What is Azure Key Vault? (2024)

  • Article

Azure Key Vault is a cloud service for securely storing and accessing secrets. A secret is anything that you want to tightly control access to, such as API keys, passwords, certificates, or cryptographic keys. Key Vault service supports two types of containers: vaults and managed hardware security module(HSM) pools. Vaults support storing software and HSM-backed keys, secrets, and certificates. Managed HSM pools only support HSM-backed keys. See Azure Key Vault REST API overview for complete details.

Here are other important terms:

  • Tenant: A tenant is the organization that owns and manages a specific instance of Microsoft cloud services. It's most often used to refer to the set of Azure and Microsoft 365 services for an organization.

  • Vault owner: A vault owner can create a key vault and gain full access and control over it. The vault owner can also set up auditing to log who accesses secrets and keys. Administrators can control the key lifecycle. They can roll to a new version of the key, back it up, and do related tasks.

  • Vault consumer: A vault consumer can perform actions on the assets inside the key vault when the vault owner grants the consumer access. The available actions depend on the permissions granted.

  • Managed HSM Administrators: Users who are assigned the Administrator role have complete control over a Managed HSM pool. They can create more role assignments to delegate controlled access to other users.

  • Managed HSM Crypto Officer/User: Built-in roles that are usually assigned to users or service principals that will perform cryptographic operations using keys in Managed HSM. Crypto User can create new keys, but can't delete keys.

  • Managed HSM Crypto Service Encryption User: Built-in role that is usually assigned to a service accounts managed service identity (for example, Storage account) for encryption of data at rest with customer managed key.

  • Resource: A resource is a manageable item that's available through Azure. Common examples are virtual machine, storage account, web app, database, and virtual network. There are many more.

  • Resource group: A resource group is a container that holds related resources for an Azure solution. The resource group can include all the resources for the solution, or only those resources that you want to manage as a group. You decide how you want to allocate resources to resource groups, based on what makes the most sense for your organization.

  • Security principal: An Azure security principal is a security identity that user-created apps, services, and automation tools use to access specific Azure resources. Think of it as a "user identity" (username and password or certificate) with a specific role, and tightly controlled permissions. A security principal should only need to do specific things, unlike a general user identity. It improves security if you grant it only the minimum permission level that it needs to perform its management tasks. A security principal used with an application or service is called a service principal.

  • Microsoft Entra ID: Microsoft Entra ID is the Active Directory service for a tenant. Each directory has one or more domains. A directory can have many subscriptions associated with it, but only one tenant.

  • Azure tenant ID: A tenant ID is a unique way to identify a Microsoft Entra instance within an Azure subscription.

  • Managed identities: Azure Key Vault provides a way to securely store credentials and other keys and secrets, but your code needs to authenticate to Key Vault to retrieve them. Using a managed identity makes solving this problem simpler by giving Azure services an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to Key Vault or any service that supports Microsoft Entra authentication, without having any credentials in your code. For more information, see the following image and the overview of managed identities for Azure resources.

Authentication

To do any operations with Key Vault, you first need to authenticate to it. There are three ways to authenticate to Key Vault:

  • Managed identities for Azure resources: When you deploy an app on a virtual machine in Azure, you can assign an identity to your virtual machine that has access to Key Vault. You can also assign identities to other Azure resources. The benefit of this approach is that the app or service isn't managing the rotation of the first secret. Azure automatically rotates the identity. We recommend this approach as a best practice.
  • Service principal and certificate: You can use a service principal and an associated certificate that has access to Key Vault. We don't recommend this approach because the application owner or developer must rotate the certificate.
  • Service principal and secret: Although you can use a service principal and a secret to authenticate to Key Vault, we don't recommend it. It's hard to automatically rotate the bootstrap secret that's used to authenticate to Key Vault.

Encryption of data in transit

Azure Key Vault enforces Transport Layer Security (TLS) protocol to protect data when it’s traveling between Azure Key vault and clients. Clients negotiate a TLS connection with Azure Key Vault. TLS provides strong authentication, message privacy, and integrity (enabling detection of message tampering, interception, and forgery), interoperability, algorithm flexibility, and ease of deployment and use.

Perfect Forward Secrecy (PFS) protects connections between customers’ client systems and Microsoft cloud services by unique keys. Connections also use RSA-based 2,048-bit encryption key lengths. This combination makes it difficult for someone to intercept and access data that is in transit.

Key Vault roles

Use the following table to better understand how Key Vault can help to meet the needs of developers and security administrators.

RoleProblem statementSolved by Azure Key Vault
Developer for an Azure application"I want to write an application for Azure that uses keys for signing and encryption. But I want these keys to be external from my application so that the solution is suitable for an application that's geographically distributed.

I want these keys and secrets to be protected, without having to write the code myself. I also want these keys and secrets to be easy for me to use from my applications, with optimal performance."

