Imunify360: Comprehensive
Web-Server Protection

Automated security solution with WAF, antivirus and vulnerability management

Integrated with cPanel, Plesk, DirectAdmin. Also available as a stand-alone solution.

Get Trial License

 

ubuntu logo centOSCloudLinuxredhat logo

Imunify360 solves security problems like these:

Features

Malware on a Server

Imunify360 keeps servers free of malware by running real-time and background scans to detect it, then cleaning it up automatically. This prevents the sorts of security issues caused by malware: spam sent out through mail servers, reduced stability and performance, and every sysadmin’s nightmare: broken web sites.

PROTECT YOUR SERVER NOW
malware-scanner

Excessive Resource Usage on Servers

Imunify360 dramatically reduces server load by blocking or filtering out malicious requests. It does this through its Web Application Firewall component with Real-Time Blacklist (RBL), and a proprietary set of ModSec rules. It also uses Cloud-Based Security, which correlates incidents and reveals hundreds of thousands of malicious requests across the Imunify customer base.

PROTECT YOUR SERVER NOW
excessive-resource-usage

Outgoing Mail Spam

Imunify360 detects many types of malicious file/code injections on a server, including SPAM scripts that cause excessive outbound mail traffic. It has 3 modes: run-time scan (scans uploaded and modified files), on-demand scan (scans any arbitrary folder when needed) and background scan (scans daily/weekly/monthly).

PROTECT YOUR SERVER NOW
outgoing-spam

CMS Account Compromise

Imunify360 includes components that protect WordPress, Joomla, and Drupal from hackers that seek to compromise accounts. It includes WebShield with CAPTCHA and SplashScreen, which reveals the real IP addresses of attackers operating from behind VPNs and proxy servers. Also, it will soon include a new component that checks for compromised passwords.

PROTECT YOUR SERVER NOW
cms-account-compromise

FTP/SSH Account Compromises

Imunify360 includes a collection of components to prevent FTP/SSH account compromise: OSSEC with Active Response, a PAM module to block brute-force attacks, and a DoS plugin to limit the number of requests during attacks. It also notifies the owner of a compromised account that they need to reset a password to fix the issue and prevent reinfection.

PROTECT YOUR SERVER NOW
ftp-ssh-account-compromise

Mail Account Compromises

Imunify360 blocks brute-force SMTP attacks using its new custom PAM module with real-time blacklist. It keeps servers secure against malicious campaigns that target Exim + Dovecot. With this module, Imunify keeps your clients safe against hackers that seek to break into systems by constantly checking mail accounts for weak passwords.

PROTECT YOUR SERVER NOW
mail-account-compromise

SINGLE USER

per server* $12 per server per month $5 per server with bulk pricing**

UP TO 30

users per server* $25 per server per month $10 per server with bulk pricing**

UP TO 250

users per server* $35 per server per month $14 per server with bulk pricing**

UNLIMITED

users per server* $45 per server per month $20 per server with bulk pricing**

Helping over 1000 companies to protect their data

Imunify Security vs Similar Tools

Security Features logo Similar Tools
Basic Malware Detection
Advanced Malware Detection
Runtime PHP Malware Detection
Safe Malware Cleanup
WAF based on ModSec with proprietary rules
Advanced WAF with RBL and Cloud Heuristics
Anti-brute-force for L7 attacks
Advanced anti-brute-force with PAM support (per account)
Dashboard with Statistics
WordPress account compromise prevention
Extended recommendations on server misconfigurations
Automation and integration via Hooks
Daily Malware DB and Heuristics Updates
Tight integration with cPanel/Plesk/ DirectAdmin
cPanel Native Feature Management support