Register
IPFire Open Source Firewall - PAYG logo

IPFire Open Source Firewall - PAYG

Product Overview

A full-featured, fast & powerful firewall in the cloud - IPFire is here to secure your Exoscale cloud infrastructure. Our advanced feature set includes a powerful web proxy with content filtering, Intrusion Detection and Prevention System, QoS, Logging and Reporting and VPN capabilities. Our progressive technologies make it easier than ever to implement connections to your office(s) or data centre(s) reaching ultra-fast bandwidths of multiple Gigabits per second. Our simple, transparent pricing model means no fees for additional features and limitless users - we’re open source, easy to run and simple to extend.

Security

Our primary objective at IPFire is security. The easy to configure firewall engine and Intrusion Detection System prevent any attackers from breaking into your network. In the default configuration, the network is split into multiple zones with different security policies such as a LAN and DMZ to manage risks inside the network and each has custom configuration for the specific needs of each segment of the network.

IPFire has been developed from scratch and is not based on any other distribution. This allows our developers to harden IPFire better than any other server operating system and build all components specifically for use as a firewall. Frequent updates keep IPFire strong against security vulnerabilities and new attack vectors. Various settings are available to mitigate and block Denial-of-Service attacks by filtering them directly at firewall level. IPFire’s Intrusion Detection System (IDS) analyses network traffic to detect exploits, leaking data and any other suspicious activity. Upon detection, alerts are raised and the attacker is immediately blocked.

Our intuitive web user interface allows for groups of hosts and networks which can be used to keep large sets of rules short and tidy - something very important in complex environments with strict access control.

Firewall

IPFire employs a Stateful Packet Inspection (SPI) firewall, which is built on top of Netfilter, the Linux packet filtering framework. It filters packets fast and achieves throughputs of up to multiple tens of Gigabit per second.

Its intuitive web user interface allows to create groups of hosts and networks which can be used to keep large set of rules short and tidy - something very important in complex environments with strict access control. Logging and graphical reports give great insight.

Various settings are available to mitigate and block Denial-of-Service attacks by filtering them directly at the firewall and not allowing them to take down your servers.

Intrusion Detection/Prevention System

IPFire’s Intrusion Detection System (IDS) analyzes network traffic and tries to detect exploits, leaking data and any other suspicious activity. Upon detection, alerts are raised and the attacker is immediately blocked.

Connecting the World

Our VPNs employ the latest cryptography to connect remote locations like data centres, branch offices or outsourced infrastructure via an encrypted link. IPFire enables your users to work remotely as if they are sitting in the office, allowing them access to all of the resources they need.

IPFire supports industry standards such as IPsec and OpenVPN and interoperates with equipment from other vendors e.g. Cisco or Juniper.

Add-ons

To provide additional functionality, IPFire can be extended with add-ons which are installed using IPFire’s own package management system - Pakfire. Add-ons can be handy command line tools for administrators or can extend the system to provide additional functionality. Those include:

  • Tools for Monitoring and System Health Management
  • Backup, File and Print Services
  • Proxies and Relays for various protocols
  • Support plans and ad-hoc development
  • and many more…

Editor Details

The Open Source Firewall

https://www.ipfire.org

Maintainer Details

Lightning Wire Labs is a major supporter of the IPFire project which develops an enterprise-level Open Source firewall solution.

We are the official commercial support provider offering consulting and development.

We bring future technology into your network.

Find out more at https://www.lightningwirelabs.com

Version Details

IPFire on Exoscale is available in the following versions:

  • IPFire 2.25 - Core Update 149

Pricing

IPFire offered in a PAYG - Pay as You Go - model. The total end customer pricing is the sum of the pure IaaS price according to the Exoscale price information and the hourly IPFire license.

  • IPFire is available on Standard Instance
  • Pricing depends on the selected service offering
Service Offering CPU Cores Price CHF/EUR per hour
Micro 1 core 0.01
Tiny 1 core 0.05
Small 2 cores 0.05
Medium (Recommended) 2 cores 0.10
Large 4 cores 0.10
Extra-large 4 cores 0.20
Huge 8 cores 0.20
Mega and larger 12 cores+ 0.50

Usage & Technical Prerequisites

IPFire needs a minimum of 10GB of disk size (max 256GB).

Technical Documentation

For technical documentation, please see the official vendor documentation.

Service and Support

  • For issues related to the template (eg.: build issues, version issues, interaction with the underlying infrastructure, etc.), the customer needs to contact the template maintainer:
    Lightning Wire Labs Support
  • For issues related to the infrastructure (eg.: account management, virtual machine issues, etc.) the customer needs to contact Exsocale:
    Exoscale support desk

Terms of Service

By using this product, you agree to terms and conditions as shown during the product installation.