Demo Request

Advanced anti-brute-force with PAM support (per account)

Intelligent way to block brute-forcers and prevent account compromise.

Dashboard with statistics

Charts, recommendations and notifications on what is happening on the server as well as retrospective data related to the previous incidents and alerts.

WordPress account compromise prevention

Proactive measures to block attackers and brute-forcers that are trying to hack into the WordPress.

Extended recommendations on server misconfigurations

The list of issues related to server configuration and recommendations on how to fix them.

Automation and integration via Hooks

Customized handlers for various of events that are happening in the Imunify360, easy way to automate security.

Daily Malware DB and Heuristics updates

Instant updates for malware database and cloud-based heuristics to prevent the latest threats on the server.

Keep Linux Servers Protected Against Security Threats - Automatically

Imunify360 protects Linux-based web servers against threats such as malware and brute force attacks.

Imunify360 can effectively keep your server clean with real-time and background scans, and with the ability to clean up detected malware automatically.

Imunify360 offers a full set of security components that protect against account compromise.

Another popular source of malware infection is an FTP/SSH account compromise. Imunify360 includes a collection of components to handle that.

Imunify360 is able to block brute-force attacks using its PAM module with RBL. Let your clients know they are safe and their mail accounts are protected.

The CAPTCHA is a feature intended to distinguish human from machine input and protect websites from the spam and different types of automated abuse. Imunify360 uses reCAPTCHA service.

Imunify360 is able to dramatically reduce server load by blocking or filtering out malicious requests via its Web Application Firewall component with Real-Time Blacklist (RBL) and a proprietary set of ModSec rules on board.

30 DAYS TRIAL

No credit card required.

WAF
antivirus
IPS
protection

Helping over 1000 companies to protect their data

Choose your business

Imunify helps different businesses with their cybersecurity

Hosting Providers

As a web hosting provider, you have to keep an eye on many aspects of your business. See how Imunify tackles and remedies each kind of web hosting issue.

Malware on a Server

Malware on a server is one of the major root causes for security issues: it sends out SPAM, it affects server stability and performance, it breaks websites and causes a lot of issues on servers. Imunify360 can effectively keep your server clean with real-time and background scans, and with the ability to clean up detected malware automatically. The Malware Scanner has an extremely high detection rate and minimal false-positive rate. And it performs a safe cleanup process against malicious files to keep websites up and running.

Excessive Resource Usage on Servers

If you have a server with malware, you were probably facing a problem of high CPU load and excessive disk IO operations caused by running malware, or by frequent HTTP requests performed by bad bots or attackers. Imunify360 is able to dramatically reduce server load by blocking or filtering out malicious requests via its Web Application Firewall component with Real-Time Blacklist (RBL) and a proprietary set of ModSec rules on board. Imunify360 also utilizes a Cloud-Based Security service with AI and heuristics that make it possible to correlate incidents and reveal hundreds of thousands of malicious requests across the Imunify customer base to react proactively against attackers and bad bots. In addition, the Imunify DoS plugin and Imunify PAM module block any attempts to hack a user account by brute-force, or scan server for sensitive data.

Outgoing Mail Spam

Outgoing Mail Spam is another reason to check your server for malware. Imunify360 has a cutting-edge signature- and hash-based malware scanner with automated cleanup. It’s able to detect many types of malicious file or malicious code injections on a server including SPAM scripts that causes excessive outbound mail traffic. It has 3 modes: run-time scan (uploaded and modified files), on-demand scan (to scan any arbitrary folder when needed) and background scan (daily/weekly/monthly, configured by admin). If the scanner is configured for a daily scan with the automated cleanup option enabled, it will keep your server malware-free and the mail queue normal.

WordPress/Joomla/../Drupal Account Compromises

Weak passwords set for CMS accounts are usually a nightmare for admins. Hackers and bad bots can easily guess a password with a few attempts using a special dictionary. Imunify360 offers a full set of security components that protect against account compromise. They are WAF with RBL, which is able to block brute-force attacks almost instantly; WebShield with CAPTCHA and SplashScreen, which reveal the real IP address of attacker behind VPN and proxy, and show a SplashScreen or CAPTCHA challenge to bots. And there will soon be a new component called “Weak Password Login Prevention” that checks for compromised passwords and takes the user to a password reset page as a preventive measure.

