blog posts

What Is Firewall: Types, How Does It Work

In computing, a firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules.
A firewall typically establishes a barrier between a trusted and untrusted network, such as the Internet.

History

The term firewall originally referred to a wall to confine a fire within a line of adjacent buildings. Later uses refer to similar structures, such as the metal sheet separating the engine compartment of a vehicle or aircraft from the passenger compartment. The term was applied in the late 1980s to network technology that emerged when the Internet was fairly new in terms of its global use and connectivity.

The predecessors to firewalls for network security were routers used in the late 1980s. Because they already segregated networks, routers could apply to filter packets crossing them.

 

What Is Firewall: Types, How Does It Work, Advantages & Its Importance

With the increasing number of cybercrimes daily, individuals and companies must secure their information. However, there are many challenges to implementing the same. A firewall is a security device that can help you safeguard your network and device from outsiders. In this tutorial on ‘what is a firewall,’ you will learn all you need to know about it and how it acts as a shield to protect your network.Now, let’s start by understanding what a firewall is

What Is a Firewall?

Firewalls prevent unauthorized access to networks through software or firmware. The firewall examines and blocks incoming and outgoing traffic using rules.

Fencing your property protects your house and keeps trespassers at bay; firewalls are used to secure a computer network. Firewalls are network security systems that prevent unauthorized access to the web. It can be a hardware or software unit that filters the incoming and outgoing traffic within a private network according to rules to spot and prevent cyberattacks.

Firewalls are used in enterprise and personal settings. They are a vital component of network security. Most operating systems have a basic built-in firewall. However, using a third-party firewall application provides better protection.

Now that we have understood what a firewall is, we will see the history of firewalls moving forward.

History of Firewall

Network firewalls have evolved over the years to address several threats in the security landscape. Firewalls will remain crucial to organizations and society. So, let’s look at a brief history of firewalls.

  • 1989 – Birth of packet filtering firewalls
  • 1992 – First commercial firewall DEC SEAL
  • 1994 – First of the stateful firewalls appear
  • 2004 – IDC coins the term UTM (unified threat management)
  • 2009 – Gartner introduced Next Generation Firewall (NGFW)

Why Are Firewalls Important?

Firewalls are designed with modern security techniques that are used in a wide range of applications. In the early days of the Internet, networks needed to be built with new security techniques, especially in the client-server model, a central architecture of modern computing. That’s where firewalls have started to create security for networks with varying complexities.

Key Uses of Firewalls

  • Firewalls can be used in corporate as well as consumer settings.
  • This Firewalls can incorporate a security information and event management strategy (SIEM) into cybersecurity devices concerning modern organizations and are installed at the network perimeter of organizations to guard against external threats and insider threats.
  • Firewalls can perform logging and audit functions by identifying patterns and improving rules by updating them to defend the immediate threats.
  • Firewalls can be used for a home network, Digital Subscriber Line (DSL), or cable modem having static IP addresses. Firewalls can easily filter traffic and can signal the user about intrusions.
  • They are also used for antivirus applications.
  • When vendors discover new threats or patches, the firewalls update the rule sets to resolve the vendor issues.
  • In-home devices, we can set the restrictions using Hardware/firmware firewalls.

Functions of Firewall

  • A firewall’s most essential function is creating a border between an external network and the guarded network, where the firewall inspects all packets (pieces of data for internet transfer) entering and leaving the conservative network. Once the inspection is completed, a firewall can differentiate between benign and malicious packets with the help of a set of pre-configured rules.
  • The firewall abides by such packets, whether in a rule set or not, so they should not enter the guarded network.
  • This packet form information includes the information source, its destination, and the content. These might differ at every level of the network, and so do the rule sets. Firewalls read these packets and reform them concerning rules to tell the protocol where to send them.

How Does a Firewall Work?

As mentioned previously, firewalls filter the network traffic within a private network. It analyses which traffic should be allowed or restricted based on rules. Think of the firewall as a gatekeeper at your computer’s entry point, allowing only trusted sources, or IP addresses, to enter your network.

A firewall welcomes only incoming traffic that has been configured to accept. It distinguishes between good and malicious traffic and allows or blocks specific data packets on pre-established security rules.

These rules are based on several aspects the packet data indicates, like their source, destination, content, etc. They block traffic coming from suspicious sources to prevent cyberattacks.

For example, the image below shows how a firewall allows good traffic to pass to the user’s private network.

Firewall_1.

Fig: Firewall Allowing Good Traffic

However, in the example below, the firewall blocks malicious traffic from entering the private network, protecting the user’s network from being susceptible to a cyberattack.

Firewall_2.

Fig: Firewall Blocking Bad Traffic

This way, a firewall performs quick assessments to detect malware and other suspicious activities.

There are different types of firewalls to read data packets at different network levels. Now, you will move on to the next section of this tutorial and understand the different types of firewalls.

Types of Firewalls

A firewall can either be software or hardware. Software firewalls are programs installed on each computer that regulates network traffic through applications and port numbers. Additionally, you call a firewall delivered by a cloud solution as a cloud firewall.

There are multiple types of firewalls based on their traffic filtering methods, structure, and functionality. A few of the types of firewalls are:

  • Packet Filtering

A packet-filtering firewall controls data flow to and from a network. It allows or blocks the data transfer based on the packet’s source address, destination address, the application protocols to transfer the data, and so on.

  • Proxy Service Firewall

This firewall protects the network by filtering messages at the application layer. A proxy firewall is a gateway from one network to another for a specific application.

  • Stateful Inspection

Such a firewall permits or blocks network traffic based on state, port, and protocol. Here, it decides on filtering based on administrator-defined rules and context.

