What Is a Firewall? Definition and Types of Firewall | Fortinet
Skip to content Skip to navigation Skip to footer

Firewall Definition: What Is a Network Firewall?

A firewall is a network security device designed to monitor, filter, and control incoming and outgoing network traffic based on predetermined security rules. The primary purpose of a firewall is to establish a barrier between a trusted internal network and untrusted external networks.

Firewalls come in both hardware and software forms, and they work by inspecting data packets and determining whether to allow or block them based on a set of rules. Organizations can configure these rules to permit or deny traffic based on various criteria, such as source and destination IP addresses, port numbers, and protocol type. 

Understanding Firewalls and Network Security

Firewalls are the bedrock of network security, shielding the network from unauthorized access. They prevent bad actors — hackers, bots, and other threats — from overloading or infiltrating a private network to steal sensitive data.

Traditionally, firewalls regulate traffic by forming a secure perimeter around a network or computer. This prevents anyone from accessing network resources if they aren’t authorized to do so. Without this protection, virtually anybody could enter and do as they please.

Today's cybersecurity landscape demands a layered approach. While firewalls remain a cornerstone of network defense, advanced threats require additional security measures. The rise of cloud computing and hybrid work environments further highlights the need for comprehensive security solutions.

Fortunately, cutting-edge firewall technologies with AI-powered services are bringing network security up to speed. Combining the strengths of traditional tools with the innovative capabilities of new solutions, modern firewall vendors help organizations defend against even the most complex attack strategies.

What Does a Firewall Do?

Firewalls protect against malicious traffic. They’re strategically positioned at the network edge or in a data center, allowing them to closely monitor anything attempting to cross this boundary.

This visibility also allows a network firewall to granularly inspect and authenticate data packets in real time. This involves checking the data packet against predefined criteria to determine whether it poses a threat. If it fails to meet the criteria, the firewall blocks it from entering or leaving the network.

Firewalls regulate both inbound and outbound traffic, protecting the network from:

  • External threats such as viruses, backdoors, phishing emails, and denial-of-service (DoS) attacks. Firewalls filter incoming traffic flows, preventing unauthorized access to sensitive data and thwarting potential malware infections.

  • Insider threats like known bad actors or risky applications. A firewall can enforce rules and policies to restrict certain types of outgoing traffic, which helps identify suspicious activity and mitigate data exfiltration.

Firewall vs Antivirus Explained

What’s the difference between firewall and antivirus software? Firewalls focus on controlling network traffic and preventing unauthorized access. By contrast, antivirus programs target and eliminate threats at the device level. More specifically, their key differences include:

  • Scope: Antivirus software is primarily an endpoint solution, meaning it’s installed on an individual device. Firewalls mainly deploy at the network level, but some organizations install hosted firewalls directly on an endpoint for extra protection.

  • Functionality: Firewalls monitor traffic, blocking malicious data before it enters the network (or endpoint). Antivirus tools scan the local environment for signs of malware, ransomware, and other infectious attacks.

Enterprises normally deploy both firewalls and antivirus programs. As complementary solutions, they each provide essential protective layers for safeguarding business assets.

Firewall Functions: NAT and VPN

Network Address Translation (NAT) and Virtual Private Network (VPN) are two distinct technologies, each with its own set of functions related to network security and connectivity. While NAT is primarily associated with address translation for routing purposes, VPNs are used to create secure, encrypted connections over the internet.

NAT

NAT changes the destination or source addresses of data packets as they pass through a firewall. This allows multiple devices to connect to the internet using the same IP address, which helps protect the private network from direct exposure to external threats.

In an office environment, each employee uses their own computer or mobile device to access the internet for browsing, emailing, and accessing cloud services. Despite each device having its own private IP address within the company's internal network, all outbound traffic appears to external networks as originating from the same public IP address assigned to the company. As a result, it’s harder for potential attackers to identify and target individual devices.

VPN

A VPN is a type of proxy server. Therefore, it serves as a barrier between a computer or network and the internet, receiving all web requests before forwarding them to the network.

VPNs are  common and extend the private network across a public one, such as the internet. This allows users to securely transmit data as if their devices were directly connected to the private network. The connection establishes an encrypted tunnel between remote devices and the corporate network, enabling secure access.

This function is especially useful in a hybrid environment. Remote employees can leverage VPNs to access corporate networks and critical applications regardless of where or how they’re working.