√ Keys are stored in a vault and invoked by URI when needed.

√ Keys are safeguarded by Azure, using industry-standard algorithms, key lengths, and hardware security modules.

√ Keys are processed in HSMs that reside in the same Azure datacenters as the applications. This method provides better reliability and reduced latency than keys that reside in a separate location, such as on-premises.

Developer for software as a service (SaaS)"I don't want the responsibility or potential liability for my customers' tenant keys and secrets.

I want customers to own and manage their keys so that I can concentrate on doing what I do best, which is providing the core software features."

√ Customers can import their own keys into Azure, and manage them. When a SaaS application needs to perform cryptographic operations by using customers' keys, Key Vault does these operations on behalf of the application. The application does not see the customers' keys.
Chief security officer (CSO)"I want to know that our applications comply with FIPS 140 Level 3 HSMs for secure key management.

I want to make sure that my organization is in control of the key lifecycle and can monitor key usage.

And although we use multiple Azure services and resources, I want to manage the keys from a single location in Azure."

√ Choose vaults or managed HSMs for FIPS 140 validated HSMs.
√ Choose managed HSM pools for FIPS 140-2 Level 3 validated HSMs.

√ Key Vault is designed so that Microsoft does not see or extract your keys.
√ Key usage is logged in near real time.

√ The vault provides a single interface, regardless of how many vaults you have in Azure, which regions they support, and which applications use them.

Anybody with an Azure subscription can create and use key vaults. Although Key Vault benefits developers and security administrators, it can be implemented and managed by an organization's administrator who manages other Azure services. For example, this administrator can sign in with an Azure subscription, create a vault for the organization in which to store keys, and then be responsible for operational tasks like these:

  • Create or import a key or secret
  • Revoke or delete a key or secret
  • Authorize users or applications to access the key vault, so they can then manage or use its keys and secrets
  • Configure key usage (for example, sign or encrypt)
  • Monitor key usage

This administrator then gives developers URIs to call from their applications. This administrator also gives key usage logging information to the security administrator.

What is Azure Key Vault? (1)

Developers can also manage the keys directly, by using APIs. For more information, see the Key Vault developer's guide.

Next steps

  • Learn about Azure Key Vault security features.
  • Learn how to secure your managed HSM pools

Azure Key Vault is available in most regions. For more information, see the Key Vault pricing page.

What is Azure Key Vault? (2024)

FAQs

What is Azure Key Vault? ›

Azure Key Vault is a cloud service that provides a secure store for secrets. You can securely store keys, passwords, certificates, and other secrets. Azure key vaults may be created and managed through the Azure portal.

What are Azure key vaults used for? ›

Azure Key Vault is a cloud service for securely storing and accessing secrets. A secret is anything that you want to tightly control access to, such as API keys, passwords, certificates, or cryptographic keys. Key Vault service supports two types of containers: vaults and managed hardware security module(HSM) pools.

What is the use of Azure key vault in Azure functions? ›

How to connect an Azure function with an Azure key vault (Azure Portal and Python)
  1. Create a Resource Group and within the resource group:
  2. Create a Key Vault.
  3. Check if the role-based access in turned on under > Settings > Access Configuration.
  4. Navigate to Secrets and create a secret.
  5. Create a function.
Sep 12, 2023

Is Azure key Vault a password manager? ›

Azure key vault is one of the Microsoft Azure offered services that enables users to easily store and manage sensitive information like keys, passwords, and certificates in a way that is easily accessible to authorized users and applications (RBAC).

Is Azure key Vault Paas or SaaS? ›

Azure Key Vault is a SaaS solution.

How many Azure key vaults do I need? ›

If you're building a multitenant solution that includes Key Vault, it is recommended to use one Key Vault per customer to provide isolation for customers data and workloads, review Multitenancy and Azure Key Vault.

What type of key is Azure vault? ›

HSM-protected keys
Key typeVaults (Premium SKU only)
EC-HSM: Elliptic Curve keySupported (P-256, P-384, P-521, secp256k1/P-256K)
RSA-HSM: RSA keySupported (2048-bit, 3072-bit, 4096-bit)
oct-HSM: Symmetric keyNot supported
1 more row
Aug 7, 2024

How to implement Azure key Vault? ›

Create a vault
  1. From the Azure portal menu, or from the Home page, select Create a resource.
  2. In the Search box, enter Key Vault.
  3. From the results list, choose Key Vault.
  4. On the Key Vault section, choose Create.
  5. On the Create key vault section provide the following information: ...
  6. Select Create.
Aug 7, 2024

How do I get all the secrets in Azure key vault? ›

To list all secrets in Azure Key Vault, use the listPropertiesOfSecrets method to get secret properties a page at a time by setting the PageSettings object.

