Azure App Configuration

  • Author: Ronald Fung

  • Creation Date: May 10, 2023

  • Next Modified Date: May 10, 2024


A. Introduction

Azure App Configuration provides a service to centrally manage application settings and feature flags. Modern programs, especially programs running in a cloud, generally have many components that are distributed in nature. Spreading configuration settings across these components can lead to hard-to-troubleshoot errors during an application deployment. Use App Configuration to store all the settings for your application and secure their accesses in one place.


B. How is it used at Seagen

As a biopharma research company using Microsoft Azure, you can use Azure App Configuration to manage and centralize your application settings and feature flags. Here are some ways you can use Azure App Configuration:

  1. Centralized configuration: Azure App Configuration allows you to centralize your application settings and configurations in one place. This can help you to manage your configurations more efficiently and reduce the risk of configuration errors.

  2. Dynamic feature flags: Azure App Configuration allows you to use dynamic feature flags to enable or disable features in your application without requiring a code change. This can help you to deploy new features more quickly and safely.

  3. Versioning and history: Azure App Configuration allows you to version your configurations and track changes over time. This can help you to understand how your configurations have changed over time and revert to previous versions if needed.

  4. Integration with Azure services: Azure App Configuration integrates with other Azure services such as Azure Functions, Azure Logic Apps, and Azure App Service. This can help you to easily access your configurations from these services and manage them more efficiently.

  5. Security: Azure App Configuration provides security features such as role-based access control and Azure Key Vault integration. This can help you to secure your configurations and ensure that only authorized users can access them.

Overall, Azure App Configuration can help your biopharma research company to manage and centralize your application settings and feature flags. With centralized configuration, dynamic feature flags, versioning and history, integration with Azure services, and security features, Azure App Configuration can help you to manage your configurations more efficiently and reduce the risk of configuration errors.

The easiest way to add an App Configuration store to your application is through a client library provided by Microsoft. The following methods are available to connect with your application, depending on your chosen language and framework.

Programming language and framework

How to connect

Quickstart

.NET Core

App Configuration provider for .NET Core

.NET Core quickstart

ASP.NET Core

App Configuration provider for .NET Core

ASP.NET Core quickstart

.NET Framework and ASP.NET

App Configuration builder for .NET

.NET Framework quickstart

Java Spring

App Configuration provider for Spring Cloud

Java Spring quickstart

JavaScript/Node.js

App Configuration client for JavaScript

Javascript/Node.js quickstart

Python

App Configuration client for Python

Python quickstart

Other

App Configuration REST API

None


C. Features

Cloud-based applications often run on multiple virtual machines or containers in multiple regions and use multiple external services. Creating a robust and scalable application in a distributed environment presents a significant challenge.

Various programming methodologies help developers deal with the increasing complexity of building applications. For example, the Twelve-Factor App describes many well-tested architectural patterns and best practices for use with cloud applications. One key recommendation from this guide is to separate configuration from code. An application’s configuration settings should be kept external to its executable and read in from its runtime environment or an external source.

While any application can make use of App Configuration, the following examples are the types of application that benefit from the use of it:

Microservices based on Azure Kubernetes Service, Azure Service Fabric, or other containerized apps deployed in one or more geographies Serverless apps, which include Azure Functions or other event-driven stateless compute apps Continuous deployment pipeline App Configuration offers the following benefits:

  • A fully managed service that can be set up in minutes

  • Flexible key representations and mappings

  • Tagging with labels

  • Point-in-time replay of settings

  • Dedicated UI for feature flag management

  • Comparison of two sets of configurations on custom-defined dimensions

  • Enhanced security through Azure-managed identities

  • Encryption of sensitive information at rest and in transit

  • Native integration with popular frameworks

App Configuration complements Azure Key Vault, which is used to store application secrets. App Configuration makes it easier to implement the following scenarios:

  • Centralize management and distribution of hierarchical configuration data for different environments and geographies

  • Dynamically change application settings without the need to redeploy or restart an application

  • Control feature availability in real-time


D. Where implemented

LeanIX


E. How it is tested

Testing Azure App Configuration involves ensuring that the application configuration settings and feature flags are functioning correctly, securely, and meeting the needs of all stakeholders involved in the project. Here are some steps to follow to test Azure App Configuration:

  1. Define the scope and requirements: Define the scope of the project and the requirements of all stakeholders involved in the project. This will help ensure that Azure App Configuration is designed to meet the needs of all stakeholders.

