Technologies

Expert Technology Management and Support

FIREWALLS

A network without a firewall is an invitation for trouble.

A firewall is a device that keeps people out of your network. The safety provided by a security firewall is essential in the modern business world. Without network security your entire business is in constant danger of a data breach.

Our expert team of technicians works with a variety of firewalls because this isn’t a one-size-fits-all solution for everyone. Each business has different needs and it’s important to purchase the right system and get it installed and configured to your exact specifications.

We install and monitor firewall systems for companies both large and small. If you are ready for an updated system or would like to optimize your current configuration, call Acumen at (314) 333-3330.

TYPES OF FIREWALLS

  • PACKET FILTERS

    The simplest form of security ensures that packets containing particular pieces of information are stopped before they get into your network. It’s simple, cheap, but relatively ineffective in a complex IT support environment where sophisticated methods of penetrating a network firewall exist.

    Virtually all security firewalls have packet filter built into them but it’s still important to configure it properly. It’s easy to exclude words that your employees might need to conduct their daily business.

  • APPLICATION LAYER NETWORK FIREWALLS

    Application layer network firewalls are very useful in preventing virus and worm attacks on your IT network. They are also a common component of modern firewall systems.

    The key is in the details. You have to configure the security firewall properly before it works properly. If configured poorly it can result in disaster.

  • PROXY SERVER NETWORK FIREWALLS

    A proxy server is an extremely useful security firewall.  If one network is breached, your other networks remain safe. In larger network environments they are highly recommended.

    A virus can devastate your entire network and prevent you from doing business. If it migrates from one network to the next eradication can be very difficult. Proxy server network firewalls are a good idea.

  • Network Address Translation (NAT)

    Network Address Translation is a service that hides your network’s outgoing packets. This network firewall tool helps hide your network from network reconnaissance by a malicious hacker who surveys your network to try and learn more about it.

    If a malicious hacker is out to attack your network specifically or just looking for opportunities it doesn’t hurt to have NAT as part of your security firewall.

SOME OF OUR FAVORITE FIREWALLS

Barracuda NG Firewall

This is an ideal enterprise solution for administrators who want to establish control of networks made chaotic and vulnerable by the explosion of mobile and BYOD devices, evasive Web 2.0 applications, and remote network users.

The NG Firewall from Barracuda is an excellent solution for many companies.

Our technicians can help you plan your NG Firewall setup so that it works for your unique office environment. Barracuda is a leading name in the security industry and their NG Firewalls help keep your network safe from those who try to get inside.

If you already have a firewall but have outgrown it, please give us a call and we can tell you all about the NG Firewall system and how it might work for you. Our technicians work with firewalls all day, every day, and if you just need to ask a question about a setting or reconfigure your existing NG Firewall don’t hesitate to give us a call.

  • STRONG SECURITY

    The Barracuda NG Firewall protects network assets against intrusion, malware, spam, DoS attacks, and today’s advanced persistent threats, while enforcing network access controls and filtering both email and web traffic.

  • REGULATE WEB TRAFFIC

    Layer-7 application visibility combined with LDAP/Active Directory integration for user awareness enables granular access policies based on application, user and group IDs, bandwidth, time, and other criteria.

    Policies can respond in multiple ways to application activity, or control only activity in selected application features (e.g. Facebook games, LinkedIn job listings, etc).

  • CENTRALIZED MANAGEMENT

    The Barracuda NG Control Center is a simple and intuitive portal that centralizes management of multiple units in dispersed networks.

    Ideal for enterprise organizations that have several hundred firewalls, the Barracuda NG Control Center provides an easy method to manage several Barracuda NG Firewalls from a single location.

  • WAN Optimization

    Use NG Firewalls for site-to-site linking to take advantage of advanced WAN optimization capabilities.

    With data compression and decompression, TCP flow optimization, protocol acceleration, and data de-duplication, it’s like getting a new wide-open link; free of charge.

  • Dynamic Traffic Priority

    Dynamically group disparate links such as MPLS, T1, DSL, cable, and 3G, and eliminate costly backup links with automatic failover.

    NG Firewall balances and shapes traffic among links according to policies based on applications, traffic loads, and link status. As an example; VoIP and SAP can be reserved for fast MPLS lines, while email is shunted to slower T1 links.

  • Cost Effective

    With affordable, all-inclusive pricing, the Barracuda NG Firewall replaces several solutions with one appliance to deliver impressive cost savings up front.

    Ease of use keeps training and administrative costs low, while traffic intelligence and WAN optimization extend the capacity of existing infrastructure and delivers long-term savings.

Cisco ASA Firewall

A Cisco ASA Firewall helps protect your business from unauthorized access while at the same time permitting legitimate traffic. Cisco security firewalls provide this safety for your business no matter how big your company. Cisco provides reasonably priced solutions for everything from a small business to an enterprise company. With a Cisco ASA Firewall and a Cisco PIX firewall you know you’ve got the right brand but it’s still important important that you purchase the right equipment for your business.

When it comes to your network security the choices can be confusing. We love Cisco security because their firewalls offer us a tremendous amount of flexibility. If you aren’t happy with your current security, if you have an ASA Firewall but it isn’t configured appropriately, or if you just want a second opinion, we’re here to help.

  • HIGH SPEED DATA CENTERS

    Cisco ASA 5585-X Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Modules are powerful firewalls that provide Multi-Scale performance for maximum connections per second with a low overhead cost.

    When speed is of the essence the Cisco ASA 5500 and Cisco Catalyst 6500 series are extremely valuable tools in helping secure your environment and at the same time allow access to data quickly and seamlessly. With these Cisco security tools you are guaranteed a secure network with the ability to access data quickly.

