News Centre

Understanding Firewalls For Small Businesses

Article by diogo@techpatrol.com.au
September 12, 2018

SHARE THIS POST:

What is a firewall

Firewalls have been a first line of defence in network security for over 25 years. The basic function of a Firewall is to establish a barrier between secured and controlled internal networks that can be trusted and un-trusted outside networks, such as the Internet. A Firewall can be hardware, software, or both we will go through types of Firewalls and analyse the broader understanding of the concept so that Small Business leaders can make informed decisions when looking for business security solutions. 

As network traffic coming into your business’ network passes the “Firewall“, that firewall decides which traffic to forward and which traffic that should not be forwarded to your business, this is based on rules that you have defined and implemented. At their most basic, a firewall works like a filter between your computer/network and the internet. You can program what you want to get out and what you want to get in and that’s important since everything else is not allowed.

What are the features?

  • Personal Firewall: Usually a piece of software installed on a single device and it protects just that device.
  • Departmental or small organisation Firewalls: These firewalls are designed to protect all the computers in an office of limited size that is in a single location.
  • Enterprise Firewalls: These are appropriate for large organisations, including thousands of employees that are geographically dispersed.

What are the types of Firewalls?


Proxi Firewall

This is one of the earlier types of Firewalls, a proxy Firewall serves as the gateway from one network to another for a specific application. These types of Firewalls, proxy servers, can provide additional functionality such as content caching and security by preventing direct connections from outside the network. However, this also may impact throughput capabilities and the applications why can support.

 

 


Stateful inspection Firewall

Most notably known as a “traditional” Firewall, a stateful inspection Firewall allows or blocks traffic based on state, port, and protocol. It monitors all activity from the opening of a connection until it is closed. Filtering decisions are made based on both administrator-defined rules as well as context, which refers to using information from previous connections and packets belonging to the same connection.


Unified threat management (UTM) Firewall

A UTM device typically combines, in a loosely coupled way, the functions of a stateful inspection Firewall with intrusion prevention and antivirus. It may also include additional services and often cloud management. UTMs focus on simplicity and ease of use.

Image result for UTM devices


Next-Generation Firewall (NGFW)

Firewalls have evolved beyond simple packet filtering and stateful inspection. Most companies are deploying next-generation Firewalls to block modern threats such as advanced malware and application-layer attacks.

According to Gartner, Inc.’s definition, a next-generation Firewall must include:

  • Integrated intrusion prevention
  • Application awareness and control to see and block risky apps
  • Techniques to address evolving security threats
  • Upgrade paths to include future information feeds
  • Standard Firewall capabilities like stateful inspection

While these capabilities are increasingly becoming the standard for most companies, NGFWs can do more.

 

 


Threat-focused NGFW

These Firewalls include all the capabilities of a traditional NGFW and also provide advanced threat detection and remediation. With a threat-focused NGFW you can:

  • Know which assets are most at risk with complete context awareness.
  • Quickly react to attacks with intelligent security automation that sets policies and hardens your defences dynamically.
  • Better detect evasive or suspicious activity with network and endpoint event correlation.
  • Greatly decrease the time from detection to cleanup with retrospective security that continuously monitors for suspicious activity and behaviour even after initial inspection.
  • Ease administration and reduce complexity with unified policies that protect across the entire attack continuum.

Shopping for a Firewall can be daunting. The items outlined above are just some of the details that go into protecting your company from internet vulnerabilities. In addition to choosing the type of Firewall, you’ll want to look for additional features for your Firewall such as network address translation (NAT) which allows for private IP addresses, port management which protects your doorways to the internet, stateful packet inspection which reviews incoming unsolicited information, and activity logging and alerts that keep you up to date on your company-wide PC traffic. All of these firewall features give an additional level of protection and help you manage the intricacies of web security.

Ultimately the first step is to  make sure your company has a Firewall, period. If you need help deciding the type of Firewall your company should purchase and implement just give us a call. We know Firewalls, and as business technology becomes ever more connected it’s important to be ready for the next wave of internet vulnerabilities.

Share your thoughts in the Comments section:

Subscribe For The Latest In Technology

Other Posts You May Like

TECH NEWS & UPDATES

Please enter your name.
Please enter a valid email address.
Something went wrong. Please check your entries and try again.

RECENT POSTS

Microsoft Azure

Introduction to Azure – A Core Cloud Service

Microsoft Responds to COVID-19

Microsoft Responds To COVID-19 By Offering E1 Licenses Free For The Next 6-Months

teams_video_calls_intelligent_workplace

Microsoft Teams vs Zoom. What is right for your business?

Microsoft Azure

Azure Firewall Manager now supports virtual networks.

White Paper

Enjoy this free eBook

Tech Patrol - Microsoft Office 365

White Paper (Why businesses Are Migrating to Cloud)

  • This field is for validation purposes and should be left unchanged.
understanding-firewalls-for-small-businesses-tech-success
Scroll to Top