FTP/SSH Account Compromises

Another popular source of malware infection is an FTP/SSH account compromise. Imunify360 includes a collection of components to handle that. They are OSSEC with Active Response, the Imunify PAM module to block brute-forcers, and the Imunify DoS plugin to limit the number of requests coming to the server during attacks. Imunify360 notifies the owner of a compromised account that they need to reset a password to fix the issue and prevent reinfection of a server.

Mail Account Compromises

If you have a mail server, you might notice a malicious campaign against Exim+Dovecot. Hackers use brute-force techniques to break into a system by constantly checking mail accounts for weak passwords. Imunify360 is able to block brute-force attacks using its PAM module with RBL. Let your clients know they are safe and their mail accounts are protected.

VPS Owners

Demand better protection for your site.

Malware on a Server

Malware on a server is one of the major root causes for security issues: it sends out SPAM, it affects server stability and performance, it breaks websites and causes a lot of issues on servers. Imunify360 can effectively keep your server clean with real-time and background scans, and with the ability to clean up detected malware automatically. The Malware Scanner has an extremely high detection rate and minimal false-positive rate. And it performs a safe cleanup process against malicious files to keep websites up and running.

FTP/SSH Account Compromises

Another popular source of malware infection is an FTP/SSH account compromise. Imunify360 includes a collection of components to handle that. They are OSSEC with Active Response, the Imunify PAM module to block brute-forcers, and the Imunify DoS plugin to limit the number of requests coming to the server during attacks. Imunify360 notifies the owner of a compromised account that they need to reset a password to fix the issue and prevent reinfection of a server.

WordPress/Joomla/../Drupal Account Compromises

Weak passwords set for CMS accounts are usually a nightmare for admins. Hackers and bad bots can easily guess a password with a few attempts using a special dictionary. Imunify360 offers a full set of security components that protect against account compromise. They are WAF with RBL, which is able to block brute-force attacks almost instantly; WebShield with CAPTCHA and SplashScreen, which reveal the real IP address of attacker behind VPN and proxy, and show a SplashScreen or CAPTCHA challenge to bots. And there will soon be a new component called “Weak Password Login Prevention” that checks for compromised passwords and takes the user to a password reset page as a preventive measure.

Mail Account Compromises

If you have a mail server, you might notice a malicious campaign against Exim+Dovecot. Hackers use brute-force techniques to break into a system by constantly checking mail accounts for weak passwords. Imunify360 is able to block brute-force attacks using its PAM module with RBL. Let your clients know they are safe and their mail accounts are protected.

For Resellers

Security, maintenance, efficiency, these are important whether you’re running a web server, or reselling any other kind of Linux-based online services. Look how Imunify makes your infrastructure resilient and profitable.

Malware on a Server

Malware on a server is one of the major root causes for security issues: it sends out SPAM, it affects server stability and performance, it breaks websites and causes a lot of issues on servers. Imunify360 can effectively keep your server clean with real-time and background scans, and with the ability to clean up detected malware automatically. The Malware Scanner has an extremely high detection rate and minimal false-positive rate. And it performs a safe cleanup process against malicious files to keep websites up and running.

Excessive Resource Usage on Servers

If you have a server with malware, you were probably facing a problem of high CPU load and excessive disk IO operations caused by running malware, or by frequent HTTP requests performed by bad bots or attackers. Imunify360 is able to dramatically reduce server load by blocking or filtering out malicious requests via its Web Application Firewall component with Real-Time Blacklist (RBL) and a proprietary set of ModSec rules on board. Imunify360 also utilizes a Cloud-Based Security service with AI and heuristics that make it possible to correlate incidents and reveal hundreds of thousands of malicious requests across the Imunify customer base to react proactively against attackers and bad bots. In addition, the Imunify DoS plugin and Imunify PAM module block any attempts to hack a user account by brute-force, or scan server for sensitive data.

