ModSecurity is a plugin for Apache web servers which acts as a web application layer firewall. It is employed to prevent attacks towards script-driven Internet sites by using security rules that contain particular expressions. In this way, the firewall can block hacking and spamming attempts and protect even websites that are not updated regularly. For instance, a number of failed login attempts to a script admin area or attempts to execute a specific file with the intention to get access to the script will trigger particular rules, so ModSecurity will stop these activities the minute it identifies them. The firewall is quite efficient because it screens the whole HTTP traffic to an Internet site in real time without slowing it down, so it will be able to prevent an attack before any damage is done. It also maintains an exceptionally thorough log of all attack attempts that features more information than conventional Apache logs, so you could later analyze the data and take extra measures to increase the security of your websites if needed.

ModSecurity in Shared Hosting

ModSecurity is supplied with all shared hosting web servers, so when you decide to host your Internet sites with our company, they will be shielded from an array of attacks. The firewall is enabled as standard for all domains and subdomains, so there will be nothing you will need to do on your end. You'll be able to stop ModSecurity for any Internet site if needed, or to switch on a detection mode, so all activity shall be recorded, but the firewall shall not take any real action. You shall be able to view specific logs using your Hepsia Control Panel including the IP address where the attack originated from, what the attacker wished to do and how ModSecurity addressed the threat. As we take the protection of our clients' Internet sites seriously, we employ a selection of commercial rules which we take from one of the top firms that maintain this type of rules. Our administrators also add custom rules to make sure that your sites will be protected against as many risks as possible.

ModSecurity in Semi-dedicated Servers

All semi-dedicated server solutions that we offer feature ModSecurity and since the firewall is switched on by default, any site which you set up under a domain or a subdomain will be secured right away. An independent section in the Hepsia CP which comes with the semi-dedicated accounts is devoted to ModSecurity and it'll allow you to stop and start the firewall for any website or enable a detection mode. With the last option, ModSecurity won't take any action, but it shall still detect possible attacks and will keep all data in a log as if it were fully active. The logs could be found within the same section of the CP and they feature information about the IP where an attack came from, what its nature was, what rule ModSecurity applies to detect and stop it, etcetera. The security rules that we use on our web servers are a mix between commercial ones from a security business and custom ones made by our system administrators. Consequently, we provide greater security for your web programs as we can shield them from attacks before security firms release updates for brand new threats.

ModSecurity in VPS Servers

ModSecurity is included with all Hepsia-based VPS servers we offer and it shall be activated automatically for every new domain or subdomain which you add on the hosting server. This way, any web application you install shall be secured right away without doing anything manually on your end. The firewall could be managed through the section of the Control Panel which has the same name. This is the location in whichyou can turn off ModSecurity or activate its passive mode, so it shall not take any action against threats, but shall still keep a comprehensive log. The recorded information is available within the same section as well and you shall be able to see what IPs any attacks came from so that you can block them, what the nature of the attempted attacks was and based on what security rules ModSecurity responded. The rules we use on our servers are a mixture between commercial ones that we get from a security firm and custom ones that are included by our staff to optimize the security of any web apps hosted on our end.

ModSecurity in Dedicated Servers

All of our dedicated servers which are set up with the Hepsia hosting CP feature ModSecurity, so any application you upload or install shall be secured from the very beginning and you will not need to stress about common attacks or vulnerabilities. An individual section within Hepsia will allow you to start or stop the firewall for each domain or subdomain, or switch on a detection mode so that it records information regarding intrusions, but does not take actions to stop them. What you'll see in the logs can easily enable you to to secure your Internet sites better - the IP an attack originated from, what website was attacked and in what way, what ModSecurity rule was triggered, etc. With this info, you could see whether a website needs an update, if you ought to block IPs from accessing your hosting server, etc. Aside from the third-party commercial security rules for ModSecurity we use, our admins include custom ones too when they find a new threat which is not yet in the commercial bundle.