293 questions with Azure Web Application Firewall tags

Sort by: Updated
1 answer

WAF policy on application gateway to limit access to only few IP ranges ?

Hi All, Would you mind to help me to configure my application gateway with WAF to limit access to one of my web apps. I would like to allow traffic to this web apps from only few IP ranges. Do you have any idea to achieve this requirement Thank…

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Web Application Firewall
asked 2021-04-08T19:52:40.297+00:00
Cloud 2021 1 Reputation point
commented 2021-04-23T14:19:11.837+00:00
suvasara-MSFT 10,026 Reputation points
1 answer

Altough I disable the Rules in the WAF still appears matches to this particular rules.

Since some weeks, althoug I have some rules disable in the Web Application Policies, the logs are still showing matching in this rules. Is this a new behaviour or there is somehting wrong?.

Azure Web Application Firewall
asked 2021-04-09T11:04:23.423+00:00
Alejandro Alcaide Figuero 1 Reputation point
answered 2021-04-16T10:00:41.21+00:00
suvasara-MSFT 10,026 Reputation points
2 answers

Difference between WAF in Application Gateway and WAF Policy assigned to Application Gateway

If I create a new Azure Application Gateway, I can enable Web Application Firewall via the Settings | Web application firewall page. e.g. If I do that, I don't see a separate WAF resource created, and I also don't see a way to do things…

Azure Virtual Network
Azure Virtual Network
An Azure networking service that is used to provision private networks and optionally to connect to on-premises datacenters.
2,267 questions
Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Web Application Firewall
asked 2021-04-08T07:14:41.847+00:00
David Gardiner 36 Reputation points MVP
answered 2021-04-14T19:59:58.047+00:00
SaiKishor-MSFT 17,216 Reputation points
2 answers One of the answers was accepted by the question author.

Route API(Hosted on a Azure VM) through App Gateway - WAF || No API Managemennt Service to use

Hi Support team., Use Case : I have Host couple of my API's on a Azure VM and now I want to route the inbound and outbound traffic of Accessing API via. Application Gateway WAF., question for the same are as follows.: Is it possible to achieve…

Azure Web Application Firewall
asked 2021-03-29T10:44:08.117+00:00
Ankit Rathod 371 Reputation points
commented 2021-04-07T19:48:50.72+00:00
SaiKishor-MSFT 17,216 Reputation points
1 answer

web app model deployment

I am deploying my prediction model as web app for first time in Azure through github actions step. I can see the deployment process is successful in github actions window. When I browse my app from azure window, it is not connecting to my web app.…

Azure Machine Learning
Azure Machine Learning
An Azure machine learning service for building and deploying models.
2,689 questions
Azure Web Application Firewall
Azure Static Web Apps
Azure Static Web Apps
An Azure service that provides streamlined full-stack web app development.
833 questions
asked 2021-03-20T11:37:10.297+00:00
RakshitSidd 31 Reputation points
answered 2021-03-22T10:07:54.367+00:00
Ramr-msft 17,651 Reputation points
2 answers One of the answers was accepted by the question author.

how to deploy container instaces to loadbalancer, CDN, serve static assets fro blob

i am new to azure I was using AWS cloudfront,Fargate,application loadbalancer, S3 how can i achieve the same , or is there any improved way to do in azure? actually i was using cloudfront which will connect to s3 backend for static files(reactjs…

Azure Cloud Services
Azure Cloud Services
An Azure platform as a service offer that is used to deploy web and cloud applications.
669 questions
Azure Web Application Firewall
asked 2021-01-27T17:19:25.967+00:00
Kannusamy, Thaniyarasu 21 Reputation points
accepted 2021-03-08T07:42:32.937+00:00
Kannusamy, Thaniyarasu 21 Reputation points
1 answer

Firewall Ports for Azure connection

Hello, I work in an office and we are moving to a cloud based PM software. The software is hosted on Azure servers and I am wondering what firewall ports should be opened? I am hoping to ensure the fastest and secure connection while making sure the…

Azure Web Application Firewall
asked 2021-02-09T18:49:11.577+00:00
Chris Deal 1 Reputation point
commented 2021-02-11T20:08:14.597+00:00
SaiKishor-MSFT 17,216 Reputation points
2 answers One of the answers was accepted by the question author.

