Azure Front Door and Weak Cypher

Nick Diaz 281 Reputation points
2022-06-10T16:46:12.36+00:00

In Azure Application Gateway we can disable weak cypher so how to disable weak cypher for Azure Front door we are a payment gateway merchant and this is essential to meet our qualys certification

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
587 questions
0 comments No comments
{count} votes

3 answers

Sort by: Most helpful
  1. Jason Lee 181 Reputation points
    2022-12-07T22:10:17.557+00:00

    Actually, I think I just found the answer we were looking for here.

    Azure Front Door doesn’t support configuring specific cipher suites. You can get your own custom TLS/SSL certificate from your Certificate Authority (For example: Verisign, Entrust, or DigiCert). Then have specific cipher suites marked on the certificate when you generate it.

    It would be great to have a Front Door feature where this was configurable.

    1 person found this answer helpful.

  2. Luis Rodriguez 6,191 Reputation points Microsoft Employee
    2022-06-10T17:27:00.963+00:00

    Hello @Nick Diaz

    Welcome to Microsoft Q&A Platform,

    You should be able to do it from the Front Door custom domain settings, please refer to the thread below as it's related to the same topic:

    https://learn.microsoft.com/en-us/answers/questions/202490/how-to-remove-weak-ciphers-from-tls-12-configurati.html

    I hope this helps!

    ----------

    Please don’t forget to "Accept the answer" and “up-vote” wherever the information provided helps you, this can be beneficial to other community members.


  3. Warren Hughes 1 Reputation point
    2022-12-06T21:30:33.263+00:00

    Hi @Nick Diaz did you end up finding a workaround for this missing feature?

    0 comments No comments