Do we need to make any changes to our firewall? (EBS)

The only access needed is from your database server to the chosen rates service over HTTP (port 80) or HTTPS (port 443). This is outbound only, so most clients do not need to change their firewall rules.

There is an option to use a proxy server to access the services.

We have a few clients who have needed to open the firewall to allow HTTP outbound. A few of those require it to be opened for a fixed IP address. OANDA offers a fixed IP address option for their service.