0800-31-0700 for new subscribers
0800-31-0800 technical support

Firewalls: what they are and why they are needed

Home /

Blog

/

Firewalls: what they are and why they are needed

Firewalls: what they are and why they are needed

17.10.2024

Internet

27

In today's world, cyber attacks pose more and more threats to the privacy of Internet users, so it is very important to take care of network security. And this is where a firewall or firewall comes in, which is designed to protect devices and data from possible attacks. Read more about what firewalls are, why they are needed and what varieties they come in in this article.

In today's world, cyber attacks pose more and more threats to the privacy of Internet users, so it is very important to take care of network security. And this is where a firewall or firewall comes in, which is designed to protect devices and data from possible attacks. Read more about what firewalls are, why they are needed and what varieties they come in in this article.

How a firewall works

Information between servers and computers on the Internet is transmitted as packets — small amounts of data. When a file is transferred, it is divided into packets, transmitted by the network, and reassembled on the spot according to specific instructions. The firewall's role in this process is to prevent unauthorized access to the network, block malicious traffic, and protect the data in each of these packets.

So, what is a firewall? It is a “virtual shield” that filters all traffic that passes through it according to predefined principles and rules. 

  • To make these decisions, firewalls use the most common factors such as:
  • The source address and destination of the traffic.
  • Traffic type (HTTP, FTP, SMTP, DNS, etc.).
  • Traffic content (files, text messages, images, etc.).
  • User security settings.
  • Connection status.

It is important not to confuse a firewall with an antivirus. The former acts as a kind of Internet barrier that prevents malicious applications from entering the system by neutralizing them and dropping connections. The second fights viruses, worms, Trojans that have already penetrated the system by searching for and blocking them. Only the combined use of a firewall and compatible antivirus programs can guarantee complete security. 

Types of firewalls and their features

According to different criteria, firewalls are divided into different types. Thus, according to the methods of deployment are distinguished:

  • Software firewalls. These are programs that are installed on computers or virtual servers and control traffic at the OS level. A prime example is the Windows Firewall, which is built into the OS by default. Typically, software firewalls are cheaper and easier to configure and can be customized to meet specific user needs. However, they consume system resources, and if the computer succumbs to an attack, the firewall can be broken. 
  • Hardware firewalls. These are specialized devices that are installed between the local network and the Internet. They provide the highest level of security because they work at the network level and can handle a large amount of traffic without affecting the performance of network computers. Hardware firewalls are more expensive than software firewalls and usually require more complex installation and configuration.
  • Virtual firewalls. Used in virtualized environments to protect virtual machines and resources. Can be integrated with cloud services.
  • Cloud firewalls. Deployed in a cloud environment and provide protection for resources that reside in the cloud. Usually have built-in security and scalability features.

According to the methods of traffic filtering are distinguished:

  • Packet firewalls. They work at the network level, analyzing and filtering network traffic based on information in the headers of data packets. Packet firewalls are effective in handling large volumes of traffic. They allow you to apply access rules based on IP addresses, ports, protocols, etc.
  • Proxy firewalls. They work at the application level, analyzing and filtering web requests. Can control access to sites based on URLs, content type, HTTP methods, etc. Deep web traffic analysis allows for more accurate content filtering. And proxy firewalls also allow you to set access rules based on specific web services or resources.

The choice between firewall types should be made based on your specific protection needs and network characteristics.

Why you need a firewall in Windows

A firewall is used to protect individual computers, laptops, mobile devices, and entire networks. It performs many functions, the main ones being:

  • Controlling and filtering network traffic. Firewall acts as the first barrier of defense, which filters network traffic and controls access to resources. Among the filtering methods used are access rule inspection, data packet inspection, and connection state analysis.
  • Detecting and quickly responding to potentially suspicious activity. After processing the information, the firewall lets the information through. If a threat of intrusion is detected, the firewall restricts access to data to authorized users only, thus helping to maintain data confidentiality.

The firewall also has additional functions:

  • Protects sensitive data and prevents it from being transmitted to unauthorized sites.
  • Prohibits installed programs from independently connecting to the Internet and downloading updates.
  • Configures connections to the computer from a single IP address, so that the user can remotely access the home PC, but unauthorized persons cannot.
  • Protects the PC from connecting to the Botnet, a network of virus-infected computers through which hackers send spam or launch attacks.

However, it is important to realize that no firewall can provide 100% protection against DDoS attacks. If properly configured, they only increase the degree of protection, significantly reducing the effectiveness of such attacks.

How to enable and disable the firewall in Windows

A firewall is needed on any projects that are connected to the Internet network and regularly receive data from the “outside”. But keep in mind that because of the enabled “virtual wall”, the speed of traffic and OS operation is reduced. Therefore, if these parameters are important to you, you can turn off the firewall, weighing all the pros and cons of this solution. 

You can configure the firewall in different ways. We will talk about them further.

How to enable and disable the firewall in Windows

A firewall is needed on any projects that are connected to the Internet network and regularly receive data from the “outside”. But keep in mind that because of the enabled “virtual wall”, the speed of traffic and OS operation is reduced. Therefore, if these parameters are important to you, you can turn off the firewall, weighing all the pros and cons of this solution. 

You can configure the firewall in different ways. We will talk about them further.

How to configure firewall via command line

  1. Click on the “Start” button and run the command prompt as administrator.

  2. Go to the console and connect the firewall with the command
    netsh advfirewall set allprofiles state on

    and press “Enter”. The system will then respond with an OK notification.


    If you have a question about how to turn off the firewall, enter the command
    netsh advfirewall set allprofiles state off.


How to configure the firewall using the control panel

  1. Click on the “Start” button, go to the path “Control Panel” — “System and Security” — “Windows Firewall”. 

  2. Go to the next screen, where you will see a list of firewall configurations separately for the private and public network.

  3. There are firewall settings and on/off labels here. You need to activate the firewall in the corresponding network (or in both networks at once, if we don't know which one is currently running) and click OK. In the same window you can deactivate the firewall if necessary.

How to configure the firewall through the Windows Defender 10 (Windows Defender 10) interface

  1. Left-click on the Start button and go to “Settings” (gear icon). Then on the left side of the window — “Update & Security” and “Windows Security”.

  2. On the right side of the screen, select “Firewall & network protection”.

  3. From the list of networks, select the one with “active” in brackets next to its name. Then go to the next window.

  4. Turn the switch to the “On” position. 

  5. Then you get a system message that the firewall is activated and close all windows.

How to configure a firewall through the firewall monitor

In Windows 10 (11), the firewall has a window where you can configure the filter system. You can also enable and disable the firewall through this monitor. To turn it on, you need to:

  1. Click the “Start” button and scroll down the list of programs to the “Windows Administrative Tools” folder. Open it and select “Windows Defender Firewall with Advanced Security”.

  2. In the window that opens, click the “Windows Defender Firewall with Advanced Security on Local Computer” line.

  3. In the next window, there will be a drop-down list next to the “Firewall state” line. Click on it and select “Enable” and click “OK”.

  4. After making the changes, be sure to restart the PC. The same method can be used to turn off the firewall if necessary.

With the high threats of cyberattacks and unauthorized access to the network, a firewall is essential in guaranteeing Internet security and protecting the confidentiality of information. We hope you now have an idea of what a firewall is and how to configure it.

Comments

0

Еще комментарии