How a Firewall Can Foster Zero Trust

How a Firewall Can Foster Zero Trust

Older perimeter-based firewalls aren’t up to the task of safeguarding today’s more distributed networks. But that doesn’t mean the end of the firewall is in sight. On the contrary, businesses and other groups are turning to next-generation firewalls (NGFWs) hosted in the cloud to fulfill their evolving security needs. These ‘virtual’ firewalls can be even more useful when combined with other digital defense concepts such the zero trust model.


Can Firewalls and Zero Trust Work Together?


Not everyone thinks they can. For example, Daniel Schiappa explained to Forbes how he felt the future of security will have “no corporate firewall, no network.” He noted that zero trust can help organizations achieve this future by treating users as consumers who need to provide everything for the purpose of authentication. Therefore, they are “eliminating the need to jump through hoops like VPNs [virtual private networks] and firewalls.”


Data Center Knowledge put it even more bluntly in a 2019 article: “The firewall is dead, and zero trust is here to replace it.”


Learn more on zero trust

Working With NGFWs and Zero Trust


However, NGFWs and zero trust can work together. In fact, firewall foster trust