Azure Web Application Firewal and special characters

Hello Q&A, I`m having issues adding special characters such as À à È è to the WAF exclusion lists. Getting the following error message.

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Web Application Firewall
asked 2021-01-08T11:38:52.28+00:00
Nibbler 616 Reputation points
accepted 2021-01-20T13:24:11.753+00:00
Nibbler 616 Reputation points
1 answer

Web Application Firewall - Log on blocked IPs

Im want to see the amount of blocked IPs and how many requests each have made from the logs on the Application Gateway + Web Application Firewall. I have custom rules use, geo-blocking and IP blocking. But would expect these IP`s being blocked by the…

Azure Web Application Firewall
asked 2021-01-17T13:15:54.71+00:00
Nibbler 616 Reputation points
commented 2021-01-20T07:35:36.493+00:00
Nibbler 616 Reputation points
2 answers One of the answers was accepted by the question author.

Domain Limits

I have 2 IIS servers on Azure that present content based on the domain name. 280 domains are pointed to it at the moment on our current WAF solution. Looking at the App Gateway WAF v2 but I'm not sure if it can support all the domain names. For SSL I…

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Web Application Firewall
asked 2021-01-05T22:58:19.323+00:00
Danny Chrismas 71 Reputation points
answered 2021-01-19T20:11:49.417+00:00
Mubarak Tanseer 1 Reputation point Microsoft Employee
4 answers One of the answers was accepted by the question author.

Azure Web Applicaiton Firewall CDN Logs?

I have implemented WAF with CDN. The WAF is blocking more than it should. I was wondering where I can find/enable the logs for it to see what rule is blocking my requests? I know there is a logs section in AFD where I view this information but I…

Azure Content Delivery Network
Azure Web Application Firewall
asked 2020-12-22T20:04:59.29+00:00
Jayson Truong 21 Reputation points
commented 2021-01-06T11:47:31.54+00:00
SUNOJ KUMAR YELURU 14,016 Reputation points MVP
1 answer One of the answers was accepted by the question author.

How to setup DNS to my azure Cloud

I've owned a domain Siera.xyz and went to a domain provider and changed the DNS to point to Azure records. Coming back to azure and setup the domain siera.xyz to point to the local web VM but when I nslookup and browse the URL siera.xyz it didn't…

Azure DNS
Azure DNS
An Azure service that enables hosting Domain Name System (DNS) domains in Azure.
629 questions
Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,480 questions
Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Web Application Firewall
asked 2020-12-08T08:53:15.167+00:00
SieraLight 96 Reputation points
commented 2020-12-18T18:24:55.017+00:00
SaiKishor-MSFT 17,216 Reputation points
3 answers

Does Front Door WAF Exclusions work with POST body arguments?

I'm trying to exclude a body post argument from triggering a default set rule - https://video2.skills-academy.com/en-us/azure/web-application-firewall/afds/waf-front-door-exclusion In the form, the input name is "content". I've setup an exclusion…

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
622 questions
Azure Web Application Firewall
asked 2020-07-26T09:39:25.24+00:00
Praemon 131 Reputation points
answered 2020-12-15T18:26:14.497+00:00
Ruth, Jason 1 Reputation point
1 answer

Fearture differences of WAF in CDN, Frontdoor and Application gateway

I cannot find a good feature comparison between the WAF's that can be set up in Application Gateway (v1 and v2 AND its different states - 1, 2 and 3), Frontdoor and CDN. Features like, rate limiting, bot detection, geo blocking, etc. Also if I…

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
622 questions
Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Content Delivery Network
Azure Web Application Firewall
asked 2020-10-28T08:26:04.587+00:00
Owin Gruters - iO 46 Reputation points
commented 2020-12-04T09:29:26.357+00:00
suvasara-MSFT 10,026 Reputation points
1 answer

