Security
5294 TopicsJSON Web Token (JWT) Validation in Azure Application Gateway: Secure Your APIs at the Gate
Hello Folks! In a Zero Trust world, identity becomes the control plane and tokens become the gatekeepers. Recently, in an E2E conversation with my colleague Vyshnavi Namani, we dug into a topic every ITPro supporting modern apps should understand: JSON Web Token (JWT) validation, specifically using Azure Application Gateway. In this post we’ll distill that conversation into a technical guide for infrastructure pros who want to secure APIs and backend workloads without rewriting applications. Why IT Pros Should Care About JWT Validation JSON Web Token (JWT) is an open standard token format (RFC 7519) used to represent claims or identity information between two parties. JWTs are issued by an identity provider (Microsoft Entra ID) and attached to API requests in an HTTP Authorization: Bearer <token> header. They are tamper-evident and include a digital signature, so they can be validated cryptographically. JWT validation in Azure Application Gateway means the gateway will check every incoming HTTPS request for a valid JWT before it forwards the traffic to your backend service. Think of it like a bouncer or security guard at the club entrance: if the client doesn’t present a valid “ID” (token), they don’t get in. This first-hop authentication happens at the gateway itself. No extra custom auth code is needed in your APIs. The gateway uses Microsoft Entra ID (Azure AD) as the authority to verify the token’s signature and claims (issuer/tenant, audience, expiry, etc.). By performing token checks at the edge, Application Gateway ensures that only authenticated requests reach your application. If the JWT is missing or invalid, the gateway could deny the request depending on your configuration (e.g. returns HTTP 401 Unauthorized) without disturbing your backend. If the JWT is valid, the gateway can even inject an identity header (x-msft-entra-identity) with the user’s tenant and object ID before passing the call along 9 . This offloads authentication from your app and provides a consistent security gate in front of all your APIs. Key benefits of JWT validation at the gateway: Stronger security at the edge: The gateway checks each token’s signature and key claims, blocking bad tokens before they reach your app. No backend work needed: Since the gateway handles JWT validation, your services don’t need token‑parsing code. Therefore, there is less maintenance and lower CPU use. Stateless and scalable: Every request brings its own token, so there’s no session management. Any gateway instance can validate tokens independently, and Azure handles key rotation for you. Simplified compliance: Centralized JWT policies make it easier to prove only authorized traffic gets through, without each app team building their own checks. Defense in depth: Combine JWT validation with WAF rules to block malicious payloads and unauthorized access. In short, JWT validation gives your Application Gateway the smarts to know who’s knocking at the door, and to only let the right people in. How JWT Validation Works At its core, JWT validation uses a trusted authority (for now it uses Microsoft Entra ID) to issue a token. That token is presented to the Application Gateway, which then validates: The token is legitimate The token was issued by the expected tenant The audience matches the resource you intend to protect If all checks pass, the gateway returns a 200 OK and the request continues to your backend. If anything fails, the gateway returns 403 Forbidden, and your backend never sees the call. You can check code and errors here: JSON Web Token (JWT) validation in Azure Application Gateway (Preview) Setting Up JWT Validation in Azure Application Gateway The steps to configure JWT validation in Azure Application Gateway are documented here: JSON Web Token (JWT) validation in Azure Application Gateway (Preview) Use Cases That Matter to IT Pros Zero Trust Multi-Tenant Workloads Geolocation-Based Access AI Workloads Next Steps Identify APIs or workloads exposed through your gateways. Audit whether they already enforce token validation. Test JWT validation in a dev environment. Integrate the policy into your Zero Trust architecture. Collaborate with your dev teams on standardizing audiences. Resources Azure Application Gateway JWT Validation https://learn.microsoft.com/azure/application-gateway/json-web-token-overview Microsoft Entra ID App Registrations https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app Azure Application Gateway Documentation https://learn.microsoft.com/azure/application-gateway/overview Azure Zero Trust Guidance https://learn.microsoft.com/security/zero-trust/zero-trust-overview Azure API Management and API Security Best Practices https://learn.microsoft.com/azure/api-management/api-management-key-concepts Microsoft Identity Platform (Tokens, JWT, OAuth2 https://learn.microsoft.com/azure/active-directory/develop/security-tokens Using Curl with JWT Validation Scenarios https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#request-an-access-token Final Thoughts JWT validation in Azure Application Gateway is a powerful addition to your skills for securing cloud applications. It brings identity awareness right into your networking layer, which is a huge win for security and simplicity. If you manage infrastructure and worry about unauthorized access to your APIs, give it a try. It can drastically reduce the “attack surface” by catching invalid requests early. As always, I’d love to hear about your experiences. Have you implemented JWT validation on App Gateway, or do you plan to? Let me know how it goes! Feel free to drop a comment or question. Cheers! Pierre Roman
143Views1like1CommentInsider Program Switching channel
