...

Security Protection

Security protection solution with Linux Malware scanner for servers. From CloudLinux, the makers of the #1 OS for web-hosting

IMUNIFY SECURITY PRODUCT

IMUNIFY360

PREVENTION IS ALWAYS BETTER THAN CURE… BUT JUST IN CASE,WE HAVE BOTH

Imunify360 secures web-hosting servers with tailored components like Intrusion Prevention and Detection, Web Application Firewall, Antivirus, Network Firewall, and Patch Management. These elements are integrated for real-time threat detection, fixes, and protection.

ROBUST PROTECTION AGAINST CYBER ATTACKS

Automated security with real-time threat detection and protection, including zero-day and brute-force attacks, for servers with shared threat information.

PROPRIETARY TECHNOLOGY PROTECTS FROM KNOWN AND UNKNOWN MALWAR

Real-time analysis blocks malicious scripts and shares data with antivirus and WAF for added protection against web-based threats.

A SIGNIFICANTLY LOWER FALSE POSITIVE RATE IS A TOP PRIORITY 

Imunify360 provides reliable protection against cyber threats, making it an essential tool for any business concerned with security.

24×7 SUPPORT FOR HANDS-OFF INTEGRATION

Instant protection for servers via out-of-the-box integration with hosting control panels and standalone installations, with web interface and dashboard access.

MULTI-LAYERED SECURITY FOR YOUR LINUX WEB SERVER

  • The Network layer has three components: Web-Application Firewall, WebShield, and Network Firewall.
  • It protects against various web attacks through HTTP/HTTPS and CDN or Proxy, using cloud-based information.
  • Imunify360 offers real-time blocking, proactive protection, and comprehensive 360-degree defense against malware.

OUT OF THE BOX LAYERED PROTECTION AT THE NETWORK LEVEL

ADVANCED WEB-APPLICATION FIREWALL KEEPS YOUR SERVERS UP & RUNNING

Imunify360’s firewall seamlessly integrates with ModSecurity web application firewalls, utilizing low false positive rules to enhance effectiveness. With the addition of WAF, it prevents the majority of web application attacks even before they occur. The system employs advanced Captcha and Splash Screen features to deter malicious activity and ensure legitimate customers can access your website.

WEBSHIELD

Imunify360’s WebShield component protects against web attacks via CDN and Proxy traffic by identifying attackers’ real IP addresses and differentiating them from legitimate users. Suspicious IPs are grey-listed and subjected to Splash Screens and CAPTCHA challenges, securing your system and ensuring it functions even during heavy traffic or attack activity.

INTRUSION DETECTION & PREVENTION SYSTEMS

  • Imunify360’s Network Firewall and Intrusion Detection and Prevention Systems offer IP management and protection against system service attacks.
  • IDS and IPS protect against external and internal threats.
  • The Intrusion Prevention System has “deny” policy rules that block attacks and is effective against custom or well-known exploit tools.
  • The Intrusion Detection System monitors server logs and identifies malicious activity like password failures and potential exploits, banning IPs and reporting data on the Dashboard.

PROACTIVE DEFENSE: NO CHANCES FOR MALWARE ON SERVER

The second layer of Imunify360’s protection is the Application service level, which features Proactive Defense technology. This detects and blocks malicious execution flow in runtime, preventing harmful PHP script behavior, even if hidden, from causing damage to the server.

FILE-SYSTEM LEVEL PROTECTION DURING FILE INPUT/OUTPUT OPERATIONS

The final layer of defense occurs at the File-System level during file input/output operations. The file system is where Imunify Antivirus comes into play.

Real-time file scanner detects and cleans malware on load.

Background antivirus program performs regular file checks.

Antivirus scan any folder on demand for malware, anytime.

Scan WordPress DB for malicious JS, iframes and content injection.

CLOUD & HERD ANTIVIRUS TO ENSURE YOUR SECURITY

Imunify360 uses “herd immunity” by analyzing incidents in real-time and distributing protection rules to all installations, blocking malicious activity on all servers. This collective immunity is based on data accumulated from all instances, providing proactive protection for their customers.

The cloud-based component has a Real-time blacklist server for the WAF RBL module containing blacklisted IP subnets and specific URL zones.

CENTRALIZED THREAT MONITORING MADE EASY

  • Imunify360 combines multiple security components into one engine for better protection and data sharing.
  • A centralized incident management system provides “synergy” not found in separate security components.
  • A central dashboard allows users to manage all aspects of their server’s security, with real-time updates and customizable features.
  • The dashboard includes security event displays, incident details, white and black list management, settings, reports, and more.

FREQUENTLY ASKED QUESTIONS

WHAT IS IMUNIFY360?

Imunify360 is a comprehensive security suite for linux web-servers. Antivirus, Firewall, WAF, PHP Security Layer, Patch Management, Domain Reputation with easy UI and advanced automation. 

DOES IMUNIFY360 HAVE A LINUX MALWARE SCANNER FOR SERVERS?

Yes, Imunify360’s Linux Malware Scanner for servers scans file systems for malware injection and automatically cleans it. Its effective dashboard also allows a user to monitor all incidents at hand in one place.

WHAT SYSTEMS DO YOU SUPPORT?

We support all the popular systems: CloudLinux OS 6,7,8, Ubuntu 16,18, 20, CentOS 6,7,8, Debian 9,10, RHEL 6,7,8, AlmaLinux 8

WHAT IS PROACTIVE DEFENSE?

Proactive Defense relies on a proactive approach to security. It stops malware before any malicious code or script is executed. With Imunify360 Proactive Defense no hidden or obfuscated malware will get to our server.

WHAT IS HERD ANTIVIRUS?

Herd Antivirus uses a collective immunity to build its protection rules to ensure safety of all servers. All incidents and attacks are accumulated from all instances, analyzed, used as basis for protection rules and later on distributed across all the accounts. Later on, earlier identified incidents are blocked on all servers.

WHAT PANELS DO YOU SUPPORT?

We have a simple installation at any of these panels – cPanel & WHM, Direct Admin, and Plesk.

CONTACT US FOR MORE INFORMATION!