Threat intelligence-based filtering for Azure Firewall is now available in preview

Threat intelligence-based filtering for Azure Firewall is now available in preview. The addition of the Threat Intelligence feed to the filtering capabilities expands both the options to alert and deny traffic from or to known malicious IP addresses and domains.

Learn More
Share:

You may be interested in

What you're searching for?

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors