Firewall-as-a-Service (FWaaS)

Next generation network security. Firewall-as-a-Service (FWaaS) provides configurable firewall Unified Threat Management (UTM) capabilities to manage and control the traffic passing through your network estate.

Get a quote

What is it?

What is Firewall-as-a-Service?

Firewall-as-a-Service (FWaaS) builds upon Foundation Security, providing a configurable firewall PLUS a comprehensive suite of UTM (Unified Threat Management) capabilities on top.

FWaaS is comprised of:

  • Layer 3 / Layer 4 Firewall

  • Geo-IP Blocking & IP Reputation configurations

  • Anti Virus & Anti Malware

  • Intrusion Protection / Detection System (IPS / IDS)

  • Deep Packet Inspection (DPI)

Unlike traditional security functions that are centred around hardware, FWaaS is cloud-delivered security. Threat intelligence updates are deployed automatically, and you can configure and scale your security posture whenever you need.

Read the full service definition here:

Service Definition

Features

Layer 3 / 4 Firewall

The minimum level of security we provide is Layer 3 / Layer 4 firewall. This monitors and controls incoming and outgoing network traffic, based on predetermined security rules. It is designed to establish a straightforward but robust barrier between your connected endpoints, whether internal or external traffic.

Deep Packet Inspection (DPI)

Deep Packet Inspection (also known as TLS intercept) allows FWaaS to apply controls based on information within the packet payload that may not otherwise be seen due to encryption. This enables other security components to be more effective, as policies can be created based on the data inside the packet as opposed to simply the source / destination.

Intrusion Detection System (IDS)

IDS analyses and monitors network traffic for signs that indicate attackers are using a known cyberthreat to infiltrate or steal data from your network. The IDS system compares current network activity to a known threat database, to detect behaviours like security policy violations, malware, and port scanners.

Geo-IP Blocking

FWaaS can filter and block communications from IP addresses that have a negative reputation, or that originate from specific geographic locations. FWaaS takes data from a centralised threat intelligence service to determine where the traffic (based on IP address/ASN) is sourced. We can then configure traffic from chosen origin countries to be blocked as a group.

Anti virus & Anti Malware

Anti Virus & Anti Malware deals with both established, lingering viral threats, and new, dangerous exploits. It utilises up-to-date threat intelligence data to ensure ongoing protection and mitigate zero-day and new exploits.

Intrusion Prevention System (IPS)

IPS denies network traffic based on a predetermined security profile, if the packet being inspected represents a known security threat. IPS proactively affects traffic in flight as it traverses the network, whilst providing granular analytics that can be exported (via SIEM/SOC Integration) if required.

IP Reputation

IP reputation uses the same threat intelligence service as Geo-IP to determine if potentially malicious activity has been reported from a specific IP address. FWaaS can be configured to automatically block traffic from these IP addresses if required.

Benefits

FWaaS benefits

Comprehensive security for your entire connected netwprk

Every security policy configuration is unique, and we'll help you deploy the perfect blend. Start with policy for your critical routes, and introduce additional rulesets whenever you add new connections and users.

As part of your managed service, Cloud Gateway become the custodians of your security policy, but you have full control over the rules you want to set for your organisation.

New security rules or amendments to policy can be deployed within minutes through the My Cloud Gateway portal.

Mix and match your FWaaS functionality with Secure Web Gateway (SWG) and Web Application Firewall (WAF), as part of a comprehensive network security posture.

My Cloud Gateway allows you to review and edit security rules. See all your security events and top threats via a simple, intuitive display. You can raise support tickets and run reports too!

Protect your network with Cloud Gateway.

Governance, visibility and control doesn't need to be complicated. Contact us to get started.

Contact us for a quote