Sr. Content Developer at Microsoft, working remotely in PA, TechBash conference organizer, former Microsoft MVP, Husband, Dad and Geek.
151376 stories
·
33 followers

Last week in AWS re:Invent with Corey Quinn

1 Share
Ryan sits down with Corey Quinn, Chief Cloud Economist at Duckbill, at AWS re:Invent to get Corey’s patented snarky take on all the happenings from the conference.
Read the whole story
alvinashcraft
49 minutes ago
reply
Pennsylvania, USA
Share this story
Delete

JSON Web Token (JWT) Validation in Azure Application Gateway: Secure Your APIs at the Gate

1 Share

Hello Folks!

In a Zero Trust world, identity becomes the control plane and tokens become the gatekeepers.

Recently, in an E2E conversation with my colleague Vyshnavi Namani, we dug into a topic every ITPro supporting modern apps should understand: JSON Web Token (JWT) validation, specifically using Azure Application Gateway.

 

In this post we’ll distill that conversation into a technical guide for infrastructure pros who want to secure APIs and backend workloads without rewriting applications.

Why IT Pros Should Care About JWT Validation

JSON Web Token (JWT) is an open standard token format (RFC 7519) used to represent claims or identity information between two parties.

JWTs are issued by an identity provider (Microsoft Entra ID) and attached to API requests in an HTTP Authorization: Bearer <token> header. They are tamper-evident and include a digital signature, so they can be validated cryptographically.

JWT validation in Azure Application Gateway means the gateway will check every incoming HTTPS request for a valid JWT before it forwards the traffic to your backend service.

Think of it like a bouncer or security guard at the club entrance: if the client doesn’t present a valid “ID” (token), they don’t get in. This first-hop authentication happens at the gateway itself. No extra custom auth code is needed in your APIs. The gateway uses Microsoft Entra ID (Azure AD) as the authority to verify the token’s signature and claims (issuer/tenant, audience, expiry, etc.).

By performing token checks at the edge, Application Gateway ensures that only authenticated requests reach your application. If the JWT is missing or invalid, the gateway could deny the request depending on your configuration (e.g.  returns HTTP 401 Unauthorized) without disturbing your backend. If the JWT is valid, the gateway can even inject an identity header (x-msft-entra-identity) with the user’s tenant and object ID before passing the call along9. This offloads authentication from your app and provides a consistent security gate in front of all your APIs.

Key benefits of JWT validation at the gateway:

  • Stronger security at the edge: The gateway checks each token’s signature and key claims, blocking bad tokens before they reach your app.
  • No backend work needed: Since the gateway handles JWT validation, your services don’t need token‑parsing code. Therefore, there is less maintenance and lower CPU use.
  • Stateless and scalable: Every request brings its own token, so there’s no session management. Any gateway instance can validate tokens independently, and Azure handles key rotation for you.
  • Simplified compliance: Centralized JWT policies make it easier to prove only authorized traffic gets through, without each app team building their own checks.
  • Defense in depth: Combine JWT validation with WAF rules to block malicious payloads and unauthorized access.

In short, JWT validation gives your Application Gateway the smarts to know who’s knocking at the door, and to only let the right people in.

How JWT Validation Works

At its core, JWT validation uses a trusted authority (for now it uses Microsoft Entra ID) to issue a token. That token is presented to the Application Gateway, which then validates:

  • The token is legitimate
  • The token was issued by the expected tenant
  • The audience matches the resource you intend to protect

If all checks pass, the gateway returns a 200 OK and the request continues to your backend. If anything fails, the gateway returns 403 Forbidden, and your backend never sees the call.  You can check code and errors here:

Setting Up JWT Validation in Azure Application Gateway

The steps to configure JWT validation in Azure Application Gateway are documented here:

Use Cases That Matter to IT Pros

  • Zero Trust
  • Multi-Tenant Workloads
  • Geolocation-Based Access
  • AI Workloads

Next Steps

  1. Identify APIs or workloads exposed through your gateways.
  2. Audit whether they already enforce token validation.
  3. Test JWT validation in a dev environment.
  4. Integrate the policy into your Zero Trust architecture.
  5. Collaborate with your dev teams on standardizing audiences.

Resources

Final Thoughts

JWT validation in Azure Application Gateway is a powerful addition to your skills for securing cloud applications.

It brings identity awareness right into your networking layer, which is a huge win for security and simplicity. If you manage infrastructure and worry about unauthorized access to your APIs, give it a try. It can drastically reduce the “attack surface” by catching invalid requests early.

As always, I’d love to hear about your experiences. Have you implemented JWT validation on App Gateway, or do you plan to? Let me know how it goes! Feel free to drop a comment or question.

Cheers!

