Firewalls | Flow Shortcuts

Continuing from last week, this is part 2 of the Firewalla App Version 1.51 Beta. This release is packed with features to make the Firewalla experience even better!

Quick News:

  • We launched the Firewalla Gold Plus (4x 2.5gbit) pre-sale; check it out if you are planning to get very fast internet. (early bird pricing is still available)

Shortcuts for Flows: Allow and Route

If you find a flow is being blocked unexpectedly, instead of turning off the feature ( e.g., ad block) completely or deleting the related blocking rule, you can tap the “Allow” button to create an allow rule, and fine-tune the system quickly.

The “Why is it blocked?” button is changed into “Diagnose,” it can still be found at the bottom of the detail page of blocked flows.

Learn more about blocked flows.

600x314

If you need to send certain type/s of flows to another WAN or VPN, we also created a shortcut to help you do that. When you tap on the “route” button, a route rule will be created based on the destination/source and the device/group/network or all the flow devices.

Learn more about policy and content-based routing.

600x246

Adding Destinations to Your Target Lists

A target list is a set of targets that can be used as a building block to create rules or prioritize a group of targets. Before 1.51, target Lists can only be created and updated on Firewalla Web Interface.

Now we’ve supported the ability to quickly add a domain or an IP address from a flow or an alarm to a target list you’ve created.

For example, if you already have a rule that blocks a list of targets, by simply adding a new domain to the target list, the rule will be updated automatically to block the new target.

Learn more about Target Lists.

600x220

Feedback on Alarms and Speed Test Results

In addition to alarm sensitivity tuning, if you found any issue with alarms, like being too frequent or not easy to understand, you can now provide feedback on that alarm and share your insight with us.

600x226

Incorrect category/region and inaccurate speed test results can also be reported directly through the app without opening a support case.

By making the reporting process more reachable, we hope to collect more feedback from you and improve the system further.

600x406

Wi-Fi Enhancement: Channel Selection

If you are using the Firewalla Purple or the Firewalla WiFi SD in AP mode, by default, the Channel Selection method is Automatic. If this doesn’t work as expected, you can tap to change the selection method to Manual. The app will list all the available channels and show you how crowded each channel is, so you can select a relatively free channel to avoid Wi-Fi congestion.

600x508

See the full release notes: https://help.firewalla.com/hc/en-us/articles/7367027330195

Post your feedbacks here: https://help.firewalla.com/hc/en-us/community/topics/115000361734-Beta-Early-Access-Feedbacks

600x375

Firewalla Gold Plus Pre-sale

Pre-order Gold Plus

600x450

Firewalla Wi-Fi SD for the Gold

(Now Shipping!)

Backing up your home/business internet with your phone seamlessly

Order Firewalla Wi-Fi SD

600x397

Firewalla Gold: Multi-Gigabit Cyber Security

4-port Multi-Gigabit Firewall + Router

Full Metal and Fanless Design

More Advanced Features

Same Delightful Experience

Order Firewalla Gold

600x339

Firewalla Purple: Gigabit Cyber Security

2-port Gigabit Firewall + Router + WiFi

Order Firewalla Purple