FTP/SSH Account Compromises

Another popular source of malware infection is an FTP/SSH account compromise. Imunify360 includes a collection of components to handle that. They are OSSEC with Active Response, the Imunify PAM module to block brute-forcers, and the Imunify DoS plugin to limit the number of requests coming to the server during attacks. Imunify360 notifies the owner of a compromised account that they need to reset a password to fix the issue and prevent reinfection of a server.

WordPress/Joomla/../Drupal Account Compromises

Weak passwords set for CMS accounts are usually a nightmare for admins. Hackers and bad bots can easily guess a password with a few attempts using a special dictionary. Imunify360 offers a full set of security components that protect against account compromise. They are WAF with RBL, which is able to block brute-force attacks almost instantly; WebShield with CAPTCHA and SplashScreen, which reveal the real IP address of attacker behind VPN and proxy, and show a SplashScreen or CAPTCHA challenge to bots. And there will soon be a new component called “Weak Password Login Prevention” that checks for compromised passwords and takes the user to a password reset page as a preventive measure.

FTP/SSH Account Compromises

If you have a mail server, you might notice a malicious campaign against Exim+Dovecot. Hackers use brute-force techniques to break into a system by constantly checking mail accounts for weak passwords. Imunify360 is able to block brute-force attacks using its PAM module with RBL. Let your clients know they are safe and their mail accounts are protected.

Features

Centralized Incident Management

More than 52% of hosting providers say that remote exploit is a top issue for their customers’ web servers. With IDS and IPS in Imunify360, you will be protected from inside out and outside in. Imunify360 features an excellent Intrusion Prevention System (IPS) with a comprehensive collection of “deny” policy rules to quickly block all known attacks, especially those using a common or well-known exploit tool. The Intrusion Detection System (IDS) provides excellent visibility of server security by monitoring server logs. It scans log files from all different angles and bans IPs that show malicious signs, such as password failures, potential exploits, etc. It helps protect your server from attacks and reports to the Imunify360 dashboard.

PROTECT YOUR SERVER NOW

Advanced Firewall

Imunify360 offers advanced firewall protection that uses herd immunity and artificial intelligence to detect new threats and protect all servers that run the software. The firewall is capable of defending against brute force attacks, DoS attacks, and port scans.

The firewall tightly integrates with mod_security web application firewalls to dramatically enhance its usefulness. In combination with WAF, we can stop the majority of web application attacks even before they start. An advanced Captcha system is employed to reduce false positives and make sure that valid customers can reach your website.

PROTECT YOUR SERVER NOW

Intrusion Detection and Protection System

More than 52% of hosting providers say that remote exploit is a top issue for their customers’ web servers. With IDS and IPS in Imunify360, you will be protected from inside out and outside in.

Imunify360 features an excellent Intrusion Prevention System (IPS) with a comprehensive collection of “deny” policy rules to quickly block all known attacks, especially those using a common or well-known exploit tool.

The Intrusion Detection System (IDS) provides excellent visibility of server security by monitoring server logs. It scans log files from all different angles and bans IPs that show malicious signs, such as password failures, potential exploits, etc. It helps protect your server from attacks and reports to the Imunify360 dashboard.

PROTECT YOUR SERVER NOW

Malware Detection

Over 68% of hosting providers say that malware infection is a top issue for their customers’ web servers.

Security Scanning and Patch Management

coming soon

Imunify360 will detect outdated software components on your server and can automatically update those components or notify you about them.

PROTECT YOUR SERVER NOW

Proactive Defense

Imunify360's Proactive Defense (previously known as Sandboxing) protects websites against zero-day attacks - it stops even the malware that no scanner is able to detect. It identifies attacks on your Linux web servers in real time, then blocks potentially malicious executions automatically and with zero latency.

Proactive Defense uses a unique method of identifying security risks - it analyzes what scripts do rather than what is actually in the code.

PROTECT YOUR SERVER NOW

Website Reputation Monitoring

We analyze if your site or IPs are blocked by any blacklists and notify you if they are. Your site reputation is very important. For example, if you are added to the Google blacklist as a site that distributes malware, you will be excluded from Google search results, which can be devastating for business. If you get on an RBL list as a spammer, your emails to customers might not be delivered. If you don't proactively monitor your website’s reputation, you might not find out about blacklisting for weeks or even months, at which point the problem could become ruinous.