Pierre Roman

Read the whole story
alvinashcraft
49 minutes ago
reply
Pennsylvania, USA
Share this story
Delete

GPT-5.2 vs Gemini: The AI War Heats Up | Ulyusses Maclaren & Eddie Kranz

1 Share
From: SSW TV | Videos for developers, by developers
Duration: 3:00
Views: 0

GPT-5.2 is here! But is it just a small upgrade, or OpenAI’s strategic counter to Google Gemini 3? In this short, a developer breaks down why the race to stay on top matters, especially when billions in data centers and enterprise deals are on the line. From Claude to Opus, Gemini to GPT, here’s how it’s all playing out behind the scenes.

#SSW #GPT52 #ChatGPT #ClaudeAI #Gemini3 #OpenAI #AInews #TechBattle #AImodels #AIrace

v2 - Marcus

Read the whole story
alvinashcraft
50 minutes ago
reply
Pennsylvania, USA
Share this story
Delete

Episode 551: An Australian Documentary

1 Share

This week, we discuss Oracle’s AI vibes, Chainguard’s EmeritOSS, and GitHub’s pricing U-turn. Plus, a robust robot vacuum debate.

Watch the YouTube Live Recording of Episode 551

Runner-up Titles

  • It has CarPlay
  • iPad Range Anxiety
  • an Australian documentary
  • Oracle got popped
  • Intentions
  • I don’t feel bad for them
  • Open Source old folks home
  • Spreadsheets love it
  • Robots are going to take care of us
  • The Median User
  • Nobody feels bad for the whales
  • I have a dog
  • I have a Korean microwave
  • We’re the Neal Stephenson of podcasts

Rundown

Relevant to your Interests

Nonsense

Listener Feedback

  • Sent stickers to Jelle in Belgium

Conferences

  • cfgmgmtcamp 2026, February 2nd to 4th, Ghent, BE.
    • Coté speaking and doing live SDI with John Willis.
  • DevOpsDayLA at SCALE23x, March 6th, Pasadena, CA
    • Use code: DEVOP for 50% off.
  • Devnexus 2026, March 4th to 6th, Atlanta, GA.
  • Whole bunch of VMUGs, mostly in the US. The CFPs are open, go speak at them! Coté speaking in Amsterdam.
    • Amsterdam (March 17-19, 2026), Minneapolis (April 7-9, 2026), Toronto (May 12-14, 2026), Dallas (June 9-11, 2026), Orlando (October 20-22, 2026)

SDT News & Community

Recommendations

Photo Credits





Download audio: https://aphid.fireside.fm/d/1437767933/9b74150b-3553-49dc-8332-f89bbbba9f92/685f4198-419a-4f95-9fee-e5f70d614dff.mp3
Read the whole story
alvinashcraft
50 minutes ago
reply
Pennsylvania, USA
Share this story
Delete

Programming with C# and Tabs - CLI, AI, and Aspire!

1 Share
From: Fritz's Tech Tips and Chatter
Duration: 5:58:42
Views: 2

Broadcasted live on Twitch -- Watch live at https://www.twitch.tv/csharpfritz

Read the whole story
alvinashcraft
50 minutes ago
reply
Pennsylvania, USA
Share this story
Delete

🔐 E2E 10-Minute Drill - Secure Your APIs with JWT Validation in Azure

1 Share
From: ITOpsTalk
Duration: 15:47
Views: 11

Welcome back to Engineer to Engineer (E2E). In this episode, we dive deep into JSON Web Token (JWT) Validation and explore how it helps secure your applications and APIs. Join us as Vyshnavi Namani walks through the fundamentals of JWT, why it’s critical for modern architectures, and how to implement it in Azure Application Gateway.

You’ll learn how JWT fits into Zero Trust architecture, why it’s essential for multi-tenant apps, and even how it applies to AI workloads. Plus, we’ll show you a step-by-step demo on configuring JWT validation and testing it with real requests.

What You’ll Learn

✅ What is JWT and why it matters for API security
✅ How JWT works in Azure Application Gateway
✅ Best practices for Zero Trust and multi-tenant environments
✅ Using JWT for geolocation and AI endpoint protection
✅ Step-by-step demo: Configure and validate JWT in Azure
✅ How to test JWT validation with curl and verify success

🎞️ Chapters
00:00 - Welcome to Engineer to Engineer
00:15 - Introduction to JWT and its importance
03:22 - Who should use JWT? Dev, Infra, or Security?
04:39 - Real-world scenarios: Zero Trust, AI, and geolocation
05:46 - Demo: Setting up App Registration
07:28 - Configuring JWT Validation in Application Gateway
10:06 - Understanding Audience and Routing Rules
11:17 - Testing JWT Validation with curl
13:31 - Wrap-up and key takeaways
15:08 - Announcements and resources

🏫 Resources
🚀 https://learn.microsoft.com/
📚 https://learn.microsoft.com/azure/application-gateway/
🎯 https://learn.microsoft.com/security/zero-trust/

Read the whole story
alvinashcraft
50 minutes ago
reply
Pennsylvania, USA
Share this story
Delete
Next Page of Stories