Why a different ‘smart’ security solution was needed

Most of the current “intelligent” solutions used within the hosting industry have a number of shortfalls for this specific usage. There are sophisticated solutions that are designed for the Enterprise or for desktops, not for Web servers. They don’t provide historical data, behaviour analytics, or heuristic information.

Imunify360 is a comprehensive all-in-one security solution for Linux web servers that use artificial intelligence against the newest attacks. This helps increase protection efficiency while decreasing false positives leading to a lower maintenance cost due to less sysadmin supervision.

Imunify360 also includes herd protection, sandboxing, machine learning capability and a centralised dashboard, which provides easy management and monitoring by integrating with popular web hosting control panels. It can work side-by-side with ConfigServer Security and Firewall (CSF) to utilise the power of both security tools while delivering an easy adoption.

Most of the security solutions in the hosting market today are not geared toward fighting off distributed botnets that use a combination of sophisticated attacks using the latest vulnerabilities & brute-forcing techniques to penetrate servers. Yet, that is the type of attack most commonly seen targeting non-enterprise servers on service provider networks. Imunify360 was made to address that type of attack.

Why is Imunify360 technology is good for you

The whole idea behind Imunify360 is that it provides an automated solution, and we don’t expect customers to have any security knowledge to be able to decide on relevant matters. Hence setting up our firewall is easy. We constantly (every minute) send IPs that need to be blocked by a server. We block individual ports based on behaviours. We unblock through the captcha. We do similar things with WAF, where we know/monitor/count and run through neural nets and random forest traffic to determine what is good and what is bad. Most of the time, we will know which rules are false positives, and which traffic gets through the rules before you will be able to see it.

How Imunify360 helps you streamline security

Imunify360’s hands-off automated security combines a signature-based approach with a powerful new machine learning technology to process all insights collected from servers all over the world. It constantly analyzes results to maximize effectiveness. Imunify360’s six-layer approach includes a sophisticated self-learning firewall, malware scanning, reputation management, and other advanced features to provide total protection against threats. It includes smart intrusion detection and protection systems (IDS/IPS), intelligent sandboxing, and an easy-to-use centralized dashboard.

Keeping web servers secure requires installing different software products from different vendors in most cases without a single management console. Customers have to constantly review installed security components to keep their servers secure. Imunify360 is the all-in-one security solution with centralized management, and self-learning capability, powered by herd immunity.

Benefits in a nutshell:

  • Fewer actions are required to keep web servers secure.
  • All security settings are managed from a single control panel.
  • No need to handle different solutions from different providers.
  • Increased web servers’ uptime and performance.
  • Intelligent and automated configuration is the default setting that is sufficient in most cases, with an option to do manual configuration as well.
  • Uses multiple layers to detect and defend against the attacker.
  • Use machine learning to correlate information collected from thousands of servers.

What Imunify360 can be used on

Linux VPS server, dedicated server customers (Shared server customers if Imunify360 is preinstalled on their server)

Key features

Advanced Firewall and Intrusion Protection System (using OSSEC).

Utilise machine learning techniques to provide herd immunity against new threats. If immunity was developed by one of the servers, that immunity will be spread through the herd. Basically, once we detected that some IP is malicious, we will block that IP on all the servers.

Herd immunity also helps figure out malicious attacks by correlating information from many different servers. In combination with WAF, Imunify360 can stop the majority of web application attacks before they reach your servers. An advanced Captcha system reduces false positives by making sure that valid customers can visit your websites. Compatible with CSF and will be integrated into Imunify360.

Reputation Management

Imunify360 checks different sources to see your websites or IPs are blocked by any blacklists and notifies you if they are. If you do not monitor your website’s reputation, you might not find out about blacklisting for weeks or even months, which can be disruptive for your business. Google blacklists websites & delists them from their search index if they are infected with malware. Imunify360 can detect that.

Web Application Sandboxing

Imunify360 monitors your web applications for unusual behaviour. Even if the attacker finds a way to penetrate, our sandboxing technology will prevent injecting malware, defacing your site, or escalating privileges and inform you in a convenient way. Typically default settings should be sufficient in protecting your server. Stage II – “Self learning” mechanism will start to automatically detect “bad” behaviours and prevent those attacks. If the site is locked we will use the “second layer” of authentication to unlock it.

Reduced False Positive

Imunify360 constantly learns and decreases the rate of false positives. If we block the real user instead of a bot, the user will be presented with reCaptcha to unblock. Even better, Imunify360 learns from that to make sure we will not block similar users next time. As time goes by, the false positive rate keeps going down.

Patch Management

Included in Imunify360 is KernelCare patching / security tool, HardenedPHP (secures older PHP versions) and Security configuration & RPM version scans.

Supported Systems

CloudLinux OS/CentOS/AlmaLinux as well as a full Integration with cPanel.

HostXNow have Imunify360 installed on all of their Shared Web HostingSemi Dedicated Hosting and Enterprise Reseller Hosting cPanel servers at no extra cost to the customer.

We also allow our VPS/Dedicated customers to purchase Imunify360 directly from us at a discounted price.

 You may purchase Imunify360 at the following URL: Software Licenses.

Have any questions?
We're here to help.

Contact Us