ModSecurity is a powerful firewall for Apache web servers that is used to prevent attacks against web apps. It tracks the HTTP traffic to a specific site in real time and prevents any intrusion attempts the moment it detects them. The firewall uses a set of rules to do that - for instance, trying to log in to a script administrator area unsuccessfully a few times sets off one rule, sending a request to execute a certain file which could result in accessing the Internet site triggers another rule, etc. ModSecurity is one of the best firewalls around and it will secure even scripts that aren't updated on a regular basis because it can prevent attackers from employing known exploits and security holes. Incredibly thorough information about every intrusion attempt is recorded and the logs the firewall maintains are considerably more detailed than the standard logs provided by the Apache server, so you could later examine them and determine whether you need to take additional measures in order to boost the safety of your script-driven sites.
ModSecurity in Cloud Hosting
ModSecurity is supplied with all cloud hosting servers, so if you decide to host your websites with our firm, they will be protected against a wide array of attacks. The firewall is turned on by default for all domains and subdomains, so there will be nothing you will need to do on your end. You will be able to stop ModSecurity for any website if required, or to enable a detection mode, so all activity shall be recorded, but the firewall won't take any real action. You'll be able to view specific logs via your Hepsia CP including the IP address where the attack originated from, what the attacker planned to do and how ModSecurity handled the threat. As we take the safety of our clients' websites seriously, we use a group of commercial rules which we take from one of the best companies which maintain such rules. Our administrators also include custom rules to make sure that your websites shall be shielded from as many threats as possible.
ModSecurity in Semi-dedicated Servers
Any web app which you install within your new semi-dedicated server account will be protected by ModSecurity because the firewall comes with all our hosting plans and is switched on by default for any domain and subdomain you include or create using your Hepsia hosting Control Panel. You will be able to manage ModSecurity via a dedicated section within Hepsia where not simply could you activate or deactivate it entirely, but you may also activate a passive mode, so the firewall won't block anything, but it'll still maintain an archive of potential attacks. This normally requires just a click and you shall be able to view the logs no matter if ModSecurity is in active or passive mode through the same section - what the attack was and where it came from, how it was handled, and so forth. The firewall uses 2 groups of rules on our web servers - a commercial one that we get from a third-party web security firm and a custom one that our admins update manually in order to respond to recently discovered threats immediately.
ModSecurity in VPS Servers
Security is vital to us, so we install ModSecurity on all VPS servers that are made available with the Hepsia Control Panel by default. The firewall can be managed through a dedicated section in Hepsia and is turned on automatically when you add a new domain or generate a subdomain, so you won't need to do anything manually. You shall also be able to deactivate it or switch on the so-called detection mode, so it'll keep a log of possible attacks that you can later analyze, but won't stop them. The logs in both passive and active modes offer info regarding the type of the attack and how it was eliminated, what IP address it originated from and other useful info which might help you to tighten the security of your websites by updating them or blocking IPs, as an example. Besides the commercial rules we get for ModSecurity from a third-party security company, we also employ our own rules since from time to time we identify specific attacks that are not yet present within the commercial group. That way, we could enhance the security of your Virtual private server in a timely manner instead of awaiting a certified update.
ModSecurity in Dedicated Servers
ModSecurity is included with all dedicated servers which are set up with our Hepsia CP and you'll not have to do anything specific on your end to use it as it's turned on by default every time you include a new domain or subdomain on your hosting server. In case it interferes with some of your apps, you'll be able to stop it through the respective section of Hepsia, or you can leave it working in passive mode, so it'll recognize attacks and will still maintain a log for them, but shall not prevent them. You can look at the logs later to determine what you can do to improve the security of your sites as you'll find information such as where an intrusion attempt originated from, what Internet site was attacked and based upon what rule ModSecurity reacted, etc. The rules we use are commercial, therefore they're frequently updated by a security company, but to be on the safe side, our staff also add custom rules occasionally in order to deal with any new threats they have discovered.