 

 

Firewalls have evolved through four distinct phases:

  1. First-generation firewalls began in 1989 with the packet filtering approach. These firewalls examine individual data packets, making decisions to allow or block them based on predefined rules. However, these were unable to identify if those packets contained malicious code (i.e., malware).

  2. Second-generation firewalls began in the early 2000s. Otherwise known as stateful firewalls, these track the state of active connections. By observing network traffic, they use context to identify and act on suspicious behavior. Unfortunately, this generation also has its limitations.

  3. Third-generation firewalls emerged in the latter half of the early 2000s. Often called proxy firewalls or application-level gateways, these act as intermediaries between a client and server, forwarding requests and filtering responses.

  4. Fourth-generation firewall, also known as next-generation firewall (NGFW), started in 2010. NGFWs combine traditional capabilities with new, advanced features such as intrusion prevention (IPS), application-layer filtering, and advanced threat detection.

Although each generation improved upon the last, many earlier iterations are still in use today. Let’s review the benefits of each firewall in more detail. 

 

Stateless Firewalls

A stateless firewall protects the network by analyzing traffic in the transport layer protocol — the place where devices communicate with one another. Rather than store information about the state of the network connection, it inspects traffic on a packet-by-packet basis.

Then, it decides to block or allow the traffic based on the data located in the “packet header.” This may include source and destination IP addresses, port numbers, protocols, and other information. Altogether, this process is called packet filtering.

Despite being fast and inexpensive, stateless firewalls have their vulnerabilities. Critically, they have zero visibility into packet sequencing. That means they can’t detect illegitimate packets, which may contain attack vectors or not have a corresponding request.

Likewise, they only have insight into the packet header — not its actual contents. This makes it impossible for a stateless firewall to detect malware hidden within a packet’s payload.

 

Statefull Firewalls

Stateful firewalls track the most recent or immediate status of active connections. Monitoring the state and context of network communications can help identify threats based on more insightful information.

For example, state-aware firewalls block or allow traffic by analyzing where it’s coming from, where it’s going, and the contents of its data packets. Moreover, they evaluate the behavior of data packets and network connections, cataloging patterns and using this information to improve future threat detection.

This approach offers more protection compared to packet filtering but takes a greater toll on network performance because it conducts a more in-depth analysis. Worse yet, attackers can trick stateful inspection firewalls into letting harmful connections sneak through. They exploit network rules and send malicious packets using protocols the firewall believes to be safe.

Application-Level Gateways

Application-level gateways, or proxy firewalls, act as an intermediary between internal and external systems. Notably, they operate at Layer 7 of the Open Systems Interconnection (OSI) model — the application layer. As the closest layer to the end-user, Layer 7 applications include web browsers, email clients, and instant messaging tools.

Proxy firewalls intercept and analyze all incoming and outgoing traffic, applying granular security policies to control access and protect the network. They offer packet filtering, application-level inspection, URL filtering, and more. 

 

Next-Generation Firewall

 

NGFWs protect businesses against emerging cyber threats. They blend all the best parts of past firewall technologies with the advanced capabilities required to mitigate modern cyberattacks. For example, these include:

  • Deep Packet Inspection (DPI), a method of examining the contents of data packets as they pass through network checkpoints. DPI analyzes a larger range of information, allowing it to find otherwise hidden threats.
  • Intrusion Prevention (IPS), a system that monitors traffic in real time to proactively identify threats and automate response.
  • Data Loss Prevention (DLP), a cybersecurity solution that blocks intentional and accidental data disclosures.

NGFWs combine the protection of previous generations with the advanced security capabilities mentioned above. They can be deployed as software or hardware and can scale to any location: remote office, branch, campus, data center, and cloud. NGFWs can simplify, unify, and automate enterprise-grade protection with centralized management that extends across distributed environments. These capabilities include:

Firewall Trends: Hybrid Mesh Firewall

 

Hybrid mesh firewalls are emerging as the next frontier of network security. In brief, a hybrid mesh firewall is a security platform that provides centralized and unified management by combining the benefits of multiple firewall architectures. It simplifies cybersecurity operations and coordinates policies across firewalls of all form factors to create a comprehensive security posture. 

With the rise of work-from-anywhere, employees are more distributed than ever before. And, to accommodate remote work setups, organizations have greatly accelerated their digital transformations. They’ve adopted hybrid cloud environments, stretching the network edge far past its former perimeter. Between cloud services, data centers, branch offices, and remote deployments, managing network traffic is exponentially more difficult.

