up. And you might need anywhere from two to five servers. It takes some work to set that up, especially in a larger environment.""Password Vault is much pricier than other solutions. A vendor team might struggle to explain why that price is justified. There are good alternatives that cost less.""The initial setup can get complex.""It is complicated to deploy for Windows servers compared to other vendors."

More CyberArk Enterprise Password Vault Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "This solution is expensive."
  • "The price of this solution is expensive."
  • "This product is very expensive."
  • "CyberArk is very expensive and there are additional fees for add-ons."
  • "It's per-company, license-based."
  • "It's an affordable platform."
  • "Licensing fees are paid on a yearly basis."
  • "Quite expensive"
  • More CyberArk Enterprise Password Vault Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:The platform provides straightforward integration with most of the other Azure services.
    Top Answer:Previously, we used to share passwords for service and normal admin accounts among team members. However, since we started managing it through the product, we've transitioned to individual admin… more »
    Top Answer:The tool's UI has bugs and lags. It needs to be improved. The deployment process can be complex due to multiple components for various functionalities, each requiring separate infrastructure… more »
    Ranking
    Views
    28,615
    Comparisons
    19,820
    Reviews
    23
    Average Words per Review
    375
    Rating
    8.7
    Views
    8,102
    Comparisons
    5,016
    Reviews
    15
    Average Words per Review
    548
    Rating
    8.3
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Learn More
    CyberArk
    Video Not Available
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    CyberArk Enterprise Password Vault, a vital component of the CyberArk Privileged Access Manager Solution (PAM), is designed to create, secure, rotate, and control access to privileged accounts and credentials used to access systems throughout an enterprise IT ecosystem. CyberArk Enterprise Password Vault enables enterprise organizations to better understand the scope of their privileged account risks and put controls in place to prevent malicious or inappropriate account or credential access.

    CyberArk Enterprise Password Vault uses a Central Policy Manager protocol (CPM) to perform the basic password management functions.

    • Verify Password Task - The CPM will pull the password from the vault and use it to log into the application or device to verify that the password is indeed correct and satisfies all the password safety protocols.
    • Change Password Task - The CPM will pull the password from the vault and create a new password that meets all preset protocols. It will send it to the device or application and then begin the process of changing it, using the same method that might be performed manually. The CPM will then update the password in the vault.
    • Reconcile Password Task - This task is utilized when there is a failure in either the Verify Password Task or the Change Password Task. Using a pre-established reconcile account from the vault, the CPM will use the reconcile account credentials to reset or fix problematic password issues due to changed passwords not being updated properly, new accounts being established, or any other failure with the above tasks.

    Enterprise organizations can utilize the easily adaptable policies and protocols to enforce granular privileged access controls, automate workflows, and rotate passwords at prescribed regular intervals without requiring any manual IT effort. Additionally, to satisfy compliance regulations, organizations can easily generate reports to prove that passwords are being changed regularly according to guidelines, meet strict password safety protocols, and report on which users accessed what privileged accounts, when, why, and what device they were using. Enterprise organizations can know at all times that data has remained secure at all times. CyberArk Password Vault will have enterprise organizations audit-ready at all times, keeping them safe and secure from risks while maximizing productivity and profitability.

    Reviews from Real Users

    Irma S., a program manager at a HR/Recruiting firm, said, "I love how easily we could operate within Password Vault and get things done. It was almost effortless."

    Another user, who is a security delivery analyst at a computer software company, relates that CyberArk Password Vault offers, “Good policy configuration and tech support.”



    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    AstraZeneca, Time, DBS, Novartis, Motorola, BT, pwc, Braun, Deloitte, Williams, Revlon, Belgacom, Barclays
    Top Industries
    REVIEWERS
    Computer Software Company28%
    Financial Services Firm24%
    Paper And Forest Products4%
    Wellness & Fitness Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    REVIEWERS
    Financial Services Firm31%
    Computer Software Company19%
    Comms Service Provider14%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Financial Services Firm23%
    Computer Software Company11%
    Insurance Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise22%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    REVIEWERS
    Small Business19%
    Midsize Enterprise21%
    Large Enterprise60%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise11%
    Large Enterprise74%
    Buyer's Guide
    Azure Key Vault vs. CyberArk Enterprise Password Vault
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. CyberArk Enterprise Password Vault and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Azure Key Vault is ranked 1st in Enterprise Password Managers with 43 reviews while CyberArk Enterprise Password Vault is ranked 4th in Enterprise Password Managers with 47 reviews. Azure Key Vault is rated 8.6, while CyberArk Enterprise Password Vault is rated 8.4. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of CyberArk Enterprise Password Vault writes "Helps to store system accounts ". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, AWS Certificate Manager, Delinea Secret Server and 1Password, whereas CyberArk Enterprise Password Vault is most compared with HashiCorp Vault, AWS Secrets Manager, Delinea Secret Server, BeyondTrust Password Safe and LastPass. See our Azure Key Vault vs. CyberArk Enterprise Password Vault report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.