Cloud Edge Secure Access Advanced Settings

Microsoft Azure

This article describes how to whitelist your SonicWall Cloud Edge Gateway at the Microsoft Azure Portal, which allows you to restrict access to a certain resource within an Azure Virtual Network to users connected to the secure SonicWall Cloud Edge gateway only. While this method needs to be applied to every particular resource, it is a good alternative for those who'd like to avoid setting up a Site-to-Site connection to a VNet.

  1. Open the Azure Portal and select the resource which you'd like to restrict access to.
  2. Navigate to the Networking tab and select Add inbound port rule.
  3. Fill in the following information:

    image.png

    • Source: IP Addresses
    • Source IP addresses/CIDR ranges: Insert your Gateway IP
    • Source port ranges: (all)
    • Destination: Any
    • Destination port ranges: (all)

    image.png

    • Protocol: Any
    • Action: Allow
    • Priority: Leave default value
    • Name: Connector
    • Description: Optional
  4. Select Add rule.

Was This Article Helpful?

Help us to improve our support portal

Techdocs Article Helpful form

  • Hidden
  • Hidden

Techdocs Article NOT Helpful form

  • Still can't find what you're looking for? Try our knowledge base or ask our community for more help.
  • Hidden
  • Hidden