Book Image

Network Security with pfSense

By : Manuj Aggarwal
Book Image

Network Security with pfSense

By: Manuj Aggarwal

Overview of this book

While connected to the internet, you’re a potential target for an array of cyber threats, such as hackers, keyloggers, and Trojans that attack through unpatched security holes. A firewall works as a barrier (or ‘shield’) between your computer and cyberspace. pfSense is highly versatile firewall software. With thousands of enterprises using pfSense, it is fast becoming the world's most trusted open source network security solution. Network Security with pfSense begins with an introduction to pfSense, where you will gain an understanding of what pfSense is, its key features, and advantages. Next, you will learn how to configure pfSense as a firewall and create and manage firewall rules. As you make your way through the chapters, you will test pfSense for failover and load balancing across multiple wide area network (WAN) connections. You will then configure pfSense with OpenVPN for secure remote connectivity and implement IPsec VPN tunnels with pfSense. In the concluding chapters, you’ll understand how to configure and integrate pfSense as a Squid proxy server. By the end of this book, you will be able to leverage the power of pfSense to build a secure network.
Table of Contents (7 chapters)

Summary

In this chapter, you learned all about proxy servers, what they are, and their key features. You also gained an understanding of the advantages of a Squid proxy server. Next, you learned how to install and configure a Squid proxy server. And finally, you learned how to test the Squid proxy server in a client environment. And with that, we come to the end of our book on managing network security with the pfSense firewall.

In this book, you got an in-depth look at the pfSense firewall, its inner workings, and how you can use it to manage your network security and access. You started off with an introduction to pfSense, where you gained an understanding of what pfSense is, its key features, and advantages. You also went through a series of demonstrations on the installation of pfSense on a virtual server. Next, you learned how to configure pfSense as a firewall. You also...