Authentication

App Service Authentication is off

Platform(s)
Compliance Frameworks
  • Azure CIS
  • ,
  • Brazilian General Data Protection (LGPD)
  • ,
  • CCPA
  • ,
  • CPRA
  • ,
  • iso_27001_2022
  • ,
  • iso_27002_2022
  • ,
  • Microsoft Cloud Security Benchmark
  • ,
  • Mitre ATT&CK
  • ,
  • New Zealand Information Security Manual
  • ,
  • NIST 800-171
  • ,
  • NIST 800-53
  • ,
  • PDPA
  • ,
  • UK Cyber Essentials

Description

By Enabling Authentication, every incoming HTTP request passes through it before being handled by the application code. It also handles authentication of users with the specified provider, validation, storing and refreshing of tokens, managing the authenticated sessions and injecting identity information into request headers.