Overview of Azure Key Vault πŸ”

Introduction

 
In this article, you will learn about Azure Key Vault. 
 
Prerequisites 
 
Before you understand the Azure key vault, I recommend you should have a:
  • Basic knowledge of software implementation
  • Basic knowledge of Microsoft Azure

Background

 
Microsoft Azure has a lot many services related to storing information in the data sources, running the business logic, AI, ML, etc. BUT, it is very important to have a secure mechanism to store important information. This can be done using Azure key vault service.
 

Azure Key vault

 
Traditionally, for encryption of business-critical data protection, connection strings, passwords, secrets keys, PFX files, API keys, certificate details, secured keys, etc. are stored using a couple of ways These include storing them in configuration files like web.config, encrypting this information and using it in business logic by decrypting it.
 
Microsoft Azure has one service to secure your secret information, Azure key vault. With this, the developer no longer needs to use this information in the application code level or in the application configuration level. It is very secure, since the application or even Microsoft has no direct access to this information. Only the user can grant permission to access it or use it. The development team can use the encryption keys to encrypt the data and store it in the Azure key vault. We can even manage Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates by using this service. Azure key vault information is secured by various ways like software or FIPS 140-2 Level 2 validates hardware security modules. An authorized user can create, import, encrypt, decrypt the encryption keys quickly in a minute.
 
It has a key-value pair. We can create and manage this information by using the Azure portal. The information of the Azure key vault can be accessed using the URI. Access to a key vault requires proper authentication and authorization before a caller (user or application) can get access. Keys are safeguarded by Azure, using industry-standard algorithms, key lengths, and hardware security modules. If we use the Azure key vault feature, then we can manage the secrets centrally in one place in the most secure way.
 
Authentication with Azure key vault is done by Azure active directory and authorization can be done by using role-based access (RBAC) security mechanism. Azure key vault can be monitored with the log's information, which needs to be enabled.
 
Azure key-vault keys and secrets are completely managed and protected without writing additional code to protect and secure them. The development team will focus only on implementing the software innovative features. Key-vault admin can be customer will be able to manage/change their secret keys. The application doesn’t have direct access to keys for more security.
 
We can create and manage these services by using Cloud CLI, PowerShell, Azure web portal, Python, JAVA, Node.JS, .NET, Azure Resource Management (ARM) template, REST API, etc.
 
In short, Azure key-vault a great way to securely store secrets.
 
It is recommended to use this feature to:
  1. Store business-critical secrets like certificates, connection strings, and passwords etc.
  2. Use Azure key vault per application per environment. This helps to not share the keys between environments.
  3. Make sure to regularly backup the Azure key vault.
  4. Set an alert and enable it's logging.
  5. Turn on the recovery option.
Azure Key Vault Documentation – Refer to this page
 

Conclusion

 
In this article, we have learned about Azure application security using Azure key vault service. In the next article, we will learn Azure key vault terms and how it works internally.
 
I will keep writing, stay tuned!