Security and the need for firewall testing

The first and main line of defense for your network is your firewall. It is controlled by a complex set of rules and settings that tell it what traffic to allow of the thousands of transactions that come in every minute. There are custom configurations that tell it what ports are allowed to what networks and hundreds of other settings that there is too little space and time to write about in this article. With rule sets that extensive, firewall testing is an absolute must to verify that your setup does not have any obviously holes or vulnerabilities. Firewall testing can be done in a few different ways. There is a firewall testing mechanism built in that can inspect the rule sets in place for conflicts, but this firewall testing procedure will not simulate actual attacks or scans from external sources. Firewall testing software exists that can attempt to penetrate the firewall and gain access to systems connected to the interior side of the device; it can use known exploits and commonly open ports to hack through to an internal computer. This form of firewall testing is fairly common and can be done in house if you have a network engineer or security person who has the necessary skills to initiate and review the results of such a test. An external security company can also perform firewall testing, using a combinations of methods to attempt to defeat your firewall, the results of which are processed by them and explained to you via a thorough report of your vulnerabilities. This may seem overkill, but if you store customer data on your systems, those customers may have strict enough security policies that you may be required to provide them with your firewall testing results to satisfy their requirements. In all, firewall testing is a crucial final step towards network security.

Leave a Reply

Your email address will not be published. Required fields are marked *

RSS
Follow by Email