Getty Images

Tip

How mobile firewalls protect against unique threat vectors

Firewalls are an essential part of network security. As more employees use mobile devices for work, mobile firewalls are an increasingly vital security tool for enterprises.

Firewalls are an important tool for data protection on traditional desktops and mobile endpoints alike.

A firewall is firmware or software that can manage the inbound and outbound traffic of a network or device. It provides end-user devices with an added layer of security that contains rules about what traffic is allowed to flow in and out.

In homes and businesses, firewalls block any unwanted incoming traffic from hackers attempting to infiltrate the network or take advantage of open ports or known vulnerabilities in an internet-connected device. But as more users rely on mobile devices and connect to public Wi-Fi and networks, adopting a mobile firewall to safeguard devices is increasingly important as a first line of defense against cyber attacks.

As the popularity of remote work increases, so do the security risks that come with connecting to insecure networks where hackers are lurking. When a mobile device connects to a compromised network, hackers may be able to capture the device's incoming or outgoing traffic. Penetration testing tools such as those available in the Kali Linux distribution provide hackers with an easy way to execute Wi-Fi attacks. They can pose as legitimate public networks, and when a victim connects to one, all traffic can be routed to the attacker. In turn, the attacker can analyze all the traffic to harvest private data such as web traffic, passwords and other sensitive company information.

How do mobile firewalls work?

A mobile firewall eliminates some attacks that come from the network-based threats that a mobile device is susceptible to. It works like a traditional hardware firewall, but in this case, it is on a mobile device, which can connect to cellular networks as well as Wi-Fi. Using an application installed on the device, a mobile firewall manages the flow of traffic in and out of a mobile device. It offers much of the same functionality that desktop and server-based firewalls provide; the difference is that it runs on mobile devices and is much simpler to manage and configure. A firewall app can also ensure that any connection made to a company's network or other services that host private data is secure by using a virtual private network (VPN) feature.

As the popularity of remote work increases, so do the security risks that come with connecting to insecure networks where hackers are lurking.

App-based mobile firewalls commonly offer the following features:

  • web filtering capabilities that can block some content that may be malicious or undesirable;
  • ability to block all incoming traffic and any attempt to exploit known device or mobile OS vulnerability;
  • automatic VPN to allow the mobile device to connect and transmit information securely;
  • ability to block known threats such as malware and other malicious attacks;
  • internet traffic controls to manage and implement browsing policies;
  • ability to stop data use as part of any data usage limitation;
  • custom internet rules relating to the type of traffic allowed to flow in and out;
  • app traffic controls to block streaming or unwanted app use;
  • ability to block spam or phishing links from email and SMS; and
  • traffic monitoring and reporting.

One factor to consider with a mobile firewall is the OS of the device it will be on. Android and iOS dominate the market, and the wide range of attacks and malware discovered on many Android apps has caused many IT administrators to push for the use of mobile firewalls on Android devices, especially as a preventative measure to ensure company data is secure.

4 mobile firewall applications for business

When considering firewall protection to secure mobile data within organizations, IT administrators can choose from a variety of products available in the marketplace today. Factors to keep in mind when examining these options include which OSes the apps run on and whether they offer additional data privacy features.

AFWall+

This Android-based app allows IT teams and users to restrict which applications can access a company's network. It can control any traffic flowing, regardless of which type of network it originates from. IT can use the app to manage rules around any external storage within the device and support multiple profiles, including Work, Home and other desired user configurations. AFWall+ also can send notifications of new app installations.

NetProtector Firewall

This firewall app works in a similar fashion to some of the other popular firewalls in the Google Play store, offering IT teams control of the outbound and inbound traffic to all their apps and supporting Wi-Fi or cellular connection for each app. It also supports VPN connections, manages data usage and blocks any unwanted incoming traffic to the device.

Guardian Firewall + VPN

Guardian is a popular firewall app for iOS devices. The app blocks malicious IPs and websites, in addition to stopping undesired apps from collecting personal information. It can also notify users of any attempt by services or apps to make unwanted connections. The firewall functionality can block all unwanted connections to location trackers and offers IP masking to hide the identity of the device as well.

ZoneAlarm Mobile Security

An option for both Android and iOS devices, ZoneAlarm Mobile Security delivers comprehensive security software that protects against advanced cyber attacks. With a heavy focus on protecting personal data, the app can block internet attacks and offers zero-day phishing protection to keep credentials safe while users browse the internet. The app can validate every link a user opens in real time against Check Point ThreatCloud, which tracks when a specific URL may be malicious.

As security threats continue to lurk online and company employees increase their personal mobile device usage, IT must carefully scrutinize mobile device protections. Firewall apps are an ideal frontline defense that can ensure the protection of company data and block the threats that are available in public Wi-Fi networks and from any potential app that may contain malware.

Dig Deeper on Mobile security

Networking
Unified Communications
Security
Close