Adding to the mix is the fact that enterprise attack surfaces are quickly expanding. Whether it be remote employees accessing corporate resources on unmanaged devices or a disjointed array of point solutions and cloud applications, every new connection is another potential entry point bad actors can exploit. And, at a time when organizations are facing a significant cybersecurity skills gap, hackers only grow more sophisticated.

 

 

In turn, organizations must find a way to unify their cybersecurity approach and simplify risk management.

Why Hybrid Mesh Firewall?

By simplifying cybersecurity operations and coordinating security policies across all firewalls, hybrid mesh firewalls create a comprehensive security posture that is ideal to secure distributed network environments.

According to Gartner, hybrid mesh firewall platforms address the growing complexity of implementing and managing firewalls across multiple use cases. Hybrid mesh firewalls offer mature, cloud-based, unified management with automation and orchestration capabilities. Features such as application connectivity mapping, visibility into cloud-native network security policies, policy fine-tuning, and recommendations facilitate the administration of all firewall complaints across hybrid environments. Integration with overlapping technologies such as microsegmentation and SASE provide mature visibility and risk management capabilities.

A hybrid mesh architecture spans distributed network environments unifying operations, security, and management of multi-deployment firewalls including hardware and virtual appliances, cloud-based, and as-a-service form factors. One of the most critical capabilities of an NGFW is to simplify the management of these dispersed network firewalls with consistent security across complex, hybrid environments.

Hybrid mesh firewalls include multiple form factors, such as: 

  • Virtual firewalls: Software-based firewalls that run on virtualized infrastructure, such as hypervisors or cloud platforms. Protect virtualized environments and can be moved between clouds. Critically, they’re flexible by nature, allowing organizations to deploy them to various public or private clouds.
  • Cloud-native firewalls: Firewalls specifically created to operate in particular cloud environments. They’re often tightly integrated with cloud service providers like Amazon Web Services, Azure, and Google Cloud. This reduces the workload for network security teams, as it eliminates the need to configure and maintain the software infrastructure.
  • Firewall-as-a-Service (FWaaS): A deployment model where vendors deliver the firewall solution as a cloud-based service. This makes it easy to scale across a growing network infrastructure and is easily configured to match an enterprise’s unique security needs.

As network risk management becomes more complex, hybrid mesh firewalls stand to level the playing field for enterprises by unifying operations, security, and management across distributed network environments.

 

What To Look for in a Firewall Solution

Next-generation firewalls (NGFWs) serve as gatekeepers to safeguard an organization’s compute resources with secure networking, advanced threat inspection and detection, and web filtering.  Hybrid working models and the rapid adoption of cloud services are forcing network security to evolve to give enterprises complete visibility and control across the entire distributed infrastructure.

When evaluating NGFW solutions, potential trade-offs between security and performance may be top of mind. The ability to provide consistent and consolidated security protection across all distributed edges with minimal performance impact is critical. Following are six criteria to consider when evaluating NGFWs for a distributed security edge to edge.  

6 Criteria for Evaluating NGFWs for High-Performance Security

1. Integrated AI-Powered Security Services. NGFWs that are tightly integrated with AI-powered security services provide real-time threat intelligence with multi-layered security that includes network intrusion prevention, malware scanning, and web filtering for comprehensive protection.

AI-powered security services complement traditional firewall capabilities with proactive threat detection against evolving threats including machine learning. This reduces the workload for security teams, improves security efficiency and resource allocation, and streamlines security management for better decision making.

Machine learning can analyze vast amounts of data to identify anomalous patterns that might indicate malicious activity. This enables the NGFW to dynamically adapt security policies based on real-time network traffic analysis. This ensures that relevant and effective security measures are applied, reducing the risk of cyberattacks.

2. Threat protection performance. Threat protection performance is a measurement of how well an NGFW performs while running full threat protection, including firewalling, intrusion prevention, antivirus, and application control. It is critical for the NGFW to sustain high performance when full threat protection is turned on.

Many NGFW providers are ambiguous about how they represent their threat protection performance claims. Documented performance claims should be examined carefully to ensure they reflect testing under load, with threat protection fully engaged.

3. Single-pane-of-glass management. The management interface is where many security architects are stymied in their selection process. Careful attention may have been paid to the management system’s user interface and functionality, but if it is limited to the NGFW, security teams will have to toggle between multiple dashboards to assess vulnerabilities and respond to threats. End-to-end visibility and control are possible only if the NGFW is part of a broad, integrated security architecture, across which it can share threat information with other network devices and receive threat intelligence automatically.

