Session

Live Azure WAF Demo: Securing Web Apps Against Common Threats

In an era where web applications are increasingly targeted by sophisticated digital threats, implementing robust security measures is crucial. Azure Web Application Firewall (WAF) offers a vital layer of defense designed to protect web applications from a range of exploits and vulnerabilities. This session provides a hands-on demonstration of Azure WAF using a test environment deployed via an Azure ARM template. The environment includes Azure WAF, the OWASP Juice Shop application—a deliberately vulnerable app designed for security testing—and a Kali Linux VM for simulating attacks.

Attendees will witness Azure WAF in action through a live demo, showcasing its ability to defend against real-world threats. By observing Azure WAF's capabilities in this controlled test environment, participants will gain practical insights into its effectiveness in mitigating common web application vulnerabilities, such as cross-site scripting (XSS) and SQL injection attacks. The goal of this session is to provide a clear understanding of how Azure WAF operates and to illustrate its practical applications in enhancing web application security.

Yung Chou

Witness a clear cloudy day every day

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top