Azure Key Vault vs Delinea Secret Server comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
28,069 views|19,354 comparisons
97% willing to recommend
Delinea Logo
6,956 views|3,726 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Key Vault and Delinea Secret Server based on real PeerSpot user reviews.

Find out in this report how the two Enterprise Password Managers solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Key Vault vs. Delinea Secret Server Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Technical support is helpful.""One of the most valuable features of Microsoft Azure Key Vault is its ease of use.""The best feature is the integrity of the .NET applications in our company.""The solution's technical support is good. My company received support from Microsoft whenever we needed it.""With Azure Key Vault, we can generate our own keys and then import them inside the system, which provides a higher level of security than provider-managed keys.""I would say it's granular controller who can access them.""The most valuable feature is the ability to store secrets securely and encrypt them. It is pretty easy and straightforward to use.""Among the features that have helped improve our security posture are storing secrets in a secure location to create a trusted situation, trusted resources, and incorporating identity access management so that we know who has access to what."

More Azure Key Vault Pros →

"The user interface is quite good. It's very straightforward.""The most valuable feature of Delinea Secret Server is secret password management.""The surveillance is most valuable.""Number one is the password vault; it's very good. Number two, they have a feature for remote desktops that are created on a per session basis, which is very good for security.""I really like the zero trust piece.""Delinea's network integration is the most useful. For example, I use a Check Point firewall connect to SmartConsole, so I need to do a lot of configuration in Delinea Secret Server. Native integration with Check Point is valuable. You can also go download whatever API you need from the cloud, whether you're using Check Point, Palo Alto, etc. Enriched discovery is another good feature. If you are dealing with several kinds of systems, you can see which system requires privileged access to my network.""We implemented the product for our privileged identities. We have configured them in check-in/check-out rotation. Delinea Secret Server rotates the password each time a privileged identity is checked in, making the password valid only for some time.""The solution's stability is flawless."

More Delinea Secret Server Pros →

Cons
"Azure Key Vault takes time to fetch values while integrating it with the code written in .NET format.""If I consider how some people complain that a solution to store information should be available at a low cost, I would say that Azure Key Vault's price should be made cheaper.""Sometimes it takes too long to retrieve the keys. The authentication process takes time.""They should improve its policies, which sometimes reapplied but don't sync properly between the Key vault and the role-based access. When I put some roles on the user side, it sometimes misses the end data to secure.""If the region where the Azure Key Vault data center is hosted goes down, it would be a cumbersome task since our company will have to come up with a different Azure Key Vault and migrate all the secrets or keys into it.""The platform's configuration process could be easier.""If multiple clouds are to be used it can be difficult and a third party should assist in the implementation.""If you check the capabilities of other key management services across Amazon, HashiCorp, and Google, there are features that Key Vault doesn't have. It could be the case that when you use Key Vault, you might be forced to use a third-party solution to get certain services. If those services could be included in Key Vault, there would be diminished reasons to go for a third-party key management system."

More Azure Key Vault Cons →

"The integration with the ticketing system ServiceNow is complex.""In many PAM tools, when users request a password checkout, they need to provide justification. However, in my experience across four organizations, nobody actually reads the justifications. Users can simply type anything and get the password. This becomes a risk and compliance issue. There needs to be continuous improvement in this area, focusing on problem identification and mitigation strategies.""The UI needs improvement because the interface is a little clumsy.""Having more detailed reporting would improve this solution.""We could definitely use some help with API tokenization. If we had a way to store tokens that would be fabulous.""There could be tweaks here and there. For example, instead of going to one main function to do this and another main function to do that, the solution could remap the user interface so that a person only has to go through one function. The way that function branches off should make a bit more sense.""When working with larger enterprises Thycotic Secret Server becomes a little cumbersome to work with because they do not allow as much flexibility as some of the other competitors, such as CyberArk. Thycotic Secret Server could improve by being more flexible when it comes to customization, and increase the number of API integrations.""An area for improvement in Delinea Secret Server is its integration with ICAP servers."

