Page 1 of 2 12 LastLast
Results 1 to 15 of 19
  1. #1
    Registered User
    Join Date
    Mar 2016
    Posts
    118

    Firewall Security

    How Does Firewall Management Work?

  2. #2
    Registered User
    Join Date
    May 2016
    Posts
    223
    A firewall management program can be configured one of two basic ways:

    A default-deny policy. The firewall administrator lists the allowed network services, and everything else is denied.
    A default-allow policy. The firewall administrator lists network services which are not allowed, and everything else is accepted.

  3. #3
    Registered User
    Join Date
    Oct 2016
    Posts
    188
    A firewall is a set of related programs, located at a network gateway server, that protects the resources of a private network from users from other networks.

  4. #4
    Junior Member
    Join Date
    Dec 2016
    Location
    Dallas
    Posts
    9
    A firewall allows you to block traffic from/to your server/computer. Do you have a more specific issue that you want to resolve?
    Best Reseller Hosting - Get 6 months for $1.65/mo
    WordPress Hosting - Get 6 months for $1.18/mo
    SSD Cloud VPS with cPanel - Get 6 months for $15.97/mo

  5. #5
    Registered User
    Join Date
    May 2016
    Posts
    287
    Configure Firewall settings option you can see in your master cPanel. You can Block or allow Access to your website.

  6. #6
    Registered User 24x7servermanag's Avatar
    Join Date
    Jul 2017
    Location
    India
    Posts
    1,020
    Firewall used to block the certain network traffic on your server due to set of rules which you have define. It works as barrier between the trusted and un-trusted network. It is the key component which secure our server from the attack.

    Firewall management rules -

    It consist of two policies as below -

    1. Default Deny policy
    2. Default allow policy

    There are set of rules define which define which traffic to allow or which connection to allow on the server and which connection to refuse or block.

    Once you define the rule then you will need to configure the firewall on the server.
    Server Management Company
    India's Leading Managed Service Provider | Skype: techs24x7
    Cpanel Technical Discussions - Lets talk !

  7. #7
    Registered User
    Join Date
    May 2015
    Posts
    524
    In the world of computer firewall protection, a firewall refers to a network device which blocks certain kinds of network traffic, forming a barrier between a trusted and an untrusted network. It is analogous to a physical firewall in the sense that firewall security attempts to block the spread of computer attacks.At their most basic, firewalls work like a filter between your computer/network and the Internet. You can program what you want to get out and what you want to get in. Everything else is not allowed. There are several different methods firewalls use to filter out information, and some are used in combination. These methods work at different layers of a network, which determines how specific the filtering options can be.
    Firewalls can be used in a number of ways to add security to your home or business.

  8. #8
    Registered User
    Join Date
    Sep 2017
    Posts
    1,192
    A firewall is a network security system designed to prevent unauthorised access to or from a private network.

  9. #9
    Registered User
    Join Date
    Sep 2017
    Location
    India
    Posts
    76
    >A firewall is a software program or bit of equipment that helps screen out programmers, viruses, and worms that endeavor to achieve your PC over the Internet.

    >Firewall security works by obstructing certain sorts of activity between a source and a goal. All system movement has a source, a destination, and a protocol. This protocol is normally TCP, UDP, or ICMP.

    >Firewall protection works by permitting the system security overseer to pick which protocol and ports or message composes to permit and which ones to deny.
    Last edited by rvalmeekife; 09-25-2018 at 12:04 PM.

  10. #10
    Registered User
    Join Date
    Sep 2013
    Posts
    483
    You can install and configure ConfigServer &Security Firewall in cPanel/WHM panel to secure your server from attacks

  11. #11
    Member
    Join Date
    Jul 2018
    Posts
    30
    A firewall is a set of related programs, located at a network gateway server, that protects the resources of a private network from users from other networks. ... Basically, a firewall, working closely with a router program, examines each network packet to determine whether to forward it toward its destination.

  12. #12
    Senior Member
    Join Date
    Aug 2018
    Posts
    123
    A firewall acts as a shield between your site and the hackers. It can monitor incoming traffic and block common security threats from reaching your WordPress website. This can help prevent brute force attacks and even DDoS attacks from compromising your online business/blog. If you are looking for the best WordPress firewall plugin, please try the Wordfence security plugin.

  13. #13
    Senior Member
    Join Date
    Jul 2006
    Location
    IndiaMDM
    Posts
    365
    Firewall originally is referred to as a wall, constructed to halt the spread of a fire. It is also known as a network device that blocks certain kind of network traffic building a barrier between a trusted and an untrusted network. It is equivalent to a physical firewall with respect to firewall security attempts to block the spread of computer attacks.
    HostechSupport
    24x7 Remote Services
    Linux/Windows Server Administration Server Management
    Get in touch: support@hostechsuppport.com

  14. #14
    Senior Member
    Join Date
    Jan 2018
    Location
    India
    Posts
    779
    A firewall is a product or an equipment gadget that goes about as the main line of resistance for any PC or system. The firewall screens the approaching and active bundles and traffic in the system. The correspondence demands are sifted through for the trusted and untrusted organize associations. This is done based on pre-characterized security strategies which enable ceratin parcels to go through and it and rejects others.

    The associations which appear to be suspicious is hailed by the system following the system arrangements. This is the activity of the firewall to sift through the parcels and correspondences. The correspondence demands that lie under the principles of firewall security arrangements are invited in the system. All others are dismissed. This helps the organizations and PC framework in anticipating a few cyber attacks and DDoS assaults.

    https://esds.co.in/security/vtmscan

  15. #15
    Senior Member
    Join Date
    Nov 2018
    Posts
    1,853
    Firewalls provide protection against outside cyber attackers by shielding your computer or network from malicious or unnecessary network traffic. Firewalls can also prevent malicious software from accessing a computer or network via the internet.

Page 1 of 2 12 LastLast

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  

  Find Web Hosting      
  Shared Web Hosting UNIX & Linux Web Hosting Windows Web Hosting Adult Web Hosting
  ASP ASP.NET Web Hosting Reseller Web Hosting VPS Web Hosting Managed Web Hosting
  Cloud Web Hosting Dedicated Server E-commerce Web Hosting Cheap Web Hosting


Premium Partners:


Visit forums.thewebhostbiz.com: to discuss the web hosting business, buy and sell websites and domain names, and discuss current web hosting tools and software.