Enterprise Firewalls

Alessandro Mirani

What is an Enterprise Firewall?

In the late 18th century, the spread of fires was prevented by constructing walls with fire resistance extending from the foundation through the roof. The compartmentalization of key areas to prevent the spread of accidents is a technique employed in Cyber Security with different tools and strategies, the most common and widespread of which are Firewalls.

Developed by CISCO Systems in the ‘80s, Firewalls are physical or digital (more on this below) appliance that scans all packet incoming and outgoing in a network and, based on rules predefined by the administrators, allows the packets through the network or blocks them. 

This is the basic logic underlying Firewalls, but there are several types of Firewalls that sit on different layers of internet communication or that perform different actions depending on their type. 

In this article, we will see the most common types of Firewalls you might need as well as the benefits and limitations of this technology.

Benefits and limitations of Enterprise Firewalls

As mentioned before, there are different types of enterprise firewalls, but most of them have the same characteristics and help keep your enterprise secure by providing aid in the following areas:

  • Network protection: Enterprise Firewalls are quite effective in blocking unwanted traffic, by filtering it based on source, destination, type and other elements. More modern Firewalls can even recognize the type of traffic and apply more complex rules, such as blocking emails that are recognized as Spam or code that is recognized as malicious software, adding a defence layer to your network.
  • Non-Repudiation: Enterprise firewalls can be configured to control access to specific network resources, applications, and services. This feature helps organizations maintain control over who can access their networks and the data that is stored within them, thus establishing 
  • Centralized management: Enterprise firewalls can be centrally managed, which makes it easier for administrators to configure and monitor network traffic. This feature helps to ensure that all traffic is consistent with organizational policies and standards.

These features can improve not only security but also the performance of your system, as the least traffic is allowed to reach your network, the least traffic you’ll have to handle. On the other side, however, these very features come with downsides to be considered as well.

Depending on your needs, performances might be capped instead of improved, as Enterprise Firewall need to scan all packets going through the network, and your connection will only be as fast as your Enterprise Firewall allows it to be. If you need to have the lowest latency between your network and the target connection, an Enterprise Firewall is an extra step that can exponentially reduce performance as the traffic increases. 

Other downsides to be considered are:

  • Cost and Complexity: Enterprise firewalls are an asset to be purchased that requires configuring and management, in view of the performance cap that it may impose on your infrastructure, the ROI on managing a firewall could turn out to be negative.
  • False positives: Enterprise Firewalls block all traffic depending on set rules and this means that you must account for the chance of false positives. Some legitimate traffic might be blocked and, depending on your business model, a small percentage of traffic blocked due to false positives might be a cost in terms of lost revenue and technical support to the end user.
  • Limited Scope: Enterprise firewalls are not always effective at detecting and preventing advanced threats, such as zero-day exploits or insider threats. As they work based on rules, and despite the fact that some of them are adaptive in some ways, they will not secure your business against more sophisticated penetration techniques 

These are a few key limitations to be aware of. The fact that house firewalls are little help against arsonists does not mean they should be underestimated as a security standard. In fact, Enterprise Firewalls are a necessary asset for regulatory and standard compliance in some cases, such as NIST and ISO 27k standards.

Additionally, over time some of these cited limitations have been mitigated by modern firewalls. In the next section a few examples of the most commonly used Enterprise Firewall configurations.

Many Types of Enterprise Firewalls

If you think that some of the limitations outlined in the previous section prevent you from ever considering a firewall, then knowing these modern Enterprise Firewall appliances could make you reconsider:

  • Cloud-based Firewalls: Cloud-based firewalls are a type of firewall that is hosted in the cloud and is delivered as a service. These firewalls can be used to secure public cloud environments, including Infrastructure as a Service (IaaS) and Software as a Service (SaaS) platforms. They can provide organizations with scalable, cost-effective protection reducing complexity and increasing ROI.
  • Stateful Firewalls: Stateful firewalls are designed to monitor the state of network connections between devices and determine, based on the packet content, the source Ip and other data, whether it should be allowed or denied based on predefined parameters. The Stateful Firewall checks the state of the connection attempted against those parameters and establishes whether it is “healthy” or “harmful”. These firewalls are generally considered to be more effective than traditional firewalls because they can filter traffic based on the state of the connection rather than just individual packets, thus helping you reduce the chance of false positives.
  • Next-Generation Firewalls: Next-generation firewalls (often referred to as NGFW) are an advanced type of firewall that, besides possessing standard Enterprise Firewall capability, are able to analyze network traffic at the application level, providing more granular control over network activity. Also NGFW are able to provide intrusion prevention and are more adaptable against evolving threats, reducing the risk of being affected by zero-day malware.

Other types of firewalls are available, such as Proxy Firewalls, Circuit Level Firewalls and others. All of them can help you in different ways and can be tweaked to reduce their limitations as much as possible.

Conclusions

Over the past 40 years, firewalls have become a standard for information security. They are a very simple and effective way to protect yourself from malicious traffic and, if you manage to make the most out of them, you can have a good ROI and good performance cap vs boost balance.

Leave a Comment