Back to Tech Center

Host Firewall Protection for a Remote Workforce

CrowdStrike Tech Center

Introduction

With a remote workforce, traditional network protections no longer offer your first line of defense. Workers, laptops and data are now outside the office walls and the protections of perimeter defenses such as the network firewall. As vulnerabilities and attacks continue to surface how can security teams keep a distributed, remote organization safe? Layered defenses are always a good approach, but what can you do when some traditional layers are no longer an option?

Video

Host Firewall Protection is More Important than Ever

Host-based firewalls can help protect the individual host along with everything that host is connected to. By controlling incoming and outgoing traffic, host firewalls are a critical defensive layer. For example, a policy can be configured to block all inbound connections to the computer initiated from outside, including those typically used by malware to abuse common and potentially vulnerable network communication protocols, such as Server Message Block (SMB). It can also be set to allow select connections initiated from the computer for connecting to services necessary for the user to work effectively such as VPN, internet access and printing.

As more organizations look to adopt host firewall capabilities native to the operating system, they often find effective functionality but are faced with complex, cumbersome management, visibility blind spots and multiple consoles that can frustrate administrators and open security gaps.

Solution

Falcon Firewall Management makes it easy to manage host firewalls that are native to the operating system, simplifying creation, enforcement and maintenance of firewall policies. Application and location-aware firewall policies enhance security and provide granular control.

 Delivered via the same lightweight Falcon agent and cloud-delivered architecture — Falcon Firewall Management immediately enhances protection from network threats with no additional impact on the host – from initial enablement to ongoing day-to-day use.  Falcon Firewall Management streamlines workflows and increases visibility across endpoint security controls due to the single management console for both endpoint protection and host firewall management.

Closing

Get immediate time to value, extend your visibility and protect your organization regardless of physical location. Try CrowdStrike’s Falcon platform for free: https://go.crowdstrike.com/try-falcon-prevent.html

Content Provided by Anne Aarness 

More resources

Content provided by Alyssa Ideboen

Related Content