More Delinea Secret Server Cons →

Pricing and Cost Advice
  • "The cost of the Azure Key Vault is very high and the pricing model is based on the number of keys that you store and retrieve."
  • "The pricing is decent. It has a pretty low price. It is a straightforward cost based on usage."
  • "Pricing is quite reasonable and support is included, although premium support is available for an additional fee."
  • "Key Vault, like every Azure service, has a cost associated with it, but you don't have to spend thousands of dollars to spin up an environment to build a key management system. It's already there."
  • "The price of the solution is reasonable for what we are using it for."
  • "Azure is cheaper than CyberArk... CyberArk is good, but it's quite expensive."
  • "The price isn't high. Any sized organization could easily adopt it. The first 250 keys are available for $5 per month."
  • "The pricing is reasonable and flexible, especially for those already using Microsoft Azure Cloud services. There is a cost associated with retrieval and storage, which is a few dollars. Otherwise, the price can be customized according to requirements, such as how many keys need to be stored."
  • More Azure Key Vault Pricing and Cost Advice →

  • "It isn't terribly expensive."
  • "The price of this solution is good."
  • "The pricing is standard in this business and we have no complaints about it."
  • "Its price is okay. We don't compete on pricing. We seldom use price to win over our competitors. We prefer it this way because if we can sustain the price, we make more margin as well. We don't want the price to go down to the bottom where despite the win, there's no margin at all."
  • "Secret Server is expensive when compared to the cost to some alternatives."
  • "There are different plans and additional licensing costs that can be instituted for add-ons."
  • "There is an annual license fee per user and the price is fair."
  • "They are priced quite well."
  • More Delinea Secret Server Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Password Managers solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Azure Key Vault is a SaaS solution. You can easily store passwords and secrets securely and encrypt them. Azure Key Vault is a great solution to ensure you are compliant with security and governance… more »
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point.
    Top Answer:Considering the features provided by the product, I would say that the solution is available at a good price point. The payment is made as a whole for all the Microsoft products used in our companies… more »
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:The privileged access management module is the most reliable feature.
    Top Answer:If you're requesting licenses or pricing, then you have to fill out a questionnaire that they try to gain insight into what your environment is like, what you're trying to discover, and what you're… more »
    Ranking
    Views
    28,069
    Comparisons
    19,354
    Reviews
    30
    Average Words per Review
    408
    Rating
    8.7
    Views
    6,956
    Comparisons
    3,726
    Reviews
    15
    Average Words per Review
    443
    Rating
    7.9
    Comparisons
    Also Known As
    Microsoft Azure Key Vault, MS Azure Key Vault
    Thycotic Secret Server, Delinea Password Reset Server
    Learn More
    Overview

    Microsoft Azure Key Vault is a cloud-based data security and storage service that allows users to keep their secrets safe from bad actors.

    Benefits of Microsoft Azure Key Vault

    Some of the benefits of using Microsoft Azure Key Vault include:

    • Secure your secrets in a single central location, enabling you to control how your information is disseminated.
    • Keep your data away from bad actors. Application administrators can store their application’s security information away from the actual application. Microsoft Azure Key Vault reduces the chance that a bad actor will be able to leak an application’s secrets. Because the data is not stored in the code of the application, hackers will be unable to steal the security information.
    • Retrieve your information securely. When the information is needed, the application can securely retrieve it by using a uniform resource identifier (URI) to connect to Microsoft Azure Key Vault.
    • Securely store your digital keys and secrets. Microsoft Azure Key Vault stores data behind layers of security protocol. No one can access the information stored in a Microsoft Azure Key Vault without first obtaining the necessary authentication and authorization. The authentication process allows the system to figure out who is trying to access the vault in question. This process is performed by Azure’s Active Directory. After the person or entity is authenticated, Microsoft Azure Key Vault then assigns them a level of authorization. This determines what sort of actions they will be able to perform.
    • Choose from two different authorization options. The level of a user’s authorization can be either role-based or dictated by a policy that the administrator sets. Azure’s role-based access control (Azure RBAC) enables users to both manage and access stored data. A key vault access policy limits users to data access.
    • Secure your data in the way that best fits your needs. Your data can be protected by either industry-standard algorithm software or hardware security modules (HSMs). Your data is even safe from Microsoft, as the vaults are designed so that not even Microsoft can get in and access the information.
    • Easily monitor who accesses your vault(s). Microsoft Azure Key Vault enables administrators to keep a close eye on their secrets. Users can activate a vault-logging feature that will track every piece of information. It will record who accessed the vault, when they accessed it, and other pertinent details.
    • Choose how you want to store your logs. Users can store logs in multiple ways. These logs can be archived, sent to the Azure monitor logs area, or streamed to an events hub. The logs can be secured to prevent unauthorized viewing and deleted when they are no longer needed.

