How next-gen firewalls meet the demands of a new threat landscape

Businesses are facing a perilous security threat landscape, with ransomware, compromised email, state-sponsored hackers and supply chain vulnerabilities, among the lead challenges.

In such a fast-evolving landscape, some believe that the firewall has become irrelevant, but they’re making a mistake. In fact, they have a crucial role to play in defending organisations from attack.

The pace of these attacks is relentless. The UK’s National Cyber Security Centre experienced a 64% increase in threat reports during 2023 over 2022, while noting how dominant ransomware variants, such as Lockbit, are targeting critical infrastructure in the financial services, food, agriculture, education and healthcare sectors.

Email remains another significant vector. Business email compromise attacks, where criminals impersonate executives to drive through fraudulent transactions or steal data, are on the rise. The 2023 Cyber Security Breaches Survey found that 79% of UK businesses had experienced a phishing attack, while 31% had been impersonated by another party online or via email.

Collaboration apps have also become a major target, with hackers using chat applications and messages as a vehicle for phishing messages and malware.

Where hackers aren’t attacking organisations directly, they’re doing it through supply chain attacks, using compromised accounts, websites or services from one organisation to launch attacks on others.

During 2023, attackers exploited vulnerabilities in the MagicLine4NX security authentication program and the Web-based MOVEit Transfer file-transfer application to steal data from business users.

A March 2023 attack on VoIP software from 3CX enabled hackers to breach multiple high-profile organisations around the world. Nor is virtualised infrastructure safe: cybercriminals are now targeting the hypervisor layer.

Things can only grow more challenging once hackers harness the power of generative AI. As a recent blog by Talos Intelligence puts it, AI can ‘analyse enormous amounts of information, including leaked data’ and use it ‘to identify vulnerabilities or high value targets, enabling more precise and effective attacks.

As these threats evolve, Cisco’s next-generation Secure Firewalls are evolving to match, replacing the old concept of a single perimeter with multiple micro-perimeters covering the full range of infrastructure, delivered through a mix of physical, virtual and cloud-native appliances.

Deep integration between core network and security functions protect devices and users both on premise and working remotely. Applications can be safeguarded whether they’re running on a local server or in private and public cloud.

Most importantly, next-generation firewalls give IT and security teams the visibility and consistent, unified control they need to secure hybrid estates, using analytics and streamlined policy management to reduce security workloads and triage incoming threats.

Remote workers can have highly secure access to enterprise resources, while high-performance encrypted traffic inspection and threat prevention capabilities protect all data and applications.

A recent report by Forrester found that, by using Cisco Secure Firewalls, organizations could reduce their network operation workstreams by 95%, the time to investigate threats by 49%, and response times by 83%.

Thanks to simplified migration tools, shifting to these next-gen firewalls can be relatively easy, with the merging of configurations and policy optimisation taken care of as part of the process. In a threatening landscape, next-gen firewalls can still mean the difference between a vulnerability and a breach. Read more about Cisco’s next generation firewall technology.

Endpoint Protection, Network Security