How to limit Azure Front Door Cipher Suites Manually - Repeat

Mark Spurling 25 Reputation points
2024-09-04T09:33:21.6133333+00:00

Previous thread stated;

"Since this thread is too old, I would recommend creating a new thread on the same forum with as many details about your issue as possible. That would make sure your issue has better visibility in the community"

Hence, creating this threat as a replica of the old one.

Right now there is a preview feature for Min TLS Cipher Suite on app Services and I know that we have a premium feature for End-to-end TLS with Azure Front Door. We are using Azure Front Door for our Static Website and we have the Premium tier selected. There is an issue with one of our Pen Tests which we need to limit the Front Door Cipher suites even more. When we set the TLS to 1.2 we still have the Cipher Suites TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 & TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 in the list which based on our PenTest Results, they should be removed since they considered medium Security level. Is there any possibility for a feature to have same functionality of Min TLS on AppServices in Azure Front Door? Any API Calls or Cli configuration would also be fine for us, as far as the possiblity to select the minimum Cipher Suites manually for Azure Front Door. Or is there any CDN possiblity in Azure which we can use to give us the flexibility to select the Cipher suites?

Please advise of a way forward or timeframe on this problem.

Regards,

Mark

Azure Front Door
Azure Front Door
An Azure service that provides a cloud content delivery network with threat protection.
671 questions
{count} votes

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.