    Reviews from Real Users

    Microsoft Azure Key Vault stands out among their competitors for a number of reasons. Two major ones are the overall robustness of the solution and its ability to protect and manage many different digital asset types. The many features that the solution offers allows users to tailor their experience to meet their specific needs. Its flexibility enables users to accomplish a wide variety of security and identity management related tasks. It empowers users to secure a wide array of assets. Users can keep many different types of secrets away from bad actors.

    A cloud architect at a marketing services firm writes, “All its features are really valuable. It's really well thought-out. It's a complete turnkey solution that has all the concerns taken care of, such as access control and management. You can use it in infrastructure as code to create key vaults, APIs, PowerShells, CLIs, even Terraform. You can also use it in different services across the board. If you have app services, or virtual machines, Kubernetes, or Databricks, they can all use Key Vault effectively. In my opinion, in a DevSecOps, DevOps, or even in a modern Azure implementation, you have to use Azure Key Vault to make sure you're addressing security and identity management concerns. By "identity" I mean usernames, passwords, cryptography, etcetera. It's a full-blown solution and it supports most breeds of key management: how you store keys and certify.”

    Roger L., the managing director of Cybersecurity Architecture at Peloton Systems, says, “The most valuable aspect of the product is its ability to keep our admin password accounts for keys and a lot of our high-value assets. It can manage those types of assets. So far, the product does a great job of managing keys.”

    Secret Server is a fully-featured Privileged Access Management (PAM) solution available both on premise and in the cloud. It empowers security and IT ops teams to secure and manage all types of privileged accounts and offers the fastest time to value of any PAM solution.

    Sample Customers
    Adobe, DriveTime, Johnson Controls, HP, InterContinental Hotels Group, ASOS
    Secure-24, University of San Diego, International Rescue Committee, San Francisco Ballet, Perkins Coie, University of San Diego, D.S.S. Limited, Turbo's Hoet, Eclipse Computing, Cathay Bank, Stellarise, J&R Consulting
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm23%
    Manufacturing Company4%
    Hospitality Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Manufacturing Company8%
    Healthcare Company6%
    REVIEWERS
    Computer Software Company38%
    Insurance Company13%
    Comms Service Provider8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Educational Organization31%
    Computer Software Company12%
    Financial Services Firm8%
    Government7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise23%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    REVIEWERS
    Small Business42%
    Midsize Enterprise17%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise40%
    Large Enterprise45%
    Buyer's Guide
    Azure Key Vault vs. Delinea Secret Server
    March 2024
    Find out what your peers are saying about Azure Key Vault vs. Delinea Secret Server and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Azure Key Vault is ranked 1st in Enterprise Password Managers with 46 reviews while Delinea Secret Server is ranked 6th in Enterprise Password Managers with 47 reviews. Azure Key Vault is rated 8.6, while Delinea Secret Server is rated 8.2. The top reviewer of Azure Key Vault writes "Allows us to securely store our keys to prevent unauthorized access to unwanted users". On the other hand, the top reviewer of Delinea Secret Server writes "Effective for password rotation policies triggered by audit requirements, it helps maintain compliance standards and seamless integration with third-party tools ". Azure Key Vault is most compared with AWS Secrets Manager, HashiCorp Vault, CyberArk Enterprise Password Vault, AWS Certificate Manager and 1Password, whereas Delinea Secret Server is most compared with CyberArk Privileged Access Manager, HashiCorp Vault, IBM Security Secret Server, ManageEngine PAM360 and BeyondTrust Endpoint Privilege Management. See our Azure Key Vault vs. Delinea Secret Server report.

    See our list of best Enterprise Password Managers vendors.

    We monitor all Enterprise Password Managers reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.