Exercise - Control the network traffic to and from the web application

Completed

Scenario

Your organization requires control of the network traffic to and from the web application. To further enhance the security of the web application, network security groups (NSG) and application security groups (ASG) can be configured. NSG is a security layer that filters network traffic to and from Azure resources, while ASG allows grouping of resources to be managed collectively. These security groups provide fine-grained control over the network traffic to and from the web application components.

Architecture diagram

Network solution Tasks
Diagram that shows one ASG and NSG associated to a virtual network.
  • Create an NSG.
  • Create NSG rules.
  • Associate an NSG to a subnet.
  • Create and use Application Security Groups in NSG rules.

Launch the exercise and follow the instructions. When you're done, be sure to return to this page so you can continue learning.

Note

To complete this lab you will need an Azure subscription.

Button to launch exercise.