ModSecurity is a powerful firewall for Apache web servers that's used to prevent attacks against web apps. It tracks the HTTP traffic to a given site in real time and stops any intrusion attempts as soon as it detects them. The firewall uses a set of rules to accomplish that - for example, attempting to log in to a script admin area unsuccessfully many times activates one rule, sending a request to execute a specific file that may result in getting access to the Internet site triggers a different rule, and so forth. ModSecurity is among the best firewalls around and it'll secure even scripts that aren't updated regularly as it can prevent attackers from employing known exploits and security holes. Very comprehensive info about every intrusion attempt is recorded and the logs the firewall keeps are a lot more detailed than the conventional logs created by the Apache server, so you may later analyze them and determine if you need to take more measures in order to improve the protection of your script-driven websites.

ModSecurity in Cloud Web Hosting

ModSecurity is supplied with all cloud web hosting servers, so if you choose to host your Internet sites with our firm, they'll be resistant to a wide range of attacks. The firewall is turned on as standard for all domains and subdomains, so there will be nothing you'll need to do on your end. You will be able to stop ModSecurity for any site if needed, or to activate a detection mode, so that all activity will be recorded, but the firewall will not take any real action. You will be able to view comprehensive logs from your Hepsia CP including the IP address where the attack came from, what the attacker wanted to do and how ModSecurity dealt with the threat. As we take the security of our customers' websites seriously, we use a selection of commercial rules which we get from one of the leading firms that maintain this type of rules. Our administrators also include custom rules to make certain that your websites shall be protected against as many risks as possible.

ModSecurity in Semi-dedicated Hosting

All semi-dedicated hosting solutions that we offer include ModSecurity and since the firewall is enabled by default, any Internet site which you build under a domain or a subdomain shall be secured immediately. An individual section inside the Hepsia CP which comes with the semi-dedicated accounts is dedicated to ModSecurity and it will permit you to start and stop the firewall for any site or switch on a detection mode. With the last mentioned, ModSecurity will not take any action, but it'll still recognize possible attacks and shall keep all information within a log as if it were fully active. The logs could be found inside the exact same section of the CP and they include details about the IP where an attack came from, what its nature was, what rule ModSecurity applies to identify and stop it, and so on. The security rules which we use on our servers are a mix of commercial ones from a security firm and custom ones created by our system administrators. For that reason, we offer increased security for your web apps as we can defend them from attacks before security corporations release updates for completely new threats.

ModSecurity in VPS Web Hosting

ModSecurity is pre-installed on all virtual private servers that are set up with the Hepsia hosting Control Panel, so your web apps will be protected from the second your server is ready. The firewall is switched on by default for any domain or subdomain on the VPS, but if required, you could disable it with a click of your mouse from the corresponding section of Hepsia. You may also set it to operate in detection mode, so it'll keep a detailed log of any possible attacks without taking any action to prevent them. The logs are available in the same section and offer information about the nature of the attack, what IP it came from and what ModSecurity rule was initiated to stop it. For maximum security, we use not simply commercial rules from a business working in the field of web security, but also custom ones that our administrators include personally in order to respond to new risks that are still not dealt with in the commercial rules.

ModSecurity in Dedicated Servers Hosting

ModSecurity is offered by default with all dedicated servers which are set up with the Hepsia CP and is set to “Active” automatically for any domain which you host or subdomain which you create on the hosting server. In case that a web app doesn't function correctly, you can either switch off the firewall or set it to function in passive mode. The latter means that ModSecurity shall maintain a log of any possible attack that might take place, but won't take any action to stop it. The logs produced in passive or active mode shall give you more details about the exact file which was attacked, the type of the attack and the IP address it came from, and so on. This info will permit you to decide what measures you can take to enhance the security of your Internet sites, such as blocking IPs or performing script and plugin updates. The ModSecurity rules which we use are updated constantly with a commercial package from a third-party security firm we work with, but occasionally our admins add their own rules also in the event that they identify a new potential threat.