Single-pane-of-glass management is more effective from a security standpoint and is operationally more efficient, reducing administrative time and training costs.

4. Ensure a broader security strategy.  The hybrid workforce has forever changed the cybersecurity landscape.  In addition, organizations have distributed offices that depend on redundant WAN connections and organizations now require additional security solutions like SD-WAN, Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE).

Many NFGW vendors have add-on SD-WAN, SASE, and ZTNA features to allow organizations with branch offices to build highly available and high-performance networks. However, these offers are not ideal. Look for a vendor that offers fully integrated secure SD-WAN, SASE, and ZTNA capabilities in NGFWs that help consolidate their point products and enforce centralized control. This reduces overall investment costs, while eliminating security gaps.

5. Price/performance and other operational considerations. Some vendors scale performance by increasing the size, and consequently, the price of their NGFWs. This may not align with enterprise trends toward shrinking technology footprints. Aim for an NGFW that delivers the required performance in the most compact form factor. This not only reduces total cost of ownership (TCO) but it also saves space and reduces energy consumption—both important objectives for environmentally conscious enterprises.

Maintenance and support costs for the NGFW should be factored into TCO, too. Mature technology has an edge in this respect, as does an offering from a vendor with deep investments in research and design. Owners of NGFWs that fall into this category can expect smoother deployments and fewer support calls.

When considering the NGFW hardware, pay attention to power redundancy and support for 40 GbE and 100 GbE network interfaces. These will support resiliency and accommodate migration to higher-capacity networks.

6. Independent third-party validation. Although network security is a rapidly evolving industry, no enterprise can afford the risk of untested security innovations. Architects should not rely on vendor claims alone but seek third-party evaluation from recognized testing houses such as CyberRatings.org.  

Choosing Your Firewall Deployment Use Cases

When choosing a firewall, consider the use case. Are you securing a branch office or ATM, a data center, or your headquarters on campus? Do you need to protect your network with work-from-anywhere access for remote users? Will your users need to access applications on multiple clouds? Do you need network segmentation to safeguard assets?

Branch—Protect and connect small offices or ATMs with AI/ML powered security and convergence with secure SD-WAN. Firewalls provide a first line of defense by protecting branch locations from unauthorized access, malicious traffic, and cyber threats with secure network operations, data integrity, and compliance with security policies.

Campus—Gain visibility and protection of enterprise headquarters with the ability to manage applications, users, devices, and access from a single dashboard. Firewalls provide campus networks with a multi-layered defense against cyber threats, ensure secure network operations, and enable compliance with security policies.

Data Center—Deploy hyperscale security with consistent, coordinated protection, rich interfaces, and decryption that scales to any environment. Firewalls act as a sophisticated security shield to control network traffic flow, identify and mitigate threats, enforce security policies, to protect critical IT infrastructure and sensitive data.

Segmentation—Protect your assets with rich macro- and micro-segmentation. By segmenting the network to isolate potential threats, create secure zones, and scale as needed, firewalls cater to the specific needs of larger and more complex network environments.

Multicloud—Integrate public and private cloud protection with easy-to-manage automation from a single console. Firewalls play secure remote work environments to protect sensitive data stored or accessed remotely by safeguarding access points, mitigating cyber threats, and controlling network traffic with centralized management.

Remote—Extend protection with converged networking and security services. Firewall-as-a-service, a component of a secure access service edge (SASE) cloud-native architecture extends security across hybrid work environments to protect data and applications with centralized management and advanced threat protection.

 

How Can Fortinet Help

Fortinet provides consistent and consolidated secure networking across all distributed edges with minimal performance impact which is critical to support hybrid work and cloud application services today. By integrating network infrastructure with security architecture, a network is able to scale and change without compromising security operations. The convergence of AI/ML-powered network security and enterprise networking delivers a consistent threat protection and a superior user experience across network environments such as branch, campus, data center, and remote users.

Fortinet secure networking solutions encompasses technologies like SD-WAN integrated with ZTNA, NGFW, WLAN, and SASE to provide comprehensive network security and connectivity. FortiGate NGFWs protect any edge at any scale with a secure networking architecture that optimizes performance including:

  • Powerful security and networking convergence. Integrated secure networking services like SD-WAN, ZTNA, and SSL decryption are included - no need for extra licensing.
  • Superior price-per-performance. Fortinet’s’ custom-built ASIC architecture uses the least amount of power to deliver the highest ROI with hyperscale support and ultra-low latency for the best user experience.
  • AI/ML-powered threat protection from FortiGuard Labs. Integrated, AI/ML-powered security services stop advanced threats, discover anomalies, and prevent business disruptions with real-time threat intelligence.
  • Central and unified management. FortiOS powers all dispersed network firewalls for consistency across hardware appliance, cloud, virtual machine, and FWaaS. This increases operational efficiency and eliminates the complexity of managing multiple products. FortiManager provides a single pane of glass for granular visibility and control.