  • Next-Generation Firewall

According to Gartner, Inc., the next-generation firewall is a deep-packet inspection firewall that adds application-level inspection, intrusion prevention, and information from outside the firewall to go beyond port/protocol inspection and blocking.

  • Unified Threat Management (UTM) Firewall

A UTM device generally integrates the capabilities of a stateful inspection firewall, intrusion prevention, and antivirus in a loosely linked manner. It may include additional services and, in many cases, cloud management. UTMs are designed to be simple and easy to use.

  • Threat-Focused NGFW

These firewalls provide advanced threat detection and mitigation. With network and endpoint event correlation, they may detect evasive or suspicious behavior.

Advantages of Using Firewalls
Now that you have understood the types of firewalls let us look at the advantages of using firewalls.

  • Firewalls play an essential role in companies’ security management. Below are some of the crucial advantages of using firewalls.
  • It provides enhanced security and privacy from vulnerable services. It prevents unauthorized users from accessing a private network connected to the Internet.
  • Firewalls provide faster response time and can handle more traffic loads.
  • A firewall allows you to easily handle and update the security protocols from a single authorized device.
  • It safeguards your network from phishing attacks.

How to Use Firewall Protection?

Ensure your firewall is set up and maintained correctly to keep your network and devices safe. Here are some tips to help you improve your firewall security:

  • Constantly update your firewalls as soon as possible: Firmware patches update your firewall against any newly discovered vulnerabilities.
  • Use antivirus protection: Besides firewalls, you must use antivirus software to protect your system from viruses and other infections.
  • Limit accessible ports and host: Limit inbound and outbound connections to a strict allowlist of trusted IP addresses.
  • Have an active network: To avoid downtime, have functional network redundancies. Data backups for network hosts and other critical systems can help you avoid data loss and lost productivity in the case of a disaster.

Application Layer and Proxy Firewalls

Proxy firewalls can protect the application layer by filtering and examining the payload of a packet to distinguish valid requests from malicious code disguised as reasonable requests for data. Proxy firewalls prevent attacks against web servers from becoming more common at the application layer. Besides, proxy firewalls give security engineers more control over network traffic with a granular approach.

On the other hand, application layer filtering by proxy firewalls enables us to block malware and recognize the misused amongst various protocols such as Hypertext Transfer Protocol(HTTP), File Transfer Protocol (FTP), specific applications, and domain name system(DNS).

 

The Importance of NAT and VPN
NAT and VPN are both essential network translation functions in firewalls.

  • Nat (Network Address Translation)
  • It hides or translates internal client or server IP addresses that are usually in a “private address range.” It is defined in RFC 1918 as a public IP address.
  • NAT preserves the limited number of IPv4 addresses and defends against network reconnaissance as the IP address from the Internet is hidden.
  • VPN (Virtual Private Network)
  • VPN is used to extend a private network across a public network inside a tunnel that can often be encrypted. However, the contents inside the packets are protected, especially when traversing the Internet.
  • VPN enables users to send and receive data across shared or public networks.

Next-Generation Firewalls (NGFW)

these are used to inspect packets at the application level of the TCP/IP stack, enabling them to detect applications such as Skype or Facebook and apply application-specific security policies. Next-Generation Firewalls include sandboxing technologies and threat prevention technologies such as intrusion prevention systems (IPS) or antivirus to detect and prevent malware and threats in the files.

Vulnerabilities

  • Insider Attacks

Insider attacks involve transmitting sensitive data in plain text, resource access outside of business hours, liable resource access failure by the user, third-party users’ network resource access, etc.

  • Distributed Denial of Service (DDoS) Attacks

Distributed denial of service (DDoS) attack is a malicious attempt to disrupt the regular traffic of a targeted network by overwhelming the target or its surrounding infrastructure with a flood of traffic. The DDoS attack mitigates the difference between an attack and regular traffic. Nevertheless, the traffic in this attack type can come from seemingly legitimate sources that require cross-checking and auditing from several security components.

  • Malware

Malware threats are usually tricky due to their varied, complex, and constantly evolving nature. With the rise of IoT, networks are becoming more complex and dynamic, so sometimes it becomes difficult for firewalls to defend against malware.

  • Patching/Configuration

Patching/Configuration is a firewall with a poor configuration or a missed update from the vendor that may damage network security. Thus, IT admins need to be very proactive in maintaining security components.

The Future of Network Security

In the last few years, virtualization and trends in converged infrastructure created more east-west traffic, and the most significant volume of traffic in a data center is moving from server to server. With this change, some enterprise organizations have migrated from the traditional three-layer data center architectures to leaf-spine architectures. This change in architecture made some security experts warn that firewalls have an essential role in keeping the network secure in a risk-free environment. Thus, the importance and future of firewalls have no end. However, there may be many advanced alternatives to firewalls in the future.

Difference Between a Firewall and Antivirus

Firewall

  • A firewall is an essential software or firmware in network security that prevents unauthorized access to a network.
  • It is used to inspect incoming and outgoing traffic with the help of a set of rules to identify and block threats by implementing it in software or hardware form.
  • Firewalls can be used in both personal and enterprise settings, and many devices come with one built-in, including Mac, Windows, and Linux computers.

Antivirus

  • Antivirus is also an essential component of network security. It is an application or software used to protect malicious software on the Internet.
  • An antivirus work is based upon three primary actions, Detection, Identification and Removal of threats.
  • Antivirus can deal with external and internal threats by implementing only through software.

Limitations of a Firewall

  • Firewalls cannot stop users from accessing data or information from malicious websites, making them vulnerable to internal threats or attacks.
  • It does not prevent misuse of passwords and attackers with modems from dialing in to or out of the internal network.
  • Already infected systems are not secured by Firewalls.