Zero Trust vs Firewalls: Do We Even Need a Firewall Anymore?
June 12, 2025

Paul Barbosa
Check Point Software Technologies

Once, the castle-and-moat model of traditional firewalls offered a sense of safety, but the rules of network security have been rewritten. Static, perimeter-focused defenses are no longer sufficient in our cloud-first reality.

Let's be clear: firewalls aren't going away; they're undergoing a metamorphosis to be more dynamic and integrated with application-level security, hand-in-hand with zero trust. The modern firewall is one link in the chain, providing advanced inspection and filtering capabilities that adapt to the complexities of today's networks.

The subtext is that effective security in the modern era relies on a symbiotic relationship between zero trust principles and advanced firewall technology, creating a defense-in-depth strategy that addresses both identity and network layers.

Zero Trust: Identity and Context as the Foundation

Zero trust operates on the core principle of "never trust, always verify," assuming no user or device should be trusted by default. Access is granted based on identity, device posture, and context, not network location. Micro-segmentation, a core zero trust principle, isolates workloads and limits lateral movement, enhancing security beyond traditional network zones — crucial for mitigating both external attacks and insider threats.

Zero trust implementations often leverage technologies like multi-factor authentication (MFA), identity providers (IdPs) for centralized identity management, and endpoint detection and response (EDR) solutions for device posture assessment.

Modern Firewalls: Beyond the Perimeter, Into the Application Layer

Modern firewalls have moved with the times; they offer advanced capabilities like:

AI-driven threat detection: Uses machine learning to identify anomalies and predict threats in real time by analyzing network traffic patterns, user behavior, and system logs.

Automated API protection: Dynamically discovers and enforces security policies based on API specifications, preventing abuse and data leakage.

Proactive bot detection and mitigation: Identifies and blocks malicious bot traffic using techniques like CAPTCHA challenges and rate limiting, ensuring application availability and performance.

Advanced OWASP Top 10 protection: Provides comprehensive protection against common web application vulnerabilities, including SQL injection, cross-site scripting (XSS), and more.

Features like granular control, better visibility, and context awareness are setting the benchmark for what a great firewall should look like. Plus, let's not forget modern firewalls' ability to integrate with your security stack, including zero trust solutions and IAM tools, providing a more holistic view of network and application traffic.

The Synergy of Integrating Firewalls and Zero Trust

The notion that zero trust and modern firewalls are mutually exclusive is a misconception. In fact, they're partners in crime (well — the opposite of crime!). Modern firewalls, equipped with application-layer awareness and AI-driven threat detection, provide the granular control and real-time inspection necessary to enforce zero trust principles at the network and application layers. Firewalls are the ringmasters, ensuring that the identity-based access decisions made by zero trust are translated into concrete network actions — and compliance-friendly actions in line with regulations like NIS2.

For instance, zero trust might grant a user access to a specific application based on their identity and device posture. However, the firewall ensures that this access is limited to the specific application and that all traffic is inspected for malicious activity. It prevents lateral movement by restricting communication between different microservices or network segments, even if a user has been granted access to one of them.

This enforcement can involve micro-segmentation using technologies like VLANs, VXLANs, or software-defined networking (SDN) to isolate workloads. Firewalls can also enforce network policies based on user identity and context, limiting access to authorized users and devices. For example, a firewall integrated with Azure Active Directory and Microsoft Defender for Endpoint can apply network segmentation policies dynamically — blocking or allowing traffic based on conditional access rules tied to device compliance and user role.

This synergy has a name: zero trust network access (ZTNA). ZTNA solutions leverage identity and context to grant access to applications and resources, while firewalls inspect and control the network traffic associated with those connections. Users have seamless access to the resources they need, and you can maintain a strong security posture — it's a win-win.

Where Each Approach Excels in Today's Environments

Advanced firewalls, especially those with integrated WAF capabilities, can analyze HTTP/HTTPS traffic and API calls, detecting and blocking attacks such as cross-site scripting (XSS) and API abuse. In environments where network traffic is highly sensitive or regulated, advanced firewalls with deep packet inspection (DPI) allow for granular network traffic analysis. DPI helps detect malware hidden within sophisticated threats like legitimate traffic and data exfiltration attempts.

Unfortunately, legacy systems are still the go-to for many organizations. Advanced firewalls can create secure network segments for these systems, isolating them from the rest of the network and preventing attackers from sneaking in and moving laterally.

In a zero trust framework, these firewalls complement identity-based access control, adding a valuable layer of defense that is particularly relevant for remote-access employees. Zero trust best practices (continuous monitoring, service mesh technologies, microsegmentation, etc.) guarantee that only authorized users can access these applications, regardless of their network location.

Enhanced Security Needs Collaboration, Not Competition

The choice isn't between zero trust or modern firewalls. It's zero trust and modern firewalls. The future of network and application security lies in a collaborative approach that leverages the strengths of both, creating a resilient security posture for today's modern enterprises. Fiirewalls are evolving to play a crucial role in a zero trust world, and this unity ensures that security can keep pace with fast-moving threats.

Paul Barbosa leads the Global Cloud Security Business Unit at Check Point Software Technologies
Share this

Industry News

June 16, 2025

Operant AI announced the launch of MCP Gateway, an expansion of its flagship AI Gatekeeper™ platform, that delivers comprehensive security for Model Context Protocol (MCP) applications.

June 12, 2025

Oracle has expanded its collaboration with NVIDIA to help customers streamline the development and deployment of production-ready AI, develop and run next-generation reasoning models and AI agents, and access the computing resources needed to further accelerate AI innovation.

June 12, 2025

Datadog launched its Internal Developer Portal (IDP) built on live observability data.

June 12, 2025

Azul and Chainguard announced a strategic partnership that will unite Azul’s commercial support and curated OpenJDK distributions with Chainguard’s Linux distro, software factory and container images.

June 11, 2025

SmartBear launched Reflect Mobile featuring HaloAI, expanding its no-code, GenAI-powered test automation platform to include native mobile apps.

June 11, 2025

ArmorCode announced the launch of AI Code Insights.

June 11, 2025

Codiac announced the release of Codiac 2.5, a major update to its unified automation platform for container orchestration and Kubernetes management.

June 10, 2025

Harness Internal Developer Portal (IDP) is releasing major upgrades and new features built to address challenges developers face daily, ultimately giving them more time back for innovation.

June 10, 2025

Azul announced an enhancement to Azul Intelligence Cloud, a breakthrough capability in Azul Vulnerability Detection that brings precision to detection of Java application security vulnerabilities.

June 10, 2025

ZEST Security announced its strategic integration with Upwind, giving DevOps and Security teams real-time, runtime powered cloud visibility combined with intelligent, Agentic AI-driven remediation.

June 09, 2025

Google announced an upgraded preview of Gemini 2.5 Pro, its most intelligent model yet.

June 09, 2025

iTmethods and Coder have partnered to bring enterprises a new way to deploy secure, high-performance and AI-ready Cloud Development Environments (CDEs).

June 09, 2025

Gearset announced the expansion of its new Observability functionality to include Flow and Apex error monitoring.

June 05, 2025

Postman announced new capabilities that make it dramatically easier to design, test, deploy, and monitor AI agents and the APIs they rely on.