Firewall Management

Focusing on security

I stated in the first paragraph that firewalls are a single part of an overall security strategy and not a panacea. You have just configured a firewall exception to allow remote access to port 80 for the Apache web server. Doing so creates a vulnerability on the host system. For the moment, assume that you only allow ports 22 (SSH) and 80 (HTTP) on that server system. That’s two vulnerabilities. These are what security people call “acceptable risk.” You have to accept some risk when you allow network access to a system’s services.

The reason allowing access creates vulnerabilities is that you’re allowing computers on a network, and possibly the entire Internet, to access this system via port 80. What if the version of Apache you installed has an unpatched security flaw? Your system is exposed and vulnerable to that flaw until it’s patched. The firewall won’t protect the system because you have allowed access to that port. The door is open.

Is this a real problem? Yes, and no. It is a problem but the alternative is to have no services running on computers, which means you have no customers or employees connecting to those services. That’s not acceptable. There is some degree of risk that you have to accept to run a service. You have to practice due diligence and protect the system in other ways (encryption, application firewall, backups, and monitoring) and routinely patch the system.

Summary

You should have a host-based firewall running on every system on your network—no exceptions. A firewall, as stated previously, is not the perfect security tool, but it does help protect the system from attacks on other services that are not exposed. The same rules apply to network firewalls. This is why you must employ a multi-layered approach to security and not rely on any one technology or solution. Firewalld is installed and enabled by default on all Red Hat-based systems, which should put system administrators at ease that their systems are protected as soon as they’re placed online.

© Gino Santa Maria, Fotolia

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • Firewalld and OpenSnitch

    For maximum security, you'd better watch traffic in both directions. This hands-on workshop takes you through the steps of setting up firewalls for outgoing as well as incoming traffic.

  • Firewalls Intro

    Firewalls are becoming evermore sophisticated. Luckily, the tools for managing firewalls are becoming simpler and more accessible for ordinary users

  • KTools: KMyFirewall

    Linux has a fantastic selection of firewalls for securing stand-alone computers or whole networks. Although you can use IPTables to set up a firewall, the configuration is often the most difficult step. KMyFirewall offers a powerful, user-friendly, GUI-based approach.

  • De-Perimeterization

    Enterprises and organizations used to feel protected behind the firewall, but now VPNs, e-commerce, web services, and Web 2.0 have put an end to the comfort. The network perimeter is losing its significance, and the time has come for a new approach to security.

  • Yoggie Makes USB Stick Firewall Open Source

    Israeli security firm Yoggie has released its Linux-based USB Stick Firewall Gatekeeper product in an Open Source version. The open firewall products also include a developer kit.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News