  2. Develop test cases: Develop test cases that cover all aspects of Azure App Configuration functionality, including configuration settings and feature flags. The test cases should be designed to meet the needs of the organization, including scalability and resilience.

  3. Conduct unit testing: Test the individual components of Azure App Configuration to ensure that they are functioning correctly. This may involve using tools like PowerShell or Azure CLI for automated testing.

  4. Conduct integration testing: Test Azure App Configuration in an integrated environment to ensure that it works correctly with other systems and applications. This may involve testing Azure App Configuration with different operating systems, browsers, and devices.

  5. Conduct user acceptance testing: Test Azure App Configuration with end-users to ensure that it meets their needs and is easy to use. This may involve conducting surveys, interviews, or focus groups to gather feedback from users.

  6. Automate testing: Automate testing of Azure App Configuration to ensure that it is functioning correctly and meeting the needs of all stakeholders. This may involve using tools like Azure DevOps to set up automated testing pipelines.

  7. Monitor performance: Monitor the performance of Azure App Configuration in production to ensure that it is meeting the needs of all stakeholders. This may involve setting up monitoring tools, such as Azure Monitor, to track usage and identify performance issues.

  8. Address issues: Address any issues that are identified during testing and make necessary changes to ensure that Azure App Configuration is functioning correctly and meeting the needs of all stakeholders.

By following these steps, you can ensure that Azure App Configuration is tested thoroughly and meets the needs of all stakeholders involved in the project. This can help improve the quality of Azure App Configuration and ensure that it functions correctly in a production environment.


F. 2023 Roadmap

????


G. 2024 Roadmap

????


H. Known Issues

There are several known issues that can impact Azure App Configuration. Here are some of the most common issues to be aware of:

  1. Configuration issues: Configuration issues can arise when setting up Azure App Configuration. It is important to ensure that all configurations are set up correctly to avoid issues with configuration settings and feature flags.

  2. Performance issues: If the system is not properly sized, it can impact performance and availability, causing issues with the retrieval and usage of configuration settings and feature flags.

  3. Integration issues: Integration issues can arise when integrating Azure App Configuration with other systems and applications. It is important to ensure that Azure App Configuration is designed to work seamlessly with other systems and applications to avoid integration issues.

  4. Security issues: Security is a critical concern when it comes to Azure App Configuration. It is important to ensure that all data is encrypted in transit and at rest, and that access to Azure App Configuration is restricted to authorized personnel.

  5. Accuracy issues: In some cases, the configuration settings or feature flags may not be accurate or may not apply to a specific environment. It is important to review the configuration settings and feature flags carefully and validate them before taking action.

  6. False positive feature flags: Similar to false positive alerts in Azure ATP and false positive recommendations in Azure Advisor, false positive feature flags can cause confusion and lead to wasted time investigating non-existent issues. It is important to fine-tune Azure App Configuration’s feature flag system to reduce false positives as much as possible.

  7. Reliability issues: Reliability issues can arise when Azure App Configuration is not functioning correctly or when the system experiences downtime. It is important to monitor Azure App Configuration’s performance and reliability to ensure that it is meeting the needs of the organization.

Overall, Azure App Configuration requires careful planning and management to ensure that it is functioning correctly and meeting the needs of all stakeholders involved in the project. By being aware of these known issues and taking steps to address them, you can improve the quality of Azure App Configuration and ensure the success of your project.


[x] Reviewed by Enterprise Architecture

[x] Reviewed by Application Development

[x] Reviewed by Data Architecture