Currently works for domains only, full feature coming soon.

PROTECT YOUR SERVER NOW

Patch Management

«Quickest turnaround for security patches I have ever seen. This product [KernelCare] is #1 at protecting your server’s kernel.»

Frank Doud,
Owner of G.C. Solutions

PROTECT YOUR SERVER NOW

Rebootless Secure Kernel

Rebootless Secure Kernel powered by KernelCare is a component that keeps your server secure by automatically patching kernels without having to reboot the server. Its agent checks for new patches every four hours and automatically applies them to the running server without any performance impact. KernelCare keeps your kernel updated to help you avoid disastrous incidents.

Hardened PHP

Hardened PHP is a component that ensures your web server security by patching all PHP versions against known vulnerabilities, allowing you to run any version of PHP without having to update programs to accommodate newer versions.

LibCare

coming soon

Automatically patches Glibc against vulnerabilities without having to restart the server.

Why you need to use Imunify

Proactive Defense™ stops even the malware that scanners are unable to detect!

IM360-1

Make vulnerabilities
on your servers
unexploitable

Even if you keep the software running on your server secure and up-to-date, your customers don’t. They run applications like WordPress, with dozens of plugins. Some of those plugins, even the most popular ones, will make their site (and your server) more susceptible to hackers. The Proactive Defense feature of Imunify360 protects against these and other unknown vulnerabilities and exploits.

IM360-2

Defeat new malware
before it hits your server

Unlike malware scanners that consistently scan and rescan files to recognize already infected files based on signatures, Proactive Defense analyses scripts and recognizes dangerous behaviors in them in real time. It stops malware, both new and old, from running on your servers in the first place.

IM360-3

An all-in-one solution
for 360-degree protection

Imunify360 now protects against both known and unknown vulnerabilities, giving you complete, automated security to combat viruses, adware, spyware, Trojans, and worms. The combination of Proactive Defense, Malware Scanning, and WAF ensures that all incoming and existing data and traffic gets scanned for malware and blocked once detected. Installed in just minutes, it starts defending servers instantly.

Imunify360 is here to change the security concept within shared hosting environments.

There are huge advantages in using this tool and we can already see improvements for monitoring, prevention and malicious detection - all of which is done automatically. The number of tickets involving compromised accounts (spam, cryptominers, defacements, and other types of attack) has decreased by 64.6%, and we hope it will decrease even further with the proactive defense.

HostDime

Igor Andrade, Security Analist HostDime Brasil

Supported Systems

  • CloudLinux OS 6 & 7
  • Red Hat Enterprise Linux 6 & 7
  • CentOS 6 & 7
  • Ubuntu 16.04 & 18.04

Imunify360 available for cPanel, Plesk, DirectAdmin and stand-alone installation.

SINGLE USER

per server* $12 per server per month $5 per server with bulk pricing**

UP TO 30

users per server* $25 per server per month $10 per server with bulk pricing**

UP TO 250

users per server* $35 per server per month $14 per server with bulk pricing**

UNLIMITED

users per server* $45 per server per month $20 per server with bulk pricing**

Imunify Security vs Similar Tools

Security Features logo Similar Tools
Basic Malware Detection
Advanced Malware Detection
Runtime PHP Malware Detection
Safe Malware Cleanup
WAF based on ModSec with proprietary rules
Advanced WAF with RBL and Cloud Heuristics
Anti-brute-force for L7 attacks
Advanced anti-brute-force with PAM support (per account)
Dashboard with Statistics
WordPress account compromise prevention
Extended recommendations on server misconfigurations
Automation and integration via Hooks
Daily Malware DB and Heuristics Updates
Tight integration with cPanel/Plesk/ DirectAdmin
cPanel Native Feature Management support

Ready to try Imunify?

Imunify Security is the best choice for web hosting companies who are serious about security. With an integrated and modular organization, Imunify360 scales with your needs and helps you provide a secure and reliable web hosting service. It’s multi-layered defense architecture ensures precision targeting and eradication of malware and viruses.






 
I'd like to receive information about Imunify360.


By clicking Get Trial License button, you agree with our Privacy Policy

No credit card required.