Container security

The case for container-based firewalls

Containers-based firewalls

Cloud computing and containers have profoundly disrupted traditional approaches to enterprise IT and security. Monolithic applications running on static servers have given way to modular microservices deployed on elastic infrastructure. This shift has delivered agility and scalability, but has also overturned legacy security models optimized for perimeter protection. Cloud-native architectures require a fundamentally different approach to network security.

Traditional firewalls, which excel at fortifying on-prem data centers, are not effective for diverse and ephemeral cloud environments. Rules tightly coupled to physical network configurations fail to translate in dynamic cloud-native application deployments. At the same time, attackers have evolved. Cybercriminals aggressively target cloud infrastructure misconfigurations and container vulnerabilities. Legacy security tools are insufficient against these dangers.

Container-based firewalls have become the critical “fourth” generation of network security. They move beyond static network models to focus where the risks are: at the workload level. Only container firewalls offer the visibility, flexibility, and scalability to secure cloud-native apps.

From hardware to containers

To appreciate the significance of container-based firewalls, let's journey through the four generations of firewalls and examine how each has adapted to the evolving technology landscape.

  • 1.0 Hardware-Based Firewalls: In the early days of network security, hardware-based firewalls were the norm. These firewalls acted as gatekeepers, positioned at network edges to safeguard perimeters. They were highly effective in static infrastructures and for waterfall development environments.
  • 2.0 Virtual Firewalls: With the advent of cloud computing, vendors started encapsulating firewalls within virtual machines (VMs). While this approach offered more flexibility, it still fell short of meeting the unique requirements of cloud-native applications.
  • 3.0 Cloud-Native Refactoring: In response to the shortcomings of virtualized firewalls, the third generation refactored the code of firewalls so they could be deployed as a series of microservices. This innovation yielded distributed, cloud-native firewalls that were better suited for securing static VMs. However, the dynamic and containerized nature of modern applications posed a new challenge.
  • 4.0 Container Firewalls: The fourth and latest generation introduced container-based firewalls, purpose-built to address the demands of cloud-native deployments. Unlike their predecessors, these firewalls protect microservices within containers, offering responsive, real-time security that adapts seamlessly to containerized workloads.

This transition represents a paradigm shift for enterprise security leaders navigating cloud transformation: container firewalls are mandatory. By embracing firewalls designed for the cloud era, organizations can innovate with confidence and agility.

Why container firewalls make sense

Consider a scenario where a traditional firewall attempts to secure a dynamic, containerized application. It's akin to squeezing a wet sponge and trying to control the flow of water using only a hand. The water will move through the pores of the sponge until it finds a way to slip through a person’s fingers. Like water, cloud-native applications are designed to be agile and responsive to changing requirements, making the traditional firewall approach impractical.

 In this context, the right security architecture involves a firewall around each container. These firewalls must be dynamic, scaling with individual containers and moving seamlessly with workloads in real-time. Container-based firewalls offer a comprehensive range of protections, letting organizations safeguard microservices and containerized workloads effectively by offering the following:

  • Access Controls: Container firewalls offer granular controls for managing ingress and egress traffic of containers based on attributes like identity, role, and environment. Unlike network firewalls that focus on IP addresses and ports, container access controls operate at the workload level to enable fine-grained policy enforcement.
  • Micro-segmentation: Instead of coarse network segmentation using VLANs and subnets, micro-segmentation aligns permissions to specific containers, pods, hosts, and orchestrators like Kubernetes to regulate communication between workloads at a granular level. This prevents threats from spreading laterally if an application component gets compromised.
  • Threat Defense: Container firewalls also offer runtime threat defenses like behavioral analysis and vulnerability scanning to identify and block attacks targeting cloud-native environments. With multilayered threat defense tailored to containers and microservices, organizations can reduce their attack surface and promptly mitigate threats.
  • Visibility: Container firewalls offer a management console that acts as the single pane of glass needed to securely operate, manage and troubleshoot applications. This enhances visibility to quickly identify misconfigurations, detect threats, and streamline compliance. In essence, container firewalls embed security within ephemeral app environments rather than rigidly enforcing perimeter boundaries. This inside-out approach is tailored to the demands of cloud-native systems. 

How to manage container firewalls

Historically, security teams have been solely responsible for designing, implementing, and managing network controls. While security teams still define policies and guidelines, DevOps engineers may be empowered to implement and manage container firewalls. This lets those closest to the applications configure policies as code. However, siloed views no longer suffice. It’s crucial to have tight alignment between security, network and DevOps teams for container firewall success. 

Security teams also need to avoid outdated concepts like hardcoding firewall rules. Instead, we need to integrate security policies and rules via integration with CI/CD pipelines. This enables security-as-code paradigms where controls are declared upstream and shifted left. This ensures that security becomes an inherent part of the development process.

Self-service access for DevOps policy implementation prevents friction. Empowering those closest to the code, such as DevOps teams, to configure security rules via self-service streamlines processes and ensures that security measures align with application development.

Container firewalls unify visibility, streamline governance and accelerate secure delivery, but only with updated operational models tailored to cloud-native apps. With the proper organizational restructuring, training and automation, security teams can avoid the common pitfalls of managing container firewalls. 

As the threat landscape evolves, the traditional approach of static, rule-based security at network edges has become outdated and creates friction for developers while adding complexity for security teams. Recent distributed-denial-of-service (DDoS) attacks targeting Kubernetes environments highlight the increasing sophistication of cybercriminals. These attackers exploit vulnerabilities in the container ecosystem, making it imperative to adopt security measures that counter these changing threats.

While traditional applications built on VMs continue to exist, they must coexist with fourth generation container-based firewalls to effectively protect modern cloud-native applications. It's necessary for IT and security leaders to adapt to the changing landscape, recognize the imperative of container-based security, and implement the proper measures to secure their organizations in the cloud-first era.

Ratan Tipirneni, president and CEO, Tigera

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.