Zero Trust vs Firewalls: Do We Even Need a Firewall Anymore?
June 12, 2025

Paul Barbosa
Check Point Software Technologies

Once, the castle-and-moat model of traditional firewalls offered a sense of safety, but the rules of network security have been rewritten. Static, perimeter-focused defenses are no longer sufficient in our cloud-first reality.

Let's be clear: firewalls aren't going away; they're undergoing a metamorphosis to be more dynamic and integrated with application-level security, hand-in-hand with zero trust. The modern firewall is one link in the chain, providing advanced inspection and filtering capabilities that adapt to the complexities of today's networks.

The subtext is that effective security in the modern era relies on a symbiotic relationship between zero trust principles and advanced firewall technology, creating a defense-in-depth strategy that addresses both identity and network layers.

Zero Trust: Identity and Context as the Foundation

Zero trust operates on the core principle of "never trust, always verify," assuming no user or device should be trusted by default. Access is granted based on identity, device posture, and context, not network location. Micro-segmentation, a core zero trust principle, isolates workloads and limits lateral movement, enhancing security beyond traditional network zones — crucial for mitigating both external attacks and insider threats.

Zero trust implementations often leverage technologies like multi-factor authentication (MFA), identity providers (IdPs) for centralized identity management, and endpoint detection and response (EDR) solutions for device posture assessment.

Modern Firewalls: Beyond the Perimeter, Into the Application Layer

Modern firewalls have moved with the times; they offer advanced capabilities like:

AI-driven threat detection: Uses machine learning to identify anomalies and predict threats in real time by analyzing network traffic patterns, user behavior, and system logs.

Automated API protection: Dynamically discovers and enforces security policies based on API specifications, preventing abuse and data leakage.

Proactive bot detection and mitigation: Identifies and blocks malicious bot traffic using techniques like CAPTCHA challenges and rate limiting, ensuring application availability and performance.

Advanced OWASP Top 10 protection: Provides comprehensive protection against common web application vulnerabilities, including SQL injection, cross-site scripting (XSS), and more.

Features like granular control, better visibility, and context awareness are setting the benchmark for what a great firewall should look like. Plus, let's not forget modern firewalls' ability to integrate with your security stack, including zero trust solutions and IAM tools, providing a more holistic view of network and application traffic.

The Synergy of Integrating Firewalls and Zero Trust

The notion that zero trust and modern firewalls are mutually exclusive is a misconception. In fact, they're partners in crime (well — the opposite of crime!). Modern firewalls, equipped with application-layer awareness and AI-driven threat detection, provide the granular control and real-time inspection necessary to enforce zero trust principles at the network and application layers. Firewalls are the ringmasters, ensuring that the identity-based access decisions made by zero trust are translated into concrete network actions — and compliance-friendly actions in line with regulations like NIS2.

For instance, zero trust might grant a user access to a specific application based on their identity and device posture. However, the firewall ensures that this access is limited to the specific application and that all traffic is inspected for malicious activity. It prevents lateral movement by restricting communication between different microservices or network segments, even if a user has been granted access to one of them.

This enforcement can involve micro-segmentation using technologies like VLANs, VXLANs, or software-defined networking (SDN) to isolate workloads. Firewalls can also enforce network policies based on user identity and context, limiting access to authorized users and devices. For example, a firewall integrated with Azure Active Directory and Microsoft Defender for Endpoint can apply network segmentation policies dynamically — blocking or allowing traffic based on conditional access rules tied to device compliance and user role.

This synergy has a name: zero trust network access (ZTNA). ZTNA solutions leverage identity and context to grant access to applications and resources, while firewalls inspect and control the network traffic associated with those connections. Users have seamless access to the resources they need, and you can maintain a strong security posture — it's a win-win.

Where Each Approach Excels in Today's Environments

Advanced firewalls, especially those with integrated WAF capabilities, can analyze HTTP/HTTPS traffic and API calls, detecting and blocking attacks such as cross-site scripting (XSS) and API abuse. In environments where network traffic is highly sensitive or regulated, advanced firewalls with deep packet inspection (DPI) allow for granular network traffic analysis. DPI helps detect malware hidden within sophisticated threats like legitimate traffic and data exfiltration attempts.

Unfortunately, legacy systems are still the go-to for many organizations. Advanced firewalls can create secure network segments for these systems, isolating them from the rest of the network and preventing attackers from sneaking in and moving laterally.

In a zero trust framework, these firewalls complement identity-based access control, adding a valuable layer of defense that is particularly relevant for remote-access employees. Zero trust best practices (continuous monitoring, service mesh technologies, microsegmentation, etc.) guarantee that only authorized users can access these applications, regardless of their network location.

Enhanced Security Needs Collaboration, Not Competition

The choice isn't between zero trust or modern firewalls. It's zero trust and modern firewalls. The future of network and application security lies in a collaborative approach that leverages the strengths of both, creating a resilient security posture for today's modern enterprises. Fiirewalls are evolving to play a crucial role in a zero trust world, and this unity ensures that security can keep pace with fast-moving threats.

Paul Barbosa leads the Global Cloud Security Business Unit at Check Point Software Technologies
Share this

Industry News

July 15, 2025

Perforce Software launched a breakthrough in agentic AI testing with the ability to turn plain language inputs into resilient, execution-ready test actions.

July 15, 2025

OutSystems announced the Early Access Program for OutSystems Agent Workbench.

July 15, 2025

Harness Infrastructure as Code Management (IaCM) added major new features focused on reusability and scalability: Module Registry and Workspace Templates.

July 15, 2025

F5 announced new tools to reduce the immense complexity cross-functional operations (XOps) teams face in managing hybrid, multicloud, and AI-driven application environments.

July 15, 2025

BlueOptima has entered into an agreement to acquire the DevOps solutions business from Cirata, an AIM-listed provider of data and analytics migration solutions.

July 14, 2025

Google Cloud announced three major advancements for developers using Firebase.

July 14, 2025

Legit Security announced a major new feature that furthers its commitment to better serve the AI-first developer community: Legit MCP (Model Context Protocol) Server.

July 14, 2025

Pentera introduced a capability to uncover and validate risk exposure from data in Git repositories.

July 14, 2025

Domino Data Lab announced the launch of its Vibe Modeling offering.

July 10, 2025

MetTel announced a strategic partnership with Check Point Software Technologies to deliver an advanced mobile threat defense solution for enterprise customers.

July 10, 2025

Docker announced major new capabilities that make it easier for developers to build, run, and scale intelligent, agentic applications.

July 10, 2025

Azul announced a strategic partnership to deliver near-zero Common Vulnerabilities and Exposures (CVEs) third-party container images backed by Azul’s Java support.

July 10, 2025

Mirantis is extending support for Swarm for another five years.

July 10, 2025

Yellow Tail Tech, the training provider known for empowering adults with no IT background to launch successful technology careers, announced the rollout of two advanced programs: the Ansible Automation Certification Prep Track and the DevOps on AWS Track.

July 09, 2025

Red Hat announced Red Hat Enterprise Linux for Business Developers to simplify access to Red Hat's enterprise Linux platform for business-focused development and testing scenarios.