Saltar al contenido principal
EN VERSIÓN PRELIMINAR

Public preview: Application Gateway Mutual Authentication

Fecha de publicación: 12 mayo, 2021

Azure Application Gateway now supports the ability to perform frontend mutual authentication. In addition to the client authenticating Application Gateway in a request, Application Gateway can now also authenticate the client. You can upload multiple client Certificate Authority (CA) certificate chains for Application Gateway to use for client authentication. Additionally, Application Gateway also allows you to configure listener specific SSL policies. 

You can choose to enable mutual authentication at a per listener level on your gateway, as well as choose to pass client authentication information to the backends through server variables. This feature enables scenarios where Application Gateway needs to authenticate the client in addition to the client authenticating Application Gateway.

Learn more.

  • Application Gateway
  • Features

Productos relacionados