Windows 7 / Networking

Improvements to Windows Firewall Introduced Previously in Windows Vista

The introduction of Windows Firewall with Advanced Security in Windows Vista represented a significant advance over the Windows Firewall introduced earlier in Windows XP Service Pack 2 (SP2). The following new or enhanced features were added to Windows Firewall with Advanced Security in Windows Vista:

  • Windows Filtering Platform Windows Filtering Platform (WFP) is the engine that implements packet-filtering logic for Windows Firewall. WFP is accessible through a collection of public application programming interfaces (APIs) that allow Windows Firewall and third-party firewall applications to hook into the networking stack and the same filtering logic used by Windows Firewall. For more information concerning this feature, see the section titled "Understanding the Windows Filtering Platform" later in this tutorial.
  • Windows Service Hardening Windows Service Hardening (WSH) helps prevent misuse of Windows services by detecting and blocking abnormal behavior. For more information concerning this feature, see the section titled "Understanding Windows Service Hardening" later in this tutorial.
  • Location-aware profiles Windows Firewall in Windows XP supported only two types of firewall profiles: domain and standard. Windows Vista expanded the number of firewall profiles to three (domain, private, and public) and uses Network Location Awareness (NLA) to determine whether the computer is joined to an Active Directory Domain Services (AD DS) domain or is connected to a private network behind a gateway, a Network Address Translation (NAT) router, or a security device such as a firewall.
  • Configurable firewall rules Firewall rules in Windows Vista are much more configurable than in Windows XP and allow filtering of any protocol number.
  • Outbound filtering Beginning with Windows Vista, you can create firewall rules for filtering outbound traffic. This allows administrators to control which applications can send traffic onto the network.
  • Full IPv6 support Windows Firewall with Advanced Security in Windows Vista fully supports filtering IPv6 network traffic.
  • IPsec integration Windows Firewall with Advanced Security in Windows Vista integrates IPsec protection with firewall filtering through the use of connection security rules and global IPsec settings for key exchange (main mode), data protection (quick mode), and authentication methods. For more information concerning IPsec integration with Windows Firewall, see the section titled "Understanding Connection Security Rules" later in this tutorial.
  • Authenticated bypass rules In Windows Vista, you can create authenticated bypass rules for specific computers to enable connections from those computers to bypass other firewall rules. This allows you to block certain types of traffic while allowing authenticated computers to bypass the block. You can also create firewall rules that filter by computer, user, or group in AD DS. For more information concerning this feature, see the section titled "Authenticated Bypass Rules" later in this tutorial.
[Previous] [Contents] [Next]

In this tutorial:

  1. Configuring Windows Firewall and IPsec
  2. Understanding Windows Firewall with Advanced Security
  3. Improvements to Windows Firewall Introduced Previously in Windows Vista
  4. Additional Improvements to Windows Firewall in Windows 7
  5. Understanding the Windows Filtering Platform
  6. Windows Firewall and the Startup Process
  7. Understanding Windows Service Hardening
  8. Understanding Service SIDs
  9. Windows Firewall and WSH
  10. Windows Firewall and Service Triggers
  11. Understanding Multiple Active Firewall Profiles
  12. Understanding Rules
  13. Understanding Firewall Rules
  14. Inbound vs . Outbound Rules
  15. Allow vs . Block Rules
  16. Allow If Secure Rules
  17. Authenticated Bypass Rules
  18. Filtering Conditions FOR Firewall RULES
  19. Understanding Connection Security Rules
  20. Types of Connection Security Rules
  21. Supported IPsec Settings for Connection Security Rules
  22. Default IPsec Settings for Connection Security Rules
  23. Windows Firewall and Windows PE
  24. Understanding Default Rules
  25. Understanding WSH Rules
  26. Understanding Rules Processing
  27. Managing Windows Firewall with Advanced Security
  28. Tools for Managing Windows Firewall with Advanced Security
  29. Managing Windows Firewall Using Control Panel
  30. Managing Windows Firewall Using the Windows Firewall with Advanced Security Snap-in
  31. Managing Windows Firewall Using Group Policy
  32. Considerations When Managing Windows Firewall Using Group Policy
  33. Managing Windows Firewall Using the Netsh Command
  34. Common Management Tasks
  35. Enabling or Disabling Windows Firewall
  36. Configuring Firewall Profiles and IPsec Settings by Using Group Policy
  37. Creating and Configuring Firewall Rules
  38. Creating and Configuring Connection Security Rules
  39. Monitoring Windows Firewall
  40. Troubleshooting Windows Firewall
  41. Troubleshooting Windows Firewall Using Firewall Logs
  42. Troubleshooting Windows Firewall Using Event Logs
  43. Troubleshooting Windows Firewall Using Auditing
  44. Troubleshooting IPsec Issues Using Netsh Wfp
  45. Troubleshooting Windows Filtering Platform and IPsec Issues Using Netsh Trace