How to choose a Web security gateway and next-generation firewall

Source: Internet
Author: User
Tags firewall

In Gartner's information security Report of August this year, NGFWS, in principle, does go beyond the state port and protocol filtering mechanism of the common firewall, which can perform part of the intrusion prevention function based on deep packet detection technology, and on some high-end devices, can also provide port/ The identity attribute management and policy execution function of a protocol-independent application.

The report also highlights, however, that while many companies claim that NGFW Solutions can provide anti-malware capabilities with their scanning capabilities, the scans are still based on traditional packet-scanning techniques and can only be applied to small-capacity signature databases.

In this context, Gartner security experts said: "If the goal of an enterprise is to obtain a secure solution that is not compromised, then deploying a Web security gateway product based on high performance and highly accurate depth content detection technology (DCI) is a wise choice." "

The truth is very simple, ngfws even more gimmicks, providing a rich, its essence is based on packet detection technology firewall, and the nature of Web security gateway is based on Web content detection and security control of the application layer Security equipment. According to Gartner, the two categories of equipment are still not integrated until 2015, as technological bottlenecks persist.

DCI ensures that Web security gateways See "content" that traditional security devices do not see

In this respect, said Mr Peng, general manager of the Czech network in Greater China: "At present, with the explosion of network applications, the number of applications and protocols has grown alarmingly." In this case, only a web security gateway can scan a complete malicious threat signature database with the advantage of a high-performance infrastructure and a seven-tier application software algorithm. In other words, if you can't see everything in the web traffic in real time, you won't be able to scan and intercept malware, and provide effective data protection against leaks (DLP). "

Four advantages of web security

For NGFWS, because of its limited computational power, it is difficult for NGFWS to carry out a complete malware scan, which will result in a significant compromise of the accuracy of the malware capture rate. In contrast, web security gateways can provide deep content security detection capabilities that are not achievable by NGFWS based on packet detection.

Therefore, compared to the Ngfws,web security Gateway has the following four advantages:

First, the Web security gateway can realize two-way malware security for outgoing and incoming traffic, and can realize web-based application recognition and access control.

Second, web security gateways can better provide security for mobile applications, and can implement cloud-based service delivery patterns that are not achievable by traditional firewalls or intrusion prevention systems (IPS).

Third, for enterprises that have already deployed enterprise-class firewalls, the further deployment of a Web security gateway will greatly enhance the depth of the enterprise's content security capabilities, the two are not a simple replacement relationship.

Finally, the Web security gateway can protect the terminal device from all kinds of malicious software attacks, and can monitor and control the Web traffic in the network. In other words, web security gateways can provide various types of filtering and control over the Internet, while facilitating the safe functioning of useful interactive Web applications.

"Security is still the main goal for Web security gateways," says Dr Zhang Hongwen, Global CEO of the Czech Network company. At present, the High-performance Web security gateway device represented by Besecure Network is more concerned with the real-time monitoring technology of content, and not just the protection technology based on file, URL classification, or static strategy. "

And Gartner's security analyst said: "Multi-function firewalls have been the focus of many SMB users, but in most cases, powerful corporate buyers do not consider using a multi-function firewall to replace a web security gateway." "

This column more highlights: http://www.bianceng.cnhttp://www.bianceng.cn/Network/Firewall/

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.