  • EDGE & CAMPUS ENVIRONMENTS

    The Cisco ASA 5520, 5540, and 5550 Adaptive Security Appliances are excellent for large business environments with complex networks. Routers with the integrated Cisco IOS Firewall are also useful in this situation to ensure you get true Cisco security for all your networks.

    We have helped large companies with special network security problems that the powerful Cisco firewalls solve. Secure network environments are held to the highest standards these days, and Cisco firewalls are up to the task.  Call today and let us help configure a secure network environment for you.

  • SMALL BRANCH OFFICES

    If you have a small business or a branch office of a larger company then the integrated firewall and security provided by the Cisco Integrated Services Router Generation 2, the Cisco ASA 5505 and 5510 Adaptive Security Appliances, as well as the Cisco SA 500 Series Security Appliances may be for you.

    The Cisco ASA 5500 series of security appliances are extremely powerful tools in helping secure your business from outside danger. We can help design a new system for you or simply help troubleshoot and configure your existing system.

  • VIRTUALIZED ENVIRONMENTS

    It is increasingly common, and we advise it, to move your network to a virtual network. This presents its own security issues and the Cisco Virtual Security Gateway for Nexus 1000V Series Switch is an excellent choice in Cisco security.

    A virtual environment is more secure by its very nature but that doesn’t mean you still don’t need to take precautions. We’re virtualized here and we think every company, big or small, should think about doing the same. As you might expect, Cisco offers great security tools in this network setup just like any other. Call us and find out if it’s right for you.

McAfee Enterprise Firewall – SideWinder

McAfee Firewall Enterprise, previously known as the Secure Computing Sidewinder Firewall, helps defends your critical assets. This powerful security tool has many different settings and it’s important to get it setup properly for your network environment.

This network security tool works to identify potential anomalies and threats throughout the interior of your network.  Its many automated features make it an ideal tool to guard your network at all times. With proper configuration, you will get the results you are looking for in no time.

Security is a vital component of any network in the modern business world and it doesn’t matter if you’re “just” a small business. Any breech of security can result in hours of recovery, which costs you money. With McAfee Firewall Enterprise you reduce the possibility of attack.

If you are currently without a firewall or want to switch to McAfee Enterprise Firewall, call us today.

  • SECURITY CONSOLIDATION

    The network firewall is in charge of security.  Scalable, Geo-location, encryption, anti-malware, anti-virus, web filtering, network intrusion prevention and more.

    The McAfee Enterprise Firewall tool brings together all the McAfee security tools you need into a single package.

  • COMPLIANCE

    With McAfee Enterprise Firewall, you can establish control over network applications and ensure you are in compliance.

    Administrators can quickly and efficiently apply application and user-based policies written in business terms. You will gain visibility into new rules that might impact existing rules thus avoiding conflicts and duplication.

  • INTEGRATION

    It’s easy to align McAfee Enterprise firewall security rules directly with your organizational policy statements. Integration with existing network identity infrastructure simplifies deployment while aligning network security with the organization system of record.

    With McAfee’s Network Integrity Agent, the firewall shows you who initiated a session and also identifies the host application they used to start the session. This provides visibility into potential anomalies and threats within your network.

  • RULES MANAGEMENT

    With McAfee Enterprise Firewall, you gain the ability to centrally manage multiple firewalls regardless of software version, virtual or physical firewalls, or different platforms. You can also generate reports, create rules, and selectively apply antivirus, IPS signatures, and provide URL filtering all from a single screen.

    With McAfee’s SIEM solution you are provided with customizable views and reports for all of the firewalls within your organization.

SonicWall Security Firewalls

SonicWall makes a series of powerful firewalls that help control, manage, and protect your network. Their line of SonicWall firewalls are essential protection for your VPN.

The SonicWall TZ series and SonicWall NSA series are widely used and trusted to help keep your network secure.

Our technicians are experts with SonicWall firewalls and will bring that knowledge to your business. If you want a new firewall or if you need helping planning a new security system, we will help you make the best decisions for your situation.

  • SONICWALL TZ SERIES

    The SonicWall TZ Series is a secure Unified Threat Management firewall for small businesses, retail deployments, government organizations, remote sites, and branch offices.

    It delivers effective anti-malware, intrusion prevention, content/URL filtering, and application control capabilities. It also has secure mobile platform support for laptops, smartphones and tablets.

  • SONICWALL NSA SERIES

    The Dell SonicWall NSA Series has powerful threat prevention tools for your network. This multi-core performance architecture concurrently uses of up to 16 specialized security processing cores.

    The NSA series provided breakthrough deep packet inspection and granular network intelligence over real-time network traffic without minimal impact on network performance.

  • SONICWALL SSL VPN (VIRTUAL PRIVATE NETWORK)

    There are so many customizable features in the SonicWall SSL VPN technology platforms that you will be able to configure your system to provide the consistent and reliable access that remote users demand.

    The robust Aventail E-Class SRA platform offers secure remote access to critical applications and resources, an in-office experience for end users, and powerful levels of granular access control.

  • SONICWALL EMAIL SECURITY

    While email is vital for your business communication it exposes your business to attack. SonicWall Email Security protects your business against viruses, zombies, spam, phishing, and other attacks with a unique worldwide attack identification and monitoring network.

    It’s easy to set up and administer and you can scale your email security deployment from as few as ten mail boxes up to thousands. Email Security prevents confidential data leaks and regulatory violations via compliance scanning and management.

Call Now