Wednesday 

Room 4 

15:00 - 16:00 

(UTC+01

Talk (60 min)

Hacker vs Azure Web Application Firewall

Setting up an Azure Web Application Firewall (WAF) is a quick way to add a significant boost to the security of your web application running on Azure. It has built-in protection for the OWASP Top 10 security risks, and it automatically blocks some of the most common attacks.

Cloud Security
Application Security
Hacking

But don't sit back and relax just yet; there's more to security than setting up a firewall! During development, you still need to keep many other security considerations in mind to ensure your application is protected against attacks executed by cybercriminals. Join me in this session and learn what kind of attacks Azure WAF can block for you automatically and what is left for you to consider to ensure a secure Azure PaaS web app as a developer.

Laura Kokkarinen

Laura is a software architect and developer passionate about application security and software development best practices on the Microsoft Cloud platform. She has been developing software with Microsoft technologies for over a decade and has focused entirely on Microsoft cloud services for the past 5+ years.

In addition to designing software architectures, writing code, and reviewing applications for security vulnerabilities, Laura blogs about technologies related to her work at https://laurakokkarinen.com and regularly speaks at international conferences. Sharing her knowledge comes naturally to her, and Laura has received the Microsoft Most Valuable Professional (MVP) award annually since 2019.