Blog Layout

The 5 Controls of Cyber Essentials – Firewalls

Leo Daniels • Oct 08, 2020

This is a subtitle for your new post

In order to achieve Cyber Essentials certification businesses are required to implement Firewall protection across all network areas, extending to all internet-enabled devices. Let’s looks at Firewalls in greater depth; we’ll explore how Firewalls work, how they can be deployed and how to ensure a secure firewall configuration.

 

The Basics – Defining a ‘Firewall’

‘Firewall’ refers to a number of technical instruments designed to regulate data traffic travelling between a trusted and an untrusted network. A ‘Firewall’ enables the enforcement of ‘security rules’ which exist to protect users on the ‘trusted network’ from cyber threats originating from the ‘untrusted network’ (typically the internet).

Firewalls can broadly be divided into two distinct types based on where they sit within a network:

Personal firewalls exist in the form of software installed on individual devices.

Boundary firewalls are implemented at a network’s outer limits, resulting in all the devices within the network being subject to its protection.

 

How do Firewalls work?

Firewalls effectively filter traffic passing across a network boundary based on a set of predetermined rules. The firewall administrator manages these ‘rules,’ configuring the Firewall to block high-risk actions while permitting access to the online services required by users. Firewalls ‘filter’ data using a number of methods, 3 of the most common are…

Packet Filtering

Packet filters apply restrictions to data packets by examining the source and destination IP and port addresses, and blocking or allowing passage based on the rules put in place.

Packet filters are an affordable and common way to implement firewall protection, but because such filters are relatively unsophisticated many experienced hackers know how to work around them. It’s therefore wise to use packet filtering in conjunction with other more elaborate forms of firewall protection.

Proxy Servers

A proxy server sits outside your network, allowing end-users to access web services in a more secure way, allowing for the application of web filtering and firewall protections. Using a Proxy improves online security and privacy in a number of ways:

  • IP address concealment. Because a proxy server accesses web servers on your behalf it keeps your IP address hidden. This prevents the web server from knowing the origin of the request, resulting in the more private browsing experience.
  • Some proxy servers can be configured to encrypt web requests. This makes sensitive data unreadable to hackers who might try to intercept it over insecure networks.
  • Web Filtering. Schools, colleges and other public bodies often use proxy filters to restrict access to inappropriate web content. This is useful in a business setting too, not only block access to inappropriate content but also in terms of security, as filtering can be used to block access to websites which often carry heightened security risks – such as gambling sites.
Stateful Inspection

Like ‘packet filtering,’ Stateful inspection also involves the examination of data carried by data packets. The stateful inspection, however, involves more forensic analysis; ensuring that inbound packets are a response to a corresponding outbound request. This ensures that expected incoming data can be allowed to pass while blocking any data that isn’t the result of an active request.

 

Deploying a Firewall

The size of your network will play a part in determining the best way to implement firewall protection.

In a very small network featuring a handful of endpoint devices, software firewalls installed on each device may offer sufficient protection provided they are managed effectively.

Larger networks require protection at the network’s boundary, as managing software firewalls across a large number of devices isn’t practical. Firewall routers can be used to implement basic protections, while a dedicated firewall appliance will typically enable more advanced protection, and be able to handle greater traffic.

 

Ensuring your Firewall is securely configured

In addition to having firewall protections in place, it’s important to configure and manage your firewall in a way that ensures high levels of security.

Install software firewalls on portable devices

It’s important to ensure portable devices feature device-level firewall protection in case they are used outside your network.

Configure Firewall ‘rules’

By default, Firewalls block all inbound traffic (unless a rule permits) and allow all outbound traffic (unless a rule prohibits). You should configure ‘rules’ in your Firewall’s configuration settings to give your employees access to the resources they need while restricting access to unnecessary web services. Choose to block traffic or enable access based on a number of factors, these include:

  • Protocol
  • Port range
  • Sources (restrict inbound traffic based on where it’s coming from)
  • Destinations (restrict outbound traffic based on where it’s going to)
Applying ‘rules’ to outbound traffic is just as important as it is for inbound traffic. If your network becomes infected with malware, for example, overly permissive outbound traffic rules could allow hackers to strip data from your servers and devices, and the Firewall wouldn’t act to stop this.

 

Withdraw ‘permissive’ rules when they are no longer needed

An unnecessary ‘permissive’ rule left in place permanently, acts as an open door for cybercriminals. It’s important to identify and remove unused rules regularly to avoid a build-up of security vulnerabilities.

Safeguard administrative accounts with strong passwords and authentication protocols

The Firewall Administrator’s account should be safely guarded, as a breach of this account could be catastrophic in terms of network security.

  • Use strong passwords. Such accounts should be accessed using long, complex passwords featuring a series of letters, numbers and special characters.
  • Use 2-factor authentication. Use additional access criteria to verify the identity of those accessing administrative accounts.
  • Restrict access to a small number of devices. Make administrative capabilities only accessible via a small number of ‘trusted’ IP addresses. These could be PCs configured with limited functionality to reduce cyber risk.
 

Carefully record and manage Firewall rules

You should appoint someone to oversee the management of the firewall and the implementation and removal of ‘rules.’

Need assistance configuring your business’ firewall?

At 1-fix, we take a realistic approach to technology – ensuring our client’s systems are best protected. With extensive experience in the field of Cyber Security, our team has the technical expertise to implement best-fit technical solutions to help your business ensure Cyber Essentials compliance, and ultimately get certified!

If you have any concerns, questions or simply want to explore how to better secure your business, please do get in touch with the team for a FREE demonstration, consultation to explore how exposed your business might be and identify actions to take.

 

We’re 1-fix, we can help you secure your business

At 1-fix, we take a realistic approach to technology – ensuring our client’s systems are best protected.

If you have any concerns, questions or simply want to explore how to better secure your business, please do get in touch with the team for a FREE demonstration, consultation to explore how exposed your business might be and identify actions to take. If you have any questions, concerns or would like to discuss how we might help you with your regulatory challenges, we’d love to chat. Please click the banner below to book a call, or contact us straight away on 0118 926 0084 or by email to info@1-fix.com.

Thank you for reading.

Join Our Mailing List

All sign-ups are handled inline with our privacy policy and can unsubscribe at any time.

IT Support Services
Cybersecurity Deep-Dive
IT Cloud Migration Service

Recent Blogs

Craig Atkins and Lee Dugdale of 1-Fix Limited IT Support celebrates their MSP of the Year 2024 award
By Jess Dugdale 01 May, 2024
We won MSP of the Year 2024 (sub 1500 endpoints)!
By Craig Atkins 22 Apr, 2024
Are you tired of juggling IT issues while trying to focus on growing your business? It may be time to consider outsourcing your IT support. We've put together 5 reasons why outsourcing your IT can be beneficial for you...
By Grant Davis 03 Apr, 2024
In today’s fast-paced digital landscape, having an intelligent assistant by your side can make all the difference. Enter Microsoft Copilot, a powerful AI companion designed to boost productivity, spark creativity, and simplify complex tasks. Let’s dive into what makes Copilot a game-changer for individuals and businesses alike.
By Craig Atkins 27 Mar, 2024
We've finalists for not one, but two Network Group Awards 2024!
By Craig Atkins 22 Mar, 2024
World Backup Day is just around the corner so we thought we'd share a few reasons why backing up your computers regularly is so important.
By Craig Atkins 15 Mar, 2024
John Clark, from Solutions Shared joined us on a webinar to discuss what Microsoft Power Apps are and how they can be used in your business.
Show More
Share by: