277 questions with Azure Web Application Firewall tags

Sort by: Updated
1 answer One of the answers was accepted by the question author.

About the difference web application firewall policy custom rule

Hello. Thanks for your interest in my topic. I need clarification on the difference between the web application firewall policy in azure frontdoor and the web application firewall policy in application gateway. In the waf policy for application…

Azure Web Application Firewall
asked 2024-04-22T08:42:29.3433333+00:00
romero 85 Reputation points
commented 2024-04-22T10:28:22.72+00:00
KapilAnanth-MSFT 35,001 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Questions about the version of the CRS in Azure WAF

Hi, thanks for your interest in the topic. I have a question about the CRS version of Azure WAF. Is the latest 3.2 version of CRS in azure waf created based on the 3.2 version of OWASP? The current version of OWASP is 4.1. Compared to that, the Azure…

Azure Web Application Firewall
asked 2024-04-17T09:20:29.2833333+00:00
romero 85 Reputation points
commented 2024-04-18T10:23:54.53+00:00
GitaraniSharma-MSFT 47,316 Reputation points Microsoft Employee
2 answers One of the answers was accepted by the question author.

Confusion between WAF with Application Gateway and FrontDoor when securing custom Web Apps running on Azure VM published to the internet ?

Could you please let me know which Azure technology can be used to minimize the attack surface for safely publishing a Virtual Machine as a Web App on the internet? WAF with Application Gateway:…

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
576 questions
Azure Virtual Network
Azure Virtual Network
An Azure networking service that is used to provision private networks and optionally to connect to on-premises datacenters.
2,140 questions
Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Content Delivery Network
Azure Web Application Firewall
asked 2024-04-12T12:12:14.38+00:00
EnterpriseArchitect 4,741 Reputation points
commented 2024-04-17T13:31:35.5466667+00:00
KapilAnanth-MSFT 35,001 Reputation points Microsoft Employee
7 answers

When to use Azure WAF or Azure Firewall ?

Hi Folks, Can anyone here please share some thoughts and comments of when to use Azure WAF or Azure Firewall? I have already existing Azure ExpressRoute so my Azure VMs can ping my OnPremise servers, and vice versa. My purpose here is to be able to…

Azure Firewall
Azure Firewall
An Azure network security service that is used to protect Azure Virtual Network resources.
564 questions
Azure Web Application Firewall
Azure Firewall Manager
Azure Firewall Manager
An Azure service that provides central network security policy and route management for globally distributed, software-defined perimeters.
83 questions
asked 2020-11-15T13:17:27.597+00:00
EnterpriseArchitect 4,741 Reputation points
answered 2024-04-16T12:18:12.6+00:00
carlintveld 26 Reputation points
1 answer One of the answers was accepted by the question author.

WAF azure websocket problem

Hey everyone, I have trouble with app-gw and WAF. The problem is that we implement a websocket and in the app-gw log comes this one: error_info_s: ERRORINFO_UPSTREAM_TIMED_OUT WAFMode_s: Prevention Have another app-gw without WAF and the same config,…

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Web Application Firewall
asked 2024-04-05T11:43:25.07+00:00
Nasimjon Tohirov 231 Reputation points
accepted 2024-04-12T09:35:54.9466667+00:00
Nasimjon Tohirov 231 Reputation points
1 answer One of the answers was accepted by the question author.

Azure WAF exclusion does not work for Request Cookie Keys

Hi, I have created exclusion in WAF policy for Application Gateway. This exclusion works when I set "matchVariable = Request Cookie Keys" and does not work if I set "matchVariable = Request Cookie Names". I understood that Names and…

Azure Web Application Firewall
asked 2024-04-11T08:51:29.7066667+00:00
Konstantin Kostin 20 Reputation points
accepted 2024-04-12T05:06:05.2633333+00:00
Konstantin Kostin 20 Reputation points
1 answer One of the answers was accepted by the question author.

How to show trace info on custom error pages when WAF blocks a request and returns a 403?

If a user does something that triggers a 403 because the WAF blocked the request, I would like to show some extra information in the custom error page that I have already set in the Application Gateway, so it will be easy to identify in the Log Analytics…

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Web Application Firewall
asked 2024-03-20T15:38:05.0133333+00:00
del Risco Martínez, Jorge 20 Reputation points
accepted 2024-04-09T07:48:07.0466667+00:00
del Risco Martínez, Jorge 20 Reputation points
1 answer

Export waf owasp managed rulesets for analysis

I have a couple of application gateways, each having its own waf rulesets. I am trying to export the rules to a CSV so I can compare the differences between them, is there a good way to do this either software tool, CLI/PS or GUI? Any assistance is…

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Web Application Firewall
asked 2024-04-04T13:06:59+00:00
Razzi29 311 Reputation points
answered 2024-04-04T19:19:10.9666667+00:00
ChaitanyaNaykodi-MSFT 22,776 Reputation points Microsoft Employee
0 answers

Understanding Discrepancy in WAF Detection: Sending Data as 積極性 but Matched as Mu' in SQL Injection Attack Error

Hello Team, I'm encountering an issue with the WAF Microsoft_DefaultRuleSet-2.1-MS-ThreatIntel-SQLI-99031001. When submitting a form using the POST method, specifically at the input…

Azure Web Application Firewall
asked 2024-04-01T10:45:58.03+00:00
Nguyễn Đức Duy 0 Reputation points
commented 2024-04-04T16:17:31.61+00:00
GitaraniSharma-MSFT 47,316 Reputation points Microsoft Employee
1 answer

Azure Application Gateway Web Application Firewall (WAF) to provide exclusion for socket io

