From VPN to Intrusion Detection, best-in-class, free open-source firewall.

Open Source Alternative to:

Repository activity:

Stars3,315

Forks741

Open Issues251

Last commit23 hours ago

License:

BSD-2-Clause

Languages:

PHP
JavaScript
Volt
Opnsense screenshot

OPNsense is a powerful open-source firewall and routing platform designed to secure networks of all sizes. Developed by Deciso B.V., OPNsense offers a comprehensive suite of features that make it easy to protect your network from various threats while providing a user-friendly experience. Ideal for both home and enterprise use, OPNsense combines advanced security capabilities with a highly intuitive interface.

  • Firewall: Robust firewall capabilities to protect your network from unauthorized access.
  • Multi WAN: Supports load balancing and failover to ensure network reliability.
  • Virtual Private Networking: Integrated support for IPsec, OpenVPN, Tinc, and WireGuard for secure remote connections.
  • Hardware Failover: Ensures continuous operation by switching to backup hardware in the event of a failure.
  • SD-WAN: Simplifies setup and monitoring of Software Defined WAN using the ZeroTier plugin.
  • Intrusion Detection & Prevention: Utilizes Suricata and Proofpoint's Emerging Threats to detect and prevent malicious activities.
  • Two Factor Authentication: Enhances security with 2FA for both the user interface and VPN services.
  • Routing Protocols: Supports OSPF and BGP via the Free Range Router project.
  • Web Filtering: Integrated web proxy with access control and support for external blacklists to filter unwanted traffic.
  • Intuitive User Interface: Fully responsive and user-friendly interface with integrated search options.
  • Multi Language: Supports multiple languages including English, Czech, Chinese, French, German, Italian, Japanese, Portuguese, Russian, and Spanish.
  • Online Documentation: Comprehensive, searchable online documentation to help you get the most out of OPNsense.
  • Next Generation Firewall Extensions: Zenarmor plug-in for advanced threat protection and packet inspection.

OPNsense is a versatile and reliable solution for network security, offering a wide range of features to meet the needs of both individual users and large organizations. With its open-source nature, continuous updates, and strong community support, OPNsense stands out as a top choice for securing networks effectively.

Share: