Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Next-Generation Firewalls 101

Traditional stateful inspection firewalls have effectively become obsolete because of two significant limitations. First, they don't inspect the data payload of network packets. Second, while more and more network traffic uses Web protocols--including legitimate business applications, non-business applications and attacks--traditional firewalls don't have the fine-grained intelligence to distinguish one kind of Web traffic from another and enforce business policies, so it's either all or nothing.

Over time, security vendors have added new approaches, including intrusion prevention and deep packet inspection, to detect malware or exploits in network traffic. These approaches tend to be packaged either in separate devices or in unified threat management (UTM) systems that perform multiple security functions in a single platform.

However, there are drawbacks to these approaches. Adding more devices can also add more latency, as packets are passed from one appliance to the next. New devices also add operational overhead because each needs to be monitored and managed separately.

As for UTMs, they tend to use separate internal engines to perform individual security functions. This means a packet may be examined several times by different engines to determine whether it should be allowed into the network. That round-robin approach adds latency, which may affect network performance or overwhelm the UTM.

In addition, many of the malware detection techniques use the same principles as desktop anti-malware software; the device must buffer downloaded files and then inspect the whole file for malware, which may limit the maximum file size that can be processed.

In general, with a UTM, security administrators must work to find an acceptable balance between performance and protection.

Enter next-generation firewalls (NGFWs). This category of product attempts to address the traffic inspection and application awareness drawbacks of stateful inspection firewalls, without hampering performance.

The most significant difference between NGFWs and traditional firewalls is that NGFWs are application-aware; they use a variety of techniques to identify applications, including Web applications. Thus, instead of allowing all traffic coming in via typical Web ports, a NGFW can distinguish between specific applications (for instance, Hulu vs. Salesforce.com) and then apply policies based on business rules.

NGFWs also use deep packet inspection techniques to examine traffic for anomalies and known malware. However, these devices are optimized so that packets need to be examined only once, rather than processed through multiple engines.

Gartner defines an NGFW as "a wire-speed integrated network platform that performs deep inspection of traffic and blocking of attacks." At minimum, Gartner states an NGFW should provide:

- Non-disruptive in-line bump-in-the-wire configuration

- Standard first-generation firewall capabilities, such as network-address translation (NAT), stateful protocol inspection (SPI) and virtual private networking (VPN)

- Integrated signature-based IPS engine

- Application awareness, full stack visibility and granular control

- Ability to incorporate information from outside the firewall, such as directory-based policy, blacklists and white lists

- Upgrade path to include future information feeds and security threats, and SSL decryption to enable identifying undesirable encrypted applications

Application Control

As mentioned earlier, NGFWs are application-aware. They use a variety of techniques, including predefined application signatures, header inspection and payload analysis to determine specific applications. The NGFW stores a library of approved applications and allows those to traverse the network, while examining the data packets for any anomalies. Along with predefined applications, NGFWs can also "learn" new applications by watching how the applications behave. The NGFW creates a baseline of normal behaviors, and can alert administrators if the application deviates from normal.

Application identification is critical for helping organizations regain control over the chaos of Web traffic. Today, organizations need to deliver critical business solutions, while also contending with employee use of wasteful and often dangerous (from a security perspective) Web-based applications. Critical applications need bandwidth prioritization while social media and gaming applications need to be throttled or completely blocked. Moreover, organizations can face fines, penalties and loss of business if they are not compliant with security mandates and regulations.

With application identification, companies can create and enforce a variety of application policies, such as only allowing a particular class of applications (for example, streaming video or social networking) during non-business hours. Companies can also block applications outright, or limit bandwidth consumption on particular applications and give priority to business applications, including real-time applications such as VoIP.

Inspector Gadget

In addition to application awareness, a NGFW performs full packet inspection by inspecting the payload of packets and matching signatures for known vulnerabilities, exploit attacks, viruses and malware.

Many NGFWs rely on high-performance hardware to perform packet inspection and other functions, such as SSL decryption. This hardware can provide a performance boost over appliances built with off-the-shelf processors, but it also means potential customers can expect to pay a higher price for a NGFW than for a UTM. NGFW vendors will also claim that NGFWs can perform full inspection without introducing latency, but potential customers should investigate that claim to their own satisfaction.

Full inspection of packets also means that lots of information can be gathered about traffic. In turn, that information can be used to normalize what are considered standard communications and make anomaly detection much more effective. The gathered data can also be used for statistical analysis, as well as for forensics--giving administrators a full picture of what is going on in regard to traffic. That enables administrators to perform capacity planning, troubleshoot problems or monitor what individual employees are doing throughout the day.