SlideShare a Scribd company logo
1 of 14
Firewall
By:- Sourabh Panigrahi
What is a Firewall
Firewall is a crucial component of network
security that acts as a barrier between internal
networks and the external world, enforcing
access control policies and protecting against
unauthorized access and malicious activities. It
monitors and filters incoming and outgoing
network traffic based on predetermined rules,
allowing legitimate traffic to pass through while
blocking or inspecting potentially harmful or
suspicious traffic.
Types of Firewall
There are several types of firewalls, each with
its own approach to securing network traffic.
Let's explore some of the commonly used
types:
Packet Filtering
Firewall:
This type of firewall operates at the network
layer (Layer 3) of the OSI model. It examines
individual packets of data based on
predetermined filtering rules, such as source
and destination IP addresses, ports, and
protocols. Packet filtering firewalls are efficient
and offer basic protection but lack advanced
inspection capabilities. An example of a packet
filtering firewall is iptables, which is commonly
used in Linux environments.
Packet Filtering Firewall
Stateful Inspection
Firewall:
Stateful inspection firewalls work at the network and
transport layers (Layers 3 and 4) of the OSI model. They
keep track of the state of network connections by
maintaining a table of active connections. This allows them
to make more intelligent decisions by considering the
context of the traffic, such as TCP handshake, sequence
numbers, and session information. Stateful inspection
firewalls provide better security than packet filtering
firewalls. Examples include Cisco ASA (Adaptive Security
Appliance) and Palo Alto Networks Next-Generation
Firewalls.
Stateful Inspection
Firewall
Application-Level
Firewall:
Also known as proxy firewalls, these operate at
the application layer (Layer 7) of the OSI model.
They act as intermediaries between clients and
servers, inspecting application-layer protocols,
such as HTTP, FTP, or SMTP. By
understanding the application protocols, these
firewalls can perform more advanced analysis
and provide granular control over application-
specific traffic. An example of an application-
level firewall is the Squid proxy server.
Application-Level
Firewall
Next-Generation
Firewall (NGFW):
NGFWs combine traditional firewall functionalities
with additional security features, such as intrusion
prevention systems (IPS), application awareness,
deep packet inspection (DPI), and advanced threat
protection. NGFWs offer more advanced security
capabilities to combat evolving threats and provide
better visibility into application-level traffic.
Examples of NGFW vendors include Fortinet,
Check Point, and Juniper Networks.
Next-Generation Firewall
(NGFW):
Unified Threat Management
(UTM) Firewall:
UTM firewalls integrate multiple security
features into a single device, including
firewalling, intrusion detection/prevention,
antivirus, content filtering, virtual private network
(VPN) support, and more. UTM firewalls are
designed for small to medium-sized businesses
that require comprehensive security in a cost-
effective and easy-to-manage solution.
Examples of UTM firewall vendors include
Sophos, WatchGuard, and SonicWall.
Packet Filtering Firewall
Thank You

More Related Content

Similar to Firewall.pptx

what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
haq107457
 
what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
ezoicxcom
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewalls
Sapna Kumari
 

Similar to Firewall.pptx (20)

what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
 
Firewall
FirewallFirewall
Firewall
 
Firewall
Firewall Firewall
Firewall
 
Firewall protection
Firewall protectionFirewall protection
Firewall protection
 
what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
 
Firewalls by Puneet Bawa
Firewalls by Puneet BawaFirewalls by Puneet Bawa
Firewalls by Puneet Bawa
 
Firewall
FirewallFirewall
Firewall
 
Firewall ,Its types and Working.pptx
Firewall ,Its types and Working.pptxFirewall ,Its types and Working.pptx
Firewall ,Its types and Working.pptx
 
Sapna ppt
Sapna pptSapna ppt
Sapna ppt
 
firewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptxfirewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptx
 
CN. Presentation for submitting project term pptx
CN. Presentation for submitting project term pptxCN. Presentation for submitting project term pptx
CN. Presentation for submitting project term pptx
 
What is a Firewall_ The Different Firewall Types.pptx
What is a Firewall_ The Different Firewall Types.pptxWhat is a Firewall_ The Different Firewall Types.pptx
What is a Firewall_ The Different Firewall Types.pptx
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewalls
 
Firewalls
FirewallsFirewalls
Firewalls
 
Firewall
FirewallFirewall
Firewall
 
firrewall and intrusion prevention system.pptx
firrewall and intrusion prevention system.pptxfirrewall and intrusion prevention system.pptx
firrewall and intrusion prevention system.pptx
 
Firewall & types of Firewall
Firewall & types of Firewall Firewall & types of Firewall
Firewall & types of Firewall
 
A Complete Guide To Firewall How To Build A Secure Networking System.pptx
A Complete Guide To Firewall How To Build A Secure Networking System.pptxA Complete Guide To Firewall How To Build A Secure Networking System.pptx
A Complete Guide To Firewall How To Build A Secure Networking System.pptx
 
Firewalls
FirewallsFirewalls
Firewalls
 
Firewalls
FirewallsFirewalls
Firewalls
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 

Firewall.pptx

  • 2. What is a Firewall Firewall is a crucial component of network security that acts as a barrier between internal networks and the external world, enforcing access control policies and protecting against unauthorized access and malicious activities. It monitors and filters incoming and outgoing network traffic based on predetermined rules, allowing legitimate traffic to pass through while blocking or inspecting potentially harmful or suspicious traffic.
  • 3. Types of Firewall There are several types of firewalls, each with its own approach to securing network traffic. Let's explore some of the commonly used types:
  • 4. Packet Filtering Firewall: This type of firewall operates at the network layer (Layer 3) of the OSI model. It examines individual packets of data based on predetermined filtering rules, such as source and destination IP addresses, ports, and protocols. Packet filtering firewalls are efficient and offer basic protection but lack advanced inspection capabilities. An example of a packet filtering firewall is iptables, which is commonly used in Linux environments.
  • 6. Stateful Inspection Firewall: Stateful inspection firewalls work at the network and transport layers (Layers 3 and 4) of the OSI model. They keep track of the state of network connections by maintaining a table of active connections. This allows them to make more intelligent decisions by considering the context of the traffic, such as TCP handshake, sequence numbers, and session information. Stateful inspection firewalls provide better security than packet filtering firewalls. Examples include Cisco ASA (Adaptive Security Appliance) and Palo Alto Networks Next-Generation Firewalls.
  • 8. Application-Level Firewall: Also known as proxy firewalls, these operate at the application layer (Layer 7) of the OSI model. They act as intermediaries between clients and servers, inspecting application-layer protocols, such as HTTP, FTP, or SMTP. By understanding the application protocols, these firewalls can perform more advanced analysis and provide granular control over application- specific traffic. An example of an application- level firewall is the Squid proxy server.
  • 10. Next-Generation Firewall (NGFW): NGFWs combine traditional firewall functionalities with additional security features, such as intrusion prevention systems (IPS), application awareness, deep packet inspection (DPI), and advanced threat protection. NGFWs offer more advanced security capabilities to combat evolving threats and provide better visibility into application-level traffic. Examples of NGFW vendors include Fortinet, Check Point, and Juniper Networks.
  • 12. Unified Threat Management (UTM) Firewall: UTM firewalls integrate multiple security features into a single device, including firewalling, intrusion detection/prevention, antivirus, content filtering, virtual private network (VPN) support, and more. UTM firewalls are designed for small to medium-sized businesses that require comprehensive security in a cost- effective and easy-to-manage solution. Examples of UTM firewall vendors include Sophos, WatchGuard, and SonicWall.