Protect your web applications using WAF with Azure Front Door | Azure Friday

Поделиться
HTML-код
  • Опубликовано: 25 окт 2024

Комментарии • 18

  • @boyracer3000
    @boyracer3000 Год назад

    Good team talk, hope to see you guys again

  • @alexvelasquez249
    @alexvelasquez249 4 года назад +1

    Question, we already use an Application Gateway, what would be the advantage of replacing our App Gateway with Azure Front door with WAF policies? Global traffic distribution? Would you recommend going about this

  • @IanButterworthyyc
    @IanButterworthyyc 4 года назад +1

    OMG, I was about to setup NGINX Reverse proxy and see this in my new videos! I am going to host a REST API host and other web apps behind it!

  • @MrZyvox
    @MrZyvox 4 года назад +2

    Hi, Azure Front Door or Azure API management? Are they the same thing? If not, how do I combine them together?

    • @sandromastronardi
      @sandromastronardi 4 года назад

      I like to know the same thing...

    • @Mohit0311
      @Mohit0311 4 года назад +1

      APIM is a wrapper for all your APIs which can be invoked by other applications however AFD is load balancer as well as safeguarding them.

  • @ChamaraIresh
    @ChamaraIresh 2 года назад

    wow.. like this feature

  • @arcsha2336
    @arcsha2336 2 года назад +1

    No able to understanding foreign accents.

  • @kailashagoudatammangoudar4455
    @kailashagoudatammangoudar4455 4 года назад +5

    Hey man in blue talk slowly brother you are talking to a wider audience mot go yourself

  • @alexbeloff4618
    @alexbeloff4618 5 лет назад

    Just keep in mind with all the security features available you won't be able to disabled TLS 1.0 and 1.1 :( so much for the security

    • @Mssabbagh
      @Mssabbagh 5 лет назад

      Ofcourse you can!

    • @alexbeloff4618
      @alexbeloff4618 5 лет назад

      @@Mssabbagh well, not for PCI compliance - docs.microsoft.com/en-us/azure/frontdoor/front-door-faq#can-i-configure-front-door-to-only-support-specific-cipher-suites

    • @kenyaseemenow
      @kenyaseemenow 4 года назад +1

      Alex Beloff You cant control Cipher Suites, but you can control TLS, TLS 1.2 is the default it has 4 supported cipher suites. You cant pick and from the 4 but you can configure to only use 1.2. This is an update but important if someone is reading this comment at a later date.

    • @alexbeloff4618
      @alexbeloff4618 4 года назад

      @@kenyaseemenow That is not enough for PCI compliance. The project will not pass certification without it.

  • @rimbik1
    @rimbik1 2 года назад

    seems all azure services, FD, APIM all having same policy everywhere like a race who gives whst inside azure

  • @zeesee3918
    @zeesee3918 3 года назад +3

    Please can you speak bit slower, seems you are in a rush for a loo

  • @arcsha2336
    @arcsha2336 2 года назад +2

    Weird accents lol 😂

  • @mr_jakub_b
    @mr_jakub_b 3 года назад +2

    Dude, slow down.