ModSecurity is an efficient firewall for Apache web servers that's employed to stop attacks towards web applications. It keeps track of the HTTP traffic to a certain Internet site in real time and stops any intrusion attempts as soon as it identifies them. The firewall relies on a set of rules to do this - as an example, attempting to log in to a script admin area unsuccessfully many times activates one rule, sending a request to execute a specific file that could result in gaining access to the site triggers a different rule, and so forth. ModSecurity is among the best firewalls available on the market and it'll preserve even scripts which aren't updated often since it can prevent attackers from employing known exploits and security holes. Incredibly detailed information about each and every intrusion attempt is recorded and the logs the firewall maintains are much more specific than the regular logs generated by the Apache server, so you may later examine them and decide whether you need to take extra measures in order to improve the protection of your script-driven sites.

ModSecurity in Cloud Web Hosting

ModSecurity comes by default with all cloud web hosting packages that we offer and it shall be activated automatically for any domain or subdomain that you add/create inside your Hepsia hosting CP. The firewall has 3 different modes, so you'll be able to switch on and deactivate it with simply a click or set it to detection mode, so it shall keep a log of all attacks, but it will not do anything to stop them. The log for each of your websites will contain comprehensive info which includes the nature of the attack, where it came from, what action was taken by ModSecurity, and so forth. The firewall rules which we use are frequently updated and include both commercial ones we get from a third-party security company and custom ones that our system administrators add in the event that they detect a new sort of attacks. This way, the websites which you host here shall be much more protected without any action needed on your end.

ModSecurity in Semi-dedicated Hosting

ModSecurity is part of our semi-dedicated hosting plans and if you opt to host your sites with us, there will not be anything special you'll have to do as the firewall is turned on by default for all domains and subdomains you include using your hosting Control Panel. If needed, you can disable ModSecurity for a certain website or activate the so-called detection mode in which case the firewall shall still function and record data, but shall not do anything to stop possible attacks against your sites. Comprehensive logs shall be readily available within your Control Panel and you shall be able to see what sort of attacks took place, what security rules were triggered and how the firewall addressed the threats, what Internet protocol addresses the attacks originated from, etc. We employ 2 types of rules on our servers - commercial ones from a firm which operates in the field of web security, and custom made ones which our administrators sometimes include to respond to newly discovered risks in a timely manner.

ModSecurity in VPS Web Hosting

ModSecurity comes with all Hepsia-based virtual private servers which we offer and it will be switched on automatically for every new domain or subdomain that you include on the machine. This way, any web app which you install will be secured from the very beginning without doing anything by hand on your end. The firewall can be handled through the section of the CP which has the same name. This is the area whereyou could switch off ModSecurity or enable its passive mode, so it will not take any action toward threats, but will still maintain a comprehensive log. The recorded data is available inside the same area as well and you shall be able to see what IPs any attacks originated from to enable you to stop them, what the nature of the attempted attacks was and in accordance with what security rules ModSecurity reacted. The rules which we use on our servers are a combination between commercial ones we get from a security firm and custom ones which are added by our staff to enhance the security of any web apps hosted on our end.

ModSecurity in Dedicated Servers Hosting

All of our dedicated servers which are set up with the Hepsia hosting Control Panel come with ModSecurity, so any application you upload or install will be protected from the very beginning and you won't have to stress about common attacks or vulnerabilities. A separate section within Hepsia will enable you to start or stop the firewall for each and every domain or subdomain, or switch on a detection mode so that it records details about intrusions, but does not take actions to stop them. What you will see in the logs can allow you to to secure your sites better - the IP an attack came from, what site was attacked and exactly how, what ModSecurity rule was triggered, and so forth. With this info, you could see whether a site needs an update, if you should block IPs from accessing your server, etc. Aside from the third-party commercial security rules for ModSecurity we use, our administrators add custom ones as well when they come across a new threat which is not yet included in the commercial bundle.