facebook-page-view
Advertisement

Microsoft ups security features with Azure-Web Application Firewall integration

By Anirban Ghoshal

  • 10 Jan 2018
Microsoft ups security features with Azure-Web Application Firewall integration

Windows-developer Microsoft has announced that it was integrating Azure Security Center with its Web Application Firewall (WAF) to offer better security to enterprise customers.

“Web applications are increasingly becoming targets of attacks such as cross-site scripting, SQL injection, and application DDoS. While the Open Web Application Security Project (OWASP) provides guidance on writing applications that can make them more resistant to such attacks, it requires rigorous maintenance and patching at multiple layers of application topology. Microsoft Web Application Firewall and Azure Security Center can help secure web applications against such vulnerabilities,” Shalini Pasupneti, senior program manager, Microsoft, wrote in a blog post.

According to Pasupneti, Microsoft WAF is a feature of the Azure Application Gateway, which protects web applications against common exploits using OWASP core rule sets, while Azure Security Center scans Azure resources for vulnerabilities and recommends mitigating steps to address those issues.

Advertisement

“One such vulnerability is the presence of web applications that are not protected by WAF. Currently, Azure Security Center recommends a WAF deployment for public-facing IPs that have an associated network security group with open inbound web ports. Azure Security Center offers provisioning of application gateway WAF to an existing Azure resource as well as adding a new resource to an existing web application firewall. By integrating with WAF, Azure Security Center can analyse its logs and surface important security alerts,” she added.

Pasupneti, however, said that there might be exceptions in some cases such as the security admin not having resource permissions to provision WAF from ASC or the application owner has already configured WAF as part of the app deployment.

“To accommodate these scenarios, we are pleased to announce that Azure Security Center will now automatically discover non-ASC provisioned Microsoft WAF instances. Previously provisioned WAF instances would be displayed in ASC security solutions pane under discovered solutions where the security admin could integrate them with Azure Security Center. Connecting existing Microsoft WAF deployments will now allow customers to take advantage of ASC detections regardless of how WAF was provisioned.”

Advertisement

The company also said that additional configuration settings, such as custom firewall rules, are also available in the WAF console, which is linked directly from the security center. Microsoft had also released a guideline for configuring the new setup.

Share article on

Advertisement
Advertisement