We apply the Azure Application Gateway Web Application Firewall (WAF) to provide additional preventions against malicious attacks such as SQL Injection, Cross-Site Scripting, etc on an Azure App Service. However, when I put the WAF in prevention mode,…

Azure Web Application Firewall
asked 2024-04-02T09:57:28.4133333+00:00
Abdul Aziz Farooqi 0 Reputation points
answered 2024-04-02T10:48:58.6433333+00:00
KapilAnanth-MSFT 35,001 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Azure WAF Custom Rule - Match Type -Number

Could you provide more information on the match type number in custom rules for the WAF policy? I'm curious about its specific use cases and any details available. Additionally, I'd like to learn more about the Microsoft Bot Manager ruleset. What…

Azure Web Application Firewall
asked 2024-03-21T13:22:26.32+00:00
Someiah C S 60 Reputation points
accepted 2024-03-22T11:13:30.1866667+00:00
Someiah C S 60 Reputation points
1 answer

Rate Limit on Azure WAF Frontdoor Premium not working as expected

We have created an Azure Frontdoor Premim Tier with a Web Application Firewall associated with it and we are having some issues with a specific rule we created to apply rate limiting. The rule is looking for a specific URL and specifies a limit of 2 http…

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
576 questions
Azure Web Application Firewall
asked 2024-03-19T14:55:39.86+00:00
Fabián Avilés 5 Reputation points
commented 2024-03-21T15:56:01.6833333+00:00
GitaraniSharma-MSFT 47,316 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Tracking Rule Changes in Azure WAF: Seeking a Master File Solution

We use Azure WAF and make constant changes to rules for different applications (adding/removing exclusions, adding/removing custom rules, etc.). We are looking for a way to track all these changes. Is there a file or document (master file style) that we…

Azure Web Application Firewall
asked 2024-03-18T10:20:01.9733333+00:00
Sena Sarici 20 Reputation points
accepted 2024-03-21T12:46:30.7466667+00:00
Sena Sarici 20 Reputation points
1 answer

we need to Migrate Azure Application Gateway and Web Application Firewall from V2 to V1

Is Migrate Azure Web Application Firewall from V2 to nasic waf V1 , is it possible? and how can we do that? How can we reduce the trafic manager cost in azure?

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Web Application Firewall
asked 2024-03-12T02:58:41.6+00:00
Tamil Selvan M 0 Reputation points
edited the question 2024-03-19T06:29:38.95+00:00
KapilAnanth-MSFT 35,001 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Excluded Events in WAF

We've got WAF enabled in detection mode and have set up some exclusion rules to cut down on false positives. Now, I'm curious about the ratio of excluded events to matched events. Is there a way to view the logs of excluded events or run a query to…

Azure Web Application Firewall
asked 2024-02-26T10:08:56.1633333+00:00
Someiah C S 60 Reputation points
accepted 2024-03-11T08:58:53.58+00:00
Someiah C S 60 Reputation points
1 answer One of the answers was accepted by the question author.

Confirm if IDPS in Azure firewall is active when behind Azure Application Gateway WAF

My scenario is: [Internet] -> [Azure AGWAF] -> [Azure Firewall] -> [Load Balancer] -> [App Servers] Azure Firewall is Premium, with IDPS & Threat Intelligence enabled. Inbound HTTPS traffic hits the AGWAF, is (WAF) filtered and then…

Azure Firewall
Azure Firewall
An Azure network security service that is used to protect Azure Virtual Network resources.
564 questions
Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Web Application Firewall
asked 2023-11-23T17:09:08.3+00:00
Clive Crocker 66 Reputation points
accepted 2024-03-07T18:48:24.6933333+00:00
Clive Crocker 66 Reputation points
1 answer

separate WAF policy for each frontend domain on Frontdoor.

Hi Team, Greetings.. In Azure frontdoor can I setup different WAF and associate it for each frontend endpoint domain, for eg. abc.com -> waf1 api.abc.com -> waf2 api123.abc.com -> waf3 Many Thanks.

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
576 questions
Azure Web Application Firewall
asked 2024-03-07T06:00:03.9033333+00:00
Dhaval Shirsath 0 Reputation points
answered 2024-03-07T12:23:00.34+00:00
GitaraniSharma-MSFT 47,316 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

WAF error Request body length exceeded the limit

Our waf rules are blocking some content to our backend web servers; I searched the wag logs and found a few OWASAP rules but two in particular did not have a rule number associated with it, the error below. I searched the OWASP code links below as well…

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Web Application Firewall
asked 2024-02-12T16:08:18.1+00:00
Razzi29 311 Reputation points
accepted 2024-03-07T10:32:19.9733333+00:00
Razzi29 311 Reputation points
1 answer

Not showing full chain of SSL certificate via application gateway

Even after setting up root CA certificate of SSL it doesn't show the full chain in for SSL certificate via application gateway.

Azure Web Application Firewall
asked 2023-07-20T15:42:37.85+00:00
Neerav Agrawal 45 Reputation points
commented 2024-03-05T13:21:01.2566667+00:00
Viktor Korniienko 0 Reputation points
1 answer

Why does Azure application gateway rate limit WAF return a 403 and not a 429?

When Azure Application gateway rate limiter functions as expected, we were expecting a 429, but instead, a 403 is returned. Why is this?

Azure Application Gateway
Azure Application Gateway
An Azure service that provides a platform-managed, scalable, and highly available application delivery controller as a service.
956 questions
Azure Web Application Firewall
asked 2024-03-04T13:57:27.39+00:00
Levi 20 Reputation points
answered 2024-03-04T23:51:45.4833333+00:00
ChaitanyaNaykodi-MSFT 22,776 Reputation points Microsoft Employee