I hope this message finds you well. I am reaching out regarding an issue I am facing with my Windows Insider Program settings. By mistake, I switched my device to the Dev Channel, but I would like to return to the Beta Channel. I attempted to switch back to Beta and even recovered my system once to resolve the issue. However, after an update, my system reverted to the Dev Channel again. I do not require the Dev Channel and would prefer to stay on the Beta Channel. Unfortunately, I am unable to perform a clean installation of Windows, as my laptop contains private and critical data that I cannot risk losing. I kindly request your assistance in providing a solution to help me switch back to the Beta Channel without the need for a clean installation. Please Microsoft team reach me out with the mail with solution i dont want to lose my data as i dont have any bootable drive19Views0likes1CommentDisabled TPM cause touchpads to malfunction on Ms Windows 11
On several Pcs from different manufacturer, several people face issue with touchpad becoming unresponsive from time to time. It means the cursor stops moving on Ms windows. This happened to me twice on Samsung Galaxy Book 3 and Lenovo Yoga pro 9i Not so long ago, it happened after a Lenovo Bios update because this update disabled TPM before the Bios update but didn't re-enabled it. Then, every time my computer woke up the touchpad froze randomly from time to time. Then, I re-enabled TPM in the bios and the problem was gone. It seems like on Galaxy book 3, people needed to clear the TPM after bios updates. In other words, TPM inconsistencies trigger touchpad problems. I think that a disabled TPM created a domino effect during authentication via Hello (PIN) and caused the touchpad to malfunction. suggestion? I think that when the TPM is off, Ms windows should display a message saying: "your TPM is OFF" because for now, i had to go to Microsoft defender window to find it out or even better: create a strict secure boot mode and force users to activate TPM to start MS windows 11. Security would be greatly improved and if TPM is not consistent it would not start. reference: https://www.reddit.com/r/GalaxyBook/comments/w97ihz/comment/ntmv33z/?context=117Views0likes1CommentOld windows 7 laptop what should/could I do with it
I'm trying to figure out what to do with my old Windows 7 laptop. It still works but is slow and outdated, and I want to give it a new purpose or upgrade it somehow. Should I upgrade the hardware, switch to a lightweight Linux distribution, or repurpose it for specific tasks like a media center or a dedicated server? Any advice or suggestions on how to breathe new life into this old device would be greatly appreciated.5Views0likes0CommentsIs a Mac Worth It for Simplicity and Longevity?
Hey everyone, I’ve been a Windows user my whole life, but I’m seriously considering switching to Mac for the sake of reliability and longevity. Over the last few years, I’ve gone through a couple of mini PCs and laptops — none of them lasting more than a couple of years before slowing down or developing hardware issues. I'm getting tired of constantly replacing them, and my last mini PC lost a whole lot of data after the harddrive overheated. Here’s what I actually use my computer for: 90% of my life runs through Google Workspace (Gmail, Calendar, Drive, Docs, etc.). I use apps like Slack, Discord, Zoom, and occasionally Notion. No gaming or heavy software — just need something smooth, fast, and reliable. I work remotely full-time, so dependability really matters. I love a clean, quiet, minimal setup with zero lag. I’m currently torn between getting a Mac Mini (paired with a nice monitor), a MacBook Air, or a MacBook Pro (or would this be overkill?). I like the idea of portability, but I mostly work from home — so I’m not sure which would give me the best balance of value and longevity. Money wise I don't have a strict budget as I'll be putting it through my business so I'm not looking to scrimp and save, mostly get a decent, reliable machine that'll last me and my business for the next few years. Has anyone else made the switch from Windows for similar reasons? How did you find the transition? Also, is macOS friendly enough for someone who’s used to Google services and the Windows ecosystem? Would love to hear your experiences or any advice! EDIT: Sounds like I'm going to make the switch... Now to decide what machine I'm gonna get...8Views0likes0CommentsPC Manager is one of the best and most reliable products Microsoft has developed
Just wanted to shout out PC Manager – hands down one of Microsoft's best and most straightforward tools! It’s lightweight, user-friendly, and does exactly what it promises: optimizes your PC without bloat or gimmicks. From cleaning up junk files to managing startup apps, it’s a rare gem from MS that feels honest and effective. Anyone else loving this app?29Views0likes1CommentWindows update using insecure and random IPs
Hi We are using windows 11 Pro for our business. Windows appears to be reaching out to random IP addresses using http which keeps tiggering out antivirus, its is not using a FQDN to do this. I have disabled delivery optimisation, but this is still happening. I cannot post a relevant URL as the post keeps being removed.14Views0likes1CommentBitlocker vs File Encryption for Cloud Files
I have 3 laptops. 2 Have Windows 11 Pro the other is old and Windows 10. I am concerned about someone getting access to my files in OneDrive and Dropbox. I want to make sure they are encrypted in the Cloud. I have Bitlocker enabled on my 2 Windows 11 machines. I was just reading there is a way to encrypt files in Windows using Properties>General> Advanced > Encrypt Contents. If I have Bitlocker enabled do I need to do the second method to ensure the files in the Cloud are encrpted too? When I do the second encryption method I then see those files as GREEN with a lock on the Laptop I did the encrption on but not on the other 2 machines. I can not open then on the other laptops until I open the Key file for them on the second and third laptop though. They do not show in green though on the other laptops? Could you all help me on what is necessary to ensure my cloud files can not be accesed if they are hacked. Thanks much.36Views0likes3Comments