Azure Application Proxy

Azure Application Proxy is a feature of Microsoft Entra ID that provides secure remote access to on-premises web applications. It allows users to access internal applications from anywhere without the need for a VPN, using a secure external URL.

Overview

Azure Application Proxy is a feature of Microsoft Entra ID that provides secure remote access to on-premises web applications. It allows users to access internal applications from anywhere without the need for a VPN, using a secure external URL.

Core Functionality

  1. Application Proxy Configuration: Set up Azure Application Proxy in the Azure portal. This involves configuring the Application Proxy service and installing the Application Proxy connector on a Windows Server that can access your internal applications.
  2. Connector Installation: Install the Application Proxy connector on a Windows Server in your network. This connector will handle the communication between the Application Proxy service and your internal applications.
  3. Application Publishing: Publish your internal web applications through the Application Proxy. This involves configuring the external URL that users will use to access the applications and setting up any necessary authentication and authorization policies.
  4. Single Sign-On (SSO): Enable single sign-on (SSO) for your published applications to provide a seamless user experience. Users can access both cloud and on-premises applications with a single set of credentials.
  5. Security and Compliance: Leverage Azure’s security features, such as Conditional Access and multi-factor authentication (MFA), to protect your published applications. This ensures that only authorized users can access your internal resources.

Pricing

Azure Application Proxy offers a cost-effective solution for remote access, with a pay-as-you-go pricing model. You only pay for the resources you use, making it a budget-friendly option.

References


Last modified February 19, 2025: Update azure-point-to-site-vpn.md (a9c807a)