pfSense 2.4.4: Open Source Firewall (2019)

Overview

This show covers the basics of pfSense, the "World's Most Trusted Open Source Firewall". It will help IT professionals to install, configure and manage & maintain the rich features in pfSense 2.4.4 for a production environment. It will also be helpful to the novice IT professional who needs to start working with a firewall
pfSense 2.4.4: Open Source Firewall (2019) Overview
This show covers the basics of pfSense, the "World's Most Trusted Open Source Firewall". It will help IT professionals to install, configure and manage & maintain the rich features in pfSense 2.4.4 for a production environment. It will also be helpful to the novice IT professional who needs to start working with a firewall.
Clock icon0h 4m
Hello and welcome to pfSense 2.4.4, the Open Source Firewall. We are now going to be taking a look, of course, at the world's most trusted open source firewall pfSense in this show. So if we take a look at my screen, this will help us get started and we'll take a look at the purpose as well, okay? So our show, essentially, covers the very basics of making sure that you're familiar with pfSense itself. And pfSense says, hey, we're the world's most trusted open source firewall. Our goal, of course, is to ensure that you understand how to install pfSense to begin to configure pfSense as well as to manage and maintain all of the different features inside of pfSense as well, okay? And this, of course, is not only for a home use, but really, for those that are getting started in production too, okay? So if you're a seasoned professional, this show may not, of course, be something you'll be wowed by, okay? But for those that are getting started in working with firewalls, those that just want to learn how to configure it and want to be able to do that, this is probably more a show for them. Just setting the proper expectations here of what you're gonna see, which is essentially getting started with pfSense. So what are some of the things that we'll be covering inside of our pfSense show? Well, first we'll introduce a little bit of the history and, of course, the current state of the project. And this is actually very important cuz pfSense itself is really a project that is now fallen underneath a hardwood vendor called Netgate. And they now have two separate products, and we'll discuss what those products are when we get to them, okay? Also, we took a look just briefly here at what types of hardware selections that you may choose to run. So there are different hardware is that Netgate, which is the parent company, really would like you to purchase and buy. And we'll talk about some of those options, as well as whether or not to build your own. Or if you choose to run it inside of a virtual machine environment and even a cloud environment, all those are possibilities for you with pfSense. It's all up and running. So once we get to that point, we will then go ahead and begin an installation process. Show you how you would get to the files themselves, how you check those files have actually come in and done what you've wanted to, as well as to install the idea of the actually pfSense hardware on hardware as well as even in a virtual machine. We'll then prepare pfSense. And when we talk about the preparation, there is gonna be a little bit of time where we have to do some initial configuration that will get it ready for us to configure. But it's not really configured to work as a firewall exactly yet. Once we do that, we will jump into the idea of what pfSense is really designed for, which is security. And we will talk about the idea of securing pfSense and some of the ways that the pfSense web configurator interface is secured. And why pfSense is more secure today than it ever was in the past. And then once we get into that, the main configurable features is where we will be heading. We'll be taking a look at setting up the firewall for usage, and that, of course, always includes the firewall rules itself. NAT rules which we'll be taking a look at the very basics of using NAT, talk about all those features and then additional services. We don't go to every single one of those services but we go over enough of them that you get a good feel of what you can do. We take some time to configure, of course, the different types of VPNs. The only one that we'll actually avoid here is, essentially, the idea of the L2PT VPN tunnel that you can also create too. Then we spend some time, of course, setting up multi WAN environments with pfSense and then VLANs as well as setting up for high availability. We talked briefly about the idea of bridging here and what it can do. We setup a captive portal. We show you how to monitor systems, as well as just take a look at some of the different package which we don't cover every single one of them. When we take a look at some of the different packages that help to enhance or expand the capabilities of pfSense. Our last particular topic here goes into the realm of managing and maintaining pfSense itself, okay? And that is kind of the goal is after all the configuration is done, we tend not to have to modify it, unless we're actually told that it has to be done. And this is where we get into backup and restorations, which are very important of what we do with pfSense as well as upgrading and then reporting and monitoring. All of those are different ways that we can ensure that pfSense will have a smooth operational way to make sure it performs the way that we need to. So that actually seems like an interest for you and what you want to make sure that you can do, well this show is absolutely the one that you want to get started. And all you have to do is get ready, in the very next episode we'll start together. So thank you for joining us. [SOUND]

Learning Style

On Demand

Length of course

14h 46m
32 Episodes

Here are the topics we'll cover

  • General Information
  • Prepare and Install pfSense
  • pfSense Features and Services
  • pfSense Advanced Features
  • Managing and Maintaining
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel & Reseller
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
Individual learners
Learn at your own pace and get your certification training.