AI-Powered Security Services

FortiGuard AI-powered Security Services offer a comprehensive array of security capabilities to complement your FortiGate NGFW use case and security architecture. These integrated AI/ML services deliver real-time threat intelligence for proactive threat protection including:

  • Advanced threat protection with intrusion prevention services for network and file security
  • Unified threat protection with web filtering and DNS security
  • Enterprise protection for SaaS, data security and AI-based inline protection from zero-day threats

Tailored to the attack surface, AI-powered security services protect applications, content, devices, network, and web while empowering NOC and SOC teams with capabilities for faster identification, containment, and response to attacks.

 

FortiGate Cloud Native Firewalls as a Service

FortiGate Cloud Native Firewall (FortiGate CNF) as a Service protects your AWS and Azure cloud workloads from malware, data breaches, and botnets by blocking risky traffic connections, and it enforces compliance with geo-specific policies, blocking traffic to/from specified countries. Fortinet CNF leads with:

  • Advanced Network Protection: Featuring Geo-IP blocking, advanced filtering, and robust threat protection, FortiGate CNF offers comprehensive visibility and advanced security.
  • Streamlined Security Management: With the ability to aggregate security from all VPCs and accounts in an AWS region into a single FortiGate CNF, security is consolidated and a single policy can be applied to all resources selected.
  • Lower costs: With flexible pay-as-you-go or subscription pricing, and no security software infrastructure to build, deploy and operate, organizations only pay for the security functions that they use.

 

FortiGate VM – Next-Generation Virtual Firewalls

FortiGate VM (virtual machine) delivers AI-powered advanced threat protection across clouds and data centers. FortiGate VM secures enterprises from a broad array of network threats and it’s also ideal for SMBs who need to protect cloud deployments with enterprise-grade network security. FortiGate VM runs on FortiOS, as does FortiGate hardware appliances, cloud-native firewalls, and FortiSASE FWaaS enabling consistent security policies across private, public, and telco clouds.

 

FortiGate Cloud Native Firewall (FortiGate CNF) as a Service protects your AWS and Azure cloud workloads from malware, data breaches, and botnets by blocking risky traffic connections, and it enforces compliance with geo-specific policies, blocking traffic to/from specified countries. Fortinet CNF leads with:

  • Advanced Network Protection: Featuring Geo-IP blocking, advanced filtering, and robust threat protection, FortiGate CNF offers comprehensive visibility and advanced security.
  • Streamlined Security Management: With the ability to aggregate security from all VPCs and accounts in an AWS region into a single FortiGate CNF, security is consolidated and a single policy can be applied to all resources selected.
  • Lower costs: With flexible pay-as-you-go or subscription pricing, and no security software infrastructure to build, deploy and operate, organizations only pay for the security functions that they use.

FortiManager – FortiGate Network Management Software

 FortiManager provides central management, visibility and control of all FortiGate form factors and network use cases across the entire FortiOS-based networking ecosystem. This simplifies firewall network and security management across FortiGate deployments both on-premises and clouds. This integration guarantees consistent enforcement of unified security policies throughout your network and optimizes performance.

The FortiManager “single pane of glass” management experience offers security teams unparalled network insight spanning connectivity, resource utilization, device settings, policy status, and alerts.

FortiAnalyzer – Firewall Log Collection and Reporting Tool

FortiAnalyzer provides a unified security visibility across Fortinet devices, through centralized logging, analytics, and automation of security incident response workflows.

 

Frequently Asked Questions about Firewalls

What is a firewall?

A firewall is a network security solution that protects your network from unwanted traffic. Firewalls block incoming malware based on a set of pre-programmed rules.

What is the purpose of a firewall?

Firewalls are based on the simple idea that network traffic from less secure environments should be authenticated and inspected before moving to a more secure environment. This prevents unauthorized users, devices, and applications from entering a protected network environment or segment.

What are examples of a firewall?

Different firewall types include: packet layer, circuit level, application layer, proxy server, and software firewalls. 

Speak with an Expert

Please fill out the form and a knowledgeable representative will get in touch with you soon.