How is Azure key vault more secure? ›

Organizations can control access centrally to all key vaults in their organization. If a user leaves, they instantly lose access to all key vaults in the organization. Organizations can customize authentication by using the options in Microsoft Entra ID, such as to enable multi-factor authentication for added security.

What is the default key vault in Azure? ›

By default, Key Vault allows access to resources through public IP addresses. For greater security, you can also restrict access to specific IP ranges, service endpoints, virtual networks, or private endpoints. For more information, see Access Azure Key Vault behind a firewall.

What encryption does Azure key Vault use? ›

Encryption. All secrets in your Key Vault are stored encrypted. Key Vault encrypts secrets at rest with a hierarchy of encryption keys, with all keys in that hierarchy are protected by modules that are FIPS 140-2 compliant. This encryption is transparent, and requires no action from the user.

Where is Azure key vault used? ›

As a secure store in Azure, Key Vault has been used to simplify scenarios like: Azure Disk Encryption. The always encrypted and Transparent Data Encryption functionality in SQL server and Azure SQL Database. Azure App Service.

When to use Azure key Vault? ›

Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs).

What are the benefits of Azure key vault? ›

Azure Key Vault enables users to securely store and manage sensitive data like keys, passwords, certificates, and other sensitive information. These are kept in centralized storage that is protected by industry-standard algorithms and hardware security modules.

What is the use of Azure storage key? ›

An Azure storage account uses credentials comprising an account name and a key. The key is auto-generated and serves as a password, rather than an as a cryptographic key.

What is an Azure key Vault transaction? ›

Azure Key Vault enables Azure subscribers to safeguard and control cryptographic keys and other secrets used by cloud apps and services. Azure Key Vault provides two types of containers: Vaults for storing and managing cryptographic keys, secrets, certificates, and storage account keys.

Top Articles
Stellar Lumens Price Predictions: Where Will the Red-Hot XLM Crypto Go by 2025?
Gold-backed crypto is up this year investors seek alternatives to a volatile stock market
No Hard Feelings Showtimes Near Metropolitan Fiesta 5 Theatre
The Atlanta Constitution from Atlanta, Georgia
Craigslist Parsippany Nj Rooms For Rent
Fnv Turbo
Mylife Cvs Login
Danielle Longet
How To Delete Bravodate Account
Full Range 10 Bar Selection Box
Pwc Transparency Report
Identogo Brunswick Ga
Nwi Arrests Lake County
Dr Manish Patel Mooresville Nc
Fool’s Paradise movie review (2023) | Roger Ebert
Procore Championship 2024 - PGA TOUR Golf Leaderboard | ESPN
SXSW Film & TV Alumni Releases – July & August 2024
Cambridge Assessor Database
1773X To
Apple Original Films and Skydance Animation’s highly anticipated “Luck” to premiere globally on Apple TV+ on Friday, August 5
Contracts for May 28, 2020
Jeffers Funeral Home Obituaries Greeneville Tennessee
Talkstreamlive
Integer Division Matlab
2021 MTV Video Music Awards: See the Complete List of Nominees - E! Online
Cardaras Funeral Homes
031515 828
Publix Coral Way And 147
Springfield.craigslist
Phone number detective
Steven Batash Md Pc Photos
The Mad Merchant Wow
Heavenly Delusion Gif
Regis Sectional Havertys
دانلود سریال خاندان اژدها دیجی موویز
Stanley Steemer Johnson City Tn
Craigslist Mexicali Cars And Trucks - By Owner
Low Tide In Twilight Manga Chapter 53
Letter of Credit: What It Is, Examples, and How One Is Used
Flipper Zero Delivery Time
Guy Ritchie's The Covenant Showtimes Near Grand Theatres - Bismarck
Hkx File Compatibility Check Skyrim/Sse
10 Types of Funeral Services, Ceremonies, and Events » US Urns Online
Killer Intelligence Center Download
Premiumbukkake Tour
Bf273-11K-Cl
Who uses the Fandom Wiki anymore?
Plasma Donation Greensburg Pa
Grand Park Baseball Tournaments
Madden 23 Can't Hire Offensive Coordinator
Guy Ritchie's The Covenant Showtimes Near Look Cinemas Redlands
Craigslist Charlestown Indiana
Latest Posts
Article information

Author: Kelle Weber

Last Updated:

Views: 6486

Rating: 4.2 / 5 (73 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Kelle Weber

Birthday: 2000-08-05

Address: 6796 Juan Square, Markfort, MN 58988

Phone: +8215934114615

Job: Hospitality Director

Hobby: tabletop games, Foreign language learning, Leather crafting, Horseback riding, Swimming, Knapping, Handball

Introduction: My name is Kelle Weber, I am a magnificent, enchanting, fair, joyous, light, determined, joyous person who loves writing and wants to share my knowledge and understanding with you.