If you’re not yet familiar with a firewall, you could be forgiven for thinking that having strong passwords and changing them often is enough to protect you and your organisation. Or could you?

A firewall is…

The inconvenient truth, however, is this: you need a good mix of human behaviour and technology to guard against online threats. And when it comes to the technology bit, a properly-applied firewall is an invaluable ICT safety tool.

A firewall is a security feature designed to protect a server, service, network or organisation from unauthorised access. Firewalls can be either software or hardware. A hardware firewall is a physical appliance on which firewall software runs. Firewalls come in many different forms. For example, Microsoft Windows has a built-in software firewall. The majority of modern connectivity modems have internal firewall capabilities, enabled by default. At the other end of the scale are Enterprise-level firewalls, such as the Cisco ASA series. The latter are hardware firewalls which require setup from scratch and customisation for individual requirements.

Home versus business

It’s true that, with a little bit of knowledge, anybody can set up a firewall. If, however, you don’t understand the services running and the way networking works and its traffic flows, you’re running risks. If you don’t do it correctly, you could over-complicate, over-simplify, prevent traffic that shouldn’t be blocked, or allow traffic that should be blocked.

On a personal level, such as a single home user on a desktop or laptop, the likelihood of system compromise is minimal. From a firewall perspective, due to how traffic flows, your internal home network is already private. Only the connectivity device itself is accessible, unless you have a specific firewall rule allowing inbound traffic to a LAN-based resource/machine. This type of user needs a firewall primarily for when connecting to another network, e.g. a public network/hotspot. At such a time, the firewall prevents other people on that same network from accessing your system.

From an organisation’s point of view, however, things are different. Firewalls allow specific traffic from outside the organisation to specific services on the inside of the network, e.g. a hosted website, intranet and email. You can also configure secure remote access to the organisation’s internal resources. Furthermore, you can also specify that a user or groups of users can access specific external resources (or prevent them from accessing them), e.g. specific websites, streaming media, social media, etc. With all this in mind, you can begin to appreciate the need for a far greater level of security.

Basics on firewalls

How do firewalls actually work, though? At the elementary level, a firewall’s functionality can be as simple as “allow all outbound traffic”. Most modem devices work this way. An organisational firewall, though, goes way beyond this. You can set the specific services which users may access. You achieve this through combinations of web filters, application filters and user/group allocations, allowing or denying access as appropriate. As an example of best practice, you would normally configure a policy to deny all traffic, then allow exceptions for services based on requirements. Typical exceptions would include allowing DNS and SMTP, and also allowing limited ICMP. The latter allows for troubleshooting through the use of device pings.

Rules, exceptions, ports and protocols govern these setups. Setup wizards drive many of the setups and optimisations. You can also configure or program them in manually.

Managed firewalls

As a provider of both devices and management services, we are often asked why you would want firewall management. While it’s true that a basic setup and configuration isn’t especially difficult, it doesn’t mean that it enables your firewall to be all that it can be. Most often, experts examine a basic setup, consider the organisation’s needs and immediately see the optimisations that they can implement. There is almost always room for improvement and better security.

There’s another reason as well – peace of mind. You shouldn’t be worrying about network security, optimisations, or best practises, and so forth. Asking someone knowledgeable to take care of that for you on an ongoing basis is the best way to ensure your firewall performs at its peak. This helps mitigate risks and also prevents your firewall from becoming outdated before its time. Finally, you’ll be saving time on troubleshooting and maintenance on your systems, which leaves you free to go about your core business.

If you are interested in getting a managed firewall you can visit this page for more info,  or feel free to contact us for a custom solution.