Server Software License - Imunify360 License (Single User)

For CentOS, RHEL, CloudLinux OS 6, 7 & 8, Debian 9 & 10 or Ubuntu 16.04 & 18.04 with cPanel, Plesk, DirectAdmin or CyberPanel

(servers without a control panel supported)

Smart Intrusion Detection

The central intrusion detection system decreases the number of false positives and false negatives by providing a comprehensive and consistently updated list of “deny” rules to block known attacks from common exploit tools.



Advanced Firewall

Prevents unauthorized users from accessing your servers.
Uses herd immunity and artificial intelligence to detect new threats. Capable of defending against brute force attacks, DoS attacks, port scans, as well as many other types of attacks.

The firewall tightly integrates with mod_security web application firewalls to dramatically enhance its usefulness. In combination with WAF, we can stop the majority of web application attacks even before they start. An advanced Captcha system is employed to reduce false positives and make sure that valid customers can reach your website.



IDS / IPS

Imunify360 features an excellent Intrusion Prevention System (IPS) with a comprehensive collection of “deny” policy rules to quickly block all known attacks, especially those using a common or well-known exploit tool.

The Intrusion Detection System (IDS) provides excellent visibility of server security by monitoring server logs. It scans log files from many different angles and bans IPs that show malicious signs, such as password failures, potential exploits, brute force attacks, etc. Imunify 360 protects your server from attacks 24/7/365 and generates reports you can view on the dashboard.



Hands-off automation

While Imunify 360 is always working to protect your server, you can use the centralized dashboard panel to check your server’s security events, with the ability filter and investigate events based on various parameters, review the details of those incidents, access white list and black list management features, view settings and reports, and much more. This dashboard is consistently updated every 60 seconds so you are up to date on your server’s events.



Malware Scanning & Detection

Imunify360 automatically scans file systems for malware injection and quarantines infected files.

Did you know? Over 68% of hosting providers say that malware infection is the most common issue for their customers’ web servers.



Hardened PHP and Rebootless Secure Kernel (powered by KernelCare)

Automatically secures your kernel and older PHP versions. Enables running a secure kernel at all times by automatically
patching kernels without having to reboot the server.



Gray listing

An IP address that is Gray listed is blocked in a way that port 80 and 8080 for that IP are redirected to Captcha Server (by ipset). Once an IP passes Captcha, it is unblocked and removed from the Gray List. Both the agent and the Server share the same Gray List instance.



CSF Integration Mode

If you already use ConfigServer Firewall on your server, Imunify 360 can run alongside CSF with certain features disabled to prevent conflicts and secure your server.



FEATURES COMING SOON

Security Scanning & Patch Management
Detects outdated software components on your server, and automatically updates outdated components, or notifies you about them so you can take action.


Intelligent Web Application Sandboxing
Learns what is and is not OK for your web applications to do and can create safety sandboxes around your applications – it prevents hackers from injecting malware, defacing your site, or escalating privileges.


LibCare
Automatically patches Glibc against vulnerabilities without having to restart the server

Additional Information
(required fields are marked with *)

License IP Address