For VendorsBlog

NGFW - next-generation firewall - Appliance

NGFW - next-generation firewall - Appliance

A next-generation firewall (NGFW) is a part of the third generation of firewall technology, combining a traditional firewall with other network device filtering functionalities, such as an application firewall using in-line deep packet inspection (DPI), an intrusion prevention system (IPS). Other techniques might also be employed, such as TLS/SSL encrypted traffic inspection, website filtering, QoS/bandwidth management, antivirus inspection and third-party identity management integration (i.e. LDAP, RADIUS, Active Directory).

NGFWs include the typical functions of traditional firewalls such as packet filtering, network- and port-address translation (NAT), stateful inspection, and virtual private network (VPN) support. The goal of next-generation firewalls is to include more layers of the OSI model, improving filtering of network traffic that is dependent on the packet contents.

NGFWs perform deeper inspection compared to stateful inspection performed by the first- and second-generation firewalls. NGFWs use a more thorough inspection style, checking packet payloads and matching signatures for harmful activities such as exploitable attacks and malware.

Improved detection of encrypted applications and intrusion prevention service. Modern threats like web-based malware attacks, targeted attacks, application-layer attacks, and more have had a significantly negative effect on the threat landscape. In fact, more than 80% of all new malware and intrusion attempts are exploiting weaknesses in applications, as opposed to weaknesses in networking components and services.

Stateful firewalls with simple packet filtering capabilities were efficient blocking unwanted applications as most applications met the port-protocol expectations. Administrators could promptly prevent an unsafe application from being accessed by users by blocking the associated ports and protocols. But today, blocking a web application like Farmville that uses port 80 by closing the port would also mean complications with the entire HTTP protocol.

Protection based on ports, protocols, IP addresses is no more reliable and viable. This has led to the development of identity-based security approach, which takes organizations a step ahead of conventional security appliances which bind security to IP-addresses.

NGFWs offer administrators a deeper awareness of and control over individual applications, along with deeper inspection capabilities by the firewall. Administrators can create very granular "allow/deny" rules for controlling use of websites and applications in the network.

The most popular products in category NGFW - next-generation firewall - Appliance All category products

Forcepoint NGFW
9
3
Barracuda NextGen Firewall (NGFW)
0
5
Juniper Next-Generation Firewall (NGFW)
5
1
Barracuda CloudGen Firewall
14
0
Check Point Next Generation Firewall (NGFW)
1
1
Palo Alto Networks next-generation firewall (NGFW)
16
0
Cisco ASA NGFW (Adaptive Security Appliance Software)
20
4
Fortinet FortiGate NGFW
12
19
Huawei Next-Generation Firewall
12
20
F5 Big-IP Advanced Firewall Manager
2
3
Sophos Next-Generation Firewall
9
19
Cyberoam Next Generation Firewall
7
6

Vendors NGFW - next-generation firewall - Appliance

Cisco
AUT...
  • AUT
  • AUS
  • BRA
  • CAN
  • CHN
  • DEU
  • ESP
  • FRA
  • GBR
  • HUN
  • MEX
  • NOR
  • POL
  • SGP
  • UKR
  • USA
Check Point
AUT...
  • AUT
  • AUS
  • BEL
  • BRA
  • CAN
  • CHE
  • CHN
  • CZE
  • DEU
  • DNK
  • ESP
  • FIN
  • FRA
  • GBR
  • GRC
  • HUN
  • ISR
  • IND
  • ITA
  • NLD
  • NOR
  • PRT
  • ROU
  • SWE
  • USA
Palo Alto Networks
ARE...
  • ARE
  • AUT
  • AUS
  • BEL
  • BRA
  • CAN
  • CHE
  • CHN
  • CZE
  • DEU
  • DNK
  • ESP
  • FIN
  • FRA
  • GBR
  • GRC
  • IDN
  • ISR
  • IND
  • ITA
  • JPN
  • KOR
  • MEX
  • MYS
  • NLD
  • NOR
  • NZL
  • PHL
  • PRT
  • QAT
  • SAU
  • SWE
  • SGP
  • THA
  • TUR
  • TWN
  • USA
  • VNM

F.A.Q. about NGFW - next-generation firewall - Appliance

What is a next-generation firewall (NGFW)?

An NGFW contains all the normal defences that a traditional firewall has as well as a type of intrusion prevention software and application control, alongside other bonus security features. NGFWs are also capable of deep packet inspection which enables more robust filters.

Intrusion prevention software monitors network activity to detect and stop vulnerability exploits from occurring. This is usually done by monitoring for breaches against the network policies in place as a breach is usually indicative of malicious activity.

Application control software simply sets up a hard filter for programs that are trying to send or receive data over the Internet. This can either be done by blacklist (programs in the filter are blocked) or by whitelist (programs not in the filter are blocked).

Materials