WAFv2 Supporting TLS 1.3 for Lucky13 Vulnerability Fix

Hi Team, Need urgent help with documentation regarding fixing of Lucky-13 Vulnerability [CVE-2013-0169] raised for Azure WAFv2 which is impacting Go-Live for Customer. As per the recommendation, it requires TLS 1.3 to fix but WAF v2 does not support…

Azure Web Application Firewall
asked 2020-10-29T15:52:49.757+00:00
Girish Namala 1 Reputation point
commented 2020-12-04T09:28:45.01+00:00
suvasara-MSFT 10,026 Reputation points
1 answer

Securing Single Web App.

I currently have a single Web App and Durable Functions, 2 VMs and 1 Azure SQL Database and 1 Cosmos DB. I wanted to know what is the best approach to secure the Web App. I have read WAF, or WAF with Application Gateway or Front Door. I would need…

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
622 questions
Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Web Application Firewall
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Azure App Service
Azure App Service
Azure App Service is a service used to create and deploy scalable, mission-critical web apps.
7,288 questions
asked 2020-11-22T11:51:38.713+00:00
Kman 41 Reputation points
commented 2020-11-23T20:39:34.313+00:00
ajkuma 24,396 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Secure Power BI Web App

We have installed PowerBI Gateway in our VM which is secured by firewall. The PowerBI Web Interface will be accessed by an external vendor, and the data to the PowerBI will be served by the external vendor. In other words, PowerBI in one domain will be…

Azure Web Application Firewall
asked 2020-10-24T23:17:25.723+00:00
Prasenna Kannan 436 Reputation points
accepted 2020-10-28T06:09:28.797+00:00
Prasenna Kannan 436 Reputation points
1 answer One of the answers was accepted by the question author.

Builtin Azure Service that automatically updates the attack signature heuristically ?

Hi Experts, We have the need to secure the Application Gateway and hundreds of API exposed to the Internet as part of our production environment, Using the existing builtin, Azure services, How to make it secure from Unknown Threat or 0-day attack…

Azure Firewall
Azure Firewall
An Azure network security service that is used to protect Azure Virtual Network resources.
600 questions
Azure Web Application Firewall
Azure Firewall Manager
Azure Firewall Manager
An Azure service that provides central network security policy and route management for globally distributed, software-defined perimeters.
88 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2020-09-15T04:39:31.373+00:00
EnterpriseArchitect 5,036 Reputation points
commented 2020-10-06T05:32:04.21+00:00
GitaraniSharma-MSFT 49,261 Reputation points Microsoft Employee
2 answers One of the answers was accepted by the question author.

Protecting a webapp within a Standard App Service plan, using a virtual firewall appliance, rather than an Application Gateway

We have a webapp (a REST API service) that is sitting in a S1 App Service plan. We are protecting the webapp with a WAF policy assigned to a listener on an Application Gateway v2. The WAF policy only protects this one webapp. We have run into a…

Azure Virtual Network
Azure Virtual Network
An Azure networking service that is used to provision private networks and optionally to connect to on-premises datacenters.
2,267 questions
Azure Web Application Firewall
Azure App Service
Azure App Service
Azure App Service is a service used to create and deploy scalable, mission-critical web apps.
7,288 questions
asked 2020-08-13T22:15:27.957+00:00
Rhett Blach 46 Reputation points
accepted 2020-09-28T01:49:16.893+00:00
Rhett Blach 46 Reputation points
1 answer

WAF Policy

Just starting to learn about WAF policies. If I add a listener to the WAF policy, do I need to remove that same listener from list in the WAF itself? Or does the WAF policy override any basic config within the WAF? Thanks!

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
1,002 questions
Azure Web Application Firewall
asked 2020-09-22T18:55:42.193+00:00
Lily 41 Reputation points
commented 2020-09-23T19:13:47.5+00:00
Lily 41 Reputation points