How to block a program in a firewall

Maciej Bartłomiej Sikora
Content Writer
How to block a program in firewall

Why it's necessary to block a program in a firewall

A firewall is a security system designed to monitor and control incoming and outgoing network traffic based on predetermined security rules. You can think of it like border security: guards check everyone who enters or leaves a country, and sometimes deny entry to those who might pose a threat. Similarly, firewalls block programs from accessing the internet to prevent unauthorized access, malware, and other security risks that could harm your system.

By using a firewall to block a program, you can prevent online apps from automatically updating and potentially causing problems with your software. You can also stop gaming platforms from letting your children play online with strangers without supervision. Blocking apps with a firewall is also a great way to get rid of intrusive ads from free apps or prevent apps from connecting to public Wi-Fi networks, which are often unsecured and pose a significant threat to your data and devices.

So, now that we’ve explained why it's important to block certain programs with a firewall, let us explain how to do it exactly.

How to block a program from accessing the internet in Windows 10 and 11

The most effective way to block a program on a Windows device is by using Windows Firewall. Here's a simple guide on how to do it:

  1. Open the Start Menu and go to the Control Panel.

  2. Click on Windows Firewall in the Control Panel.

  3. On the left panel, click on Advanced Settings.

  4. Click on Outbound Rules. This is where you can revoke internet access for any particular app.

  5. In the Actions panel on the right side of the window, click on New Rule.

  6. Here you can select the type of firewall rule you want to create. Choose Program and then Next.

  7. Select This program path and click the Browse button to find the executable file of the program you want to block. Then click Next.

    Note: Alternatively, you can type in the application pathway if you already know it. An application pathway is usually one of the following:

    C:\Program Files\name of the app you want to block.exe

    C:\Program Files(x86)\name of the app you want to block.exe

  8. At this point, you can further specify how to block the app from the internet. Click Block the connection, and then click Next.

  9. Select when the rule applies (you can usually leave the defaults: Domain, Private, Public), then click Next.

  10. Give your rule a descriptive name. You can use the name of the program or write a brief note about what the program is for. Naming your rules helps you remember which apps you’ve blocked, enabling you to easily undo the block when it suits you.

  11. Click Finish.

That’s it — Your new rule is now active! You can view all of your rules in the Actions panel under Windows Firewall > Advanced Settings> Outbound Rules.

How to temporarily block a program in Windows Firewall

Windows Firewall doesn't offer a built-in way to block a program's internet access temporarily. However, you can manually turn an existing rule on or off to control whether a program can connect to the internet. To do so, you need to:

  1. Go to Windows Defender Firewall>Advanced Security and find the rule you created in Outbound Rules.

  2. Right-click the rule and select Disable Rule.

  3. To block the program again, right-click on the same rule and select Enable Rule.

Creating a whitelist in Windows Firewall

Firewalls keep you safe by monitoring and blocking risky or untrustworthy connections to your device. However, sometimes you need to let a specific app through your firewall to ensure it works properly. This is called whitelisting. Here's how you can manage a whitelist in Windows Firewall:

  1. Click Start and type “firewall” into the search box. Click Windows Firewall.

  2. Click Allow an app or feature through Windows Firewall.

  3. On the next screen, click Change Settings.

  4. Check or uncheck the Private or Public boxes next to each app in the list. Selecting Public lets an app connect to public Wi-Fi, but this isn't recommended for apps that contain your personal information, as public Wi-Fi is a common target for hackers.

Other ways to block internet access in Windows

If you'd prefer not to use Windows Firewall, please know there are other ways to temporarily block internet access. One simple option is to turn on the Airplane Mode from the Action Center. This cuts off all internet connections to your device and, therefore, to your installed programs. To reconnect, simply deactivate AirPlane mode.

You can also use a third-party firewall app. There are several free firewall apps available for Windows devices that offer robust protection. A free firewall app might be a good idea if you find the Windows interface hard to configure or simply want to play with additional firewall features.

How to set firewall access for services and apps on Mac

Mac users can also control which programs can connect to the network or the internet by setting firewall access for specific services and apps. The macOS firewall lets you manage these settings. Here's how to do it:

  1. Go to the Apple menu in the top-left corner of the screen and open System Settings (or System Preferences on older versions of macOS).

  2. Then, select Network & Internet (or Security & Privacy, again depending on your macOS version).

  3. Click on Firewall.

  4. Click Turn On Firewall to enable it.

  5. Click Options to adjust your firewall settings. You'll see a list of apps and services that are either allowed or blocked.

  6. Click on the + button to open an app list.

  7. Find and select the app you want to add, then click Add.

  8. Set the app status to either Allow incoming connections or Block incoming connections, depending on your preferences.

Important: If you block an app's internet access through the firewall, it might disrupt its functionality or affect other software that relies on it.

Tips on how to further enhance your cybersecurity

Of course, it's important to maintain a balance between security and connectivity since many programs today rely on internet access to function properly. You can't just block everything, but you also don't want to risk exposing your systems to threats.

Therefore, a practical solution is to use a mix of security tools to protect your devices and data. An antivirus program is essential for keeping malicious software out of your system, so that's a must-have.

Additionally, using a reliable password manager like NordPass is critical to protecting your data and ensuring safe internet use. How so?

NordPass lets you store all your passwords, passkeys, and credit card details in one encrypted vault, ensuring that even if someone gains access to your device, they can't easily access your sensitive information. Also, with features like multi-factor authentication and a Data Breach Scanner, NordPass gives you added security for your online accounts and allows you to check whether your data has been compromised in a breach. Additionally, NordPass can generate strong, complex passwords for you on the spot, and it lets you share credentials securely with people you trust.

There are many other reasons why NordPass can boost your cybersecurity, but the best way to understand its benefits is to try it yourself.

Subscribe to NordPass news

Get the latest news and tips from NordPass straight to your inbox.