An unmanaged firewall is like a self-burning stove, it does the job but it can set the house on fire if not tended carefully

The firewall. Perhaps one of the oldest and most well-known of security technologies available on the market today, the firewall has long been used as a perimeter defence for organisations. In the past, these services were as simple as put up, leave up and manage when needed. However, like everything else in the technology realm, the firewall can’t sit on its laurels, it has to evolve and adapt. This necessity is underscored in recent research that highlighted how the increasing complexity of networks, driven by cloud and compute and digital transformation, demands that the firewall become more capable of protection and security sophistication.  For Quintin van Zyl, Head of Managed Services at Qwerti, the firewall that’s left untended is the one that presents a serious risk to the business.

“Many companies are unlikely to have specialised IT staff or security personnel with in-depth knowledge of firewall management and maintenance and many aren’t sure how this technology impacts their business or its security,” he adds. “This means that effectively their firewalls are the risk. Unmanaged, this technology introduces vulnerabilities.”

The firewall is traditionally the first line of defence around the business. It monitors traffic in and out of your network and allows access based on a series of security rules that are defined by the business. If these rules aren’t robust or aligned with changing business use cases or network demands, then they are about as effective as a saloon door in a typhoon. Anything can come in as long as it tries hard enough, and the cybercriminals will keep trying, of that, there is little doubt. The firewall is the border between the external world and the internal network and maintaining its rules, detection capability, and functionality is a challenging and complicated task.

“The firewall can be either a hardware or software-based device that controls access to the network and the organisation’s data, it is a type of access control that is the equivalent of keys to the front digital door,” says van Zyl. “If this is unmanaged, it is essentially the same as giving out keys to anyone who happens to walk by. Pop into Woolworths and hand out your house keys to everyone in the store and the analogy is clear – you need to close the door and shut the gate, so your business is secure.”

The only way to do that effectively today is to invest in a managed firewall. This is the most reliable way of ensuring that your network devices, your firewall, your access points and your security perimeter is configured and maintained properly. In addition to improperly defined rules, an unmanaged firewall may not be patched or up to date, which introduces a whole new level of vulnerability to the network and also puts the company’s compliance at risk. Without a robust firewall and visibility into its efficacy, the organisation could be in breach of regulations outlined by POPIA and GDPR.

The problem is that there are still so many companies operating with unmanaged firewalls that leave them wide open to data loss, ransomware and more,” says van Zyl. “There are statistics that highlight how organisations still have users connecting to phishing sites, the sign of a poorly defined firewall. Ransomware tearing through data and backups, the sign of a limited firewall. The examples can go on, but the real cost to company is in the loss of reputation, money and business.”

Welcome to the managed firewall. This is the neat and tidy sibling of the unmanaged solution, bringing with it the expertise, maintenance, skillsets and security that are often out of the price league for many companies. Instead of internal IT staff or security teams, a managed services provider takes on the firewall and ensures that every touchpoint and endpoint is thoroughly protected in line with the latest regulations, compliance mandates and best practice.

“Like all managed services, it comes down to a simple choice between whether or not you have the skills and time on-premises, or if you need someone to do the heavy lifting for you,” concludes van Zyl. “When it comes to security, the most important factor is ensuring that the firewall is capable and alert 24/7/365 and that it is patched, up to date, relevant and resilient. This can be done in-house or managed externally, but either way, it has to be done. Security isn’t a compromise, it’s a necessity.”