More than half of respondents are planning to reduce their network firewall footprint because of what they see as limitations in the technology.

4 Min Read

A relatively high percentage of cybersecurity leaders apparently perceive most firewall technologies — long a linchpin of enterprise security — as being ineffective in protecting their applications against attack.

The Ponemon Institute recently surveyed 603 US security professionals on their firewall use. The survey, sponsored by Guardicore, asked respondents to evaluate the effectiveness of firewalls in blocking ransomware and a range of other existing and emerging threats.

For purposes of the research, Ponemon defined legacy firewalls as including network appliances, virtual firewalls, and so-called next-generation firewall technologies. The survey encompassed both "stateful" firewalls that inspect incoming and outgoing network traffic and firewalls that integrate threat intelligence, intrusion prevention, application access control, and other features.

The results reveal that organizations are highly unhappy with their current firewall technologies. More than half (53%) of the respondents say they're either moving away from or reducing their dependence on firewalls and looking at other options.

Six in 10 of the security leaders in the survey believe legacy firewalls don't have the capabilities to protect critical application and systems from attack. An identical 60% describe legacy firewalls as being of little help in enabling a zero-trust environment, and 76% say it took them too much time to secure new applications or to change configurations with their legacy firewalls.

"The biggest complaints we're hearing from organizations on legacy firewalls is that they kill speed and flexibility and are not providing the required needs around security," says Dave Burton, vice president of product marketing at Guardicore.

According to Burton, 57% of respondents say they sometimes take as much as three weeks to a month to change firewall rules to accommodate an updated or new app. Sixty-two percent describe the access control policies available with their firewalls as not being granular enough.

Network segmentation — something considered critical to containing damage from a ransomware incident or other attack — is another major issue. "The inability to ensure proper segmentation of east-west traffic is a big reason why we're seeing companies reduce their firewall footprints," Burton says. "Less than half of all respondents trust their legacy firewalls to provide even adequate security for internal data center east-west traffic."

At least partly because of this, results of the Ponemon survey also suggest that legacy firewalls have become something of a roadblock for organizations that want to implement a zero-trust security model.

In a zero-trust model, all access requests to enterprise applications and data are fully vetted and authenticated each time, regardless of whether the request is from inside the enterprise network or outside. Sixty percent of the respondents in the Ponemon survey say their firewall technologies don't support the flexibility and high-speed requirements of a zero-trust environment.

"When it comes to zero trust, the failures of firewalls are intrinsically linked with their inability to rapidly accommodate new access rules and applications," Burton says. "Protecting assets in the cloud and across distributed workforces requires speed and agility, which legacy firewalls simply can't address.

Growing threat sophistication and trends such as cloud adoption and enterprise mobility have exposed some limitations in firewalls and other network security controls in recent years. The trend has focused greater attention on endpoint- and workload-focused security controls.

More than two-thirds (67%) of the respondents in the Ponemon survey, for example, say they are shifting security controls from the network closer to the endpoint and to enterprise workloads, whether on-premises or in the cloud.

"The first thing organizations need to do is realize the limitation of legacy network security technologies like the firewall and stop trying to retrofit network solutions for the way business is conducted today," Burton says. Instead, they need to consider approaches such as microsegmentation to compensate for the limitations in current network security controls, he says.

"Microsegmentation is the technique of inserting security services between two workloads to isolate them from one another and secure them individually," Burton says. "This allows system administrators to deploy flexible security policies that restrict traffic between workloads based on the principle of least privilege."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights