ModSecurity is an effective firewall for Apache web servers that is used to prevent attacks against web apps. It tracks the HTTP traffic to a specific website in real time and prevents any intrusion attempts the instant it identifies them. The firewall uses a set of rules to do that - as an example, trying to log in to a script admin area unsuccessfully several times sets off one rule, sending a request to execute a particular file which may result in gaining access to the site triggers a different rule, and so forth. ModSecurity is amongst the best firewalls out there and it will preserve even scripts which aren't updated frequently since it can prevent attackers from employing known exploits and security holes. Very detailed data about every intrusion attempt is recorded and the logs the firewall keeps are much more comprehensive than the regular logs generated by the Apache server, so you may later take a look at them and determine if you need to take additional measures in order to enhance the security of your script-driven sites.

ModSecurity in Cloud Hosting

ModSecurity is provided with all cloud hosting servers, so if you decide to host your sites with our business, they will be resistant to a wide range of attacks. The firewall is enabled by default for all domains and subdomains, so there shall be nothing you will have to do on your end. You shall be able to stop ModSecurity for any website if necessary, or to activate a detection mode, so all activity will be recorded, but the firewall will not take any real action. You shall be able to view comprehensive logs from your Hepsia Control Panel including the IP where the attack originated from, what the attacker wanted to do and how ModSecurity addressed the threat. Since we take the safety of our clients' Internet sites seriously, we employ a selection of commercial rules which we take from one of the leading firms that maintain this type of rules. Our administrators also include custom rules to make sure that your Internet sites shall be shielded from as many threats as possible.

ModSecurity in Semi-dedicated Servers

Any web program which you install inside your new semi-dedicated server account will be protected by ModSecurity since the firewall comes with all our hosting plans and is turned on by default for any domain and subdomain which you include or create via your Hepsia hosting Control Panel. You will be able to manage ModSecurity via a dedicated section in Hepsia where not only could you activate or deactivate it completely, but you can also switch on a passive mode, so the firewall shall not stop anything, but it'll still maintain an archive of potential attacks. This takes just a click and you shall be able to see the logs no matter if ModSecurity is in active or passive mode through the same section - what the attack was and where it originated from, how it was dealt with, and so forth. The firewall uses two groups of rules on our servers - a commercial one which we get from a third-party web security provider and a custom one that our admins update manually in order to respond to newly discovered risks at the earliest opportunity.

ModSecurity in VPS Servers

Security is very important to us, so we set up ModSecurity on all VPS servers that are set up with the Hepsia CP as a standard. The firewall could be managed through a dedicated section within Hepsia and is turned on automatically when you add a new domain or generate a subdomain, so you'll not need to do anything manually. You shall also be able to disable it or activate the so-called detection mode, so it shall maintain a log of possible attacks you can later study, but will not block them. The logs in both passive and active modes offer info about the type of the attack and how it was eliminated, what IP it originated from and other important data which might help you to tighten the security of your Internet sites by updating them or blocking IPs, for instance. On top of the commercial rules that we get for ModSecurity from a third-party security firm, we also use our own rules since every now and then we discover specific attacks that are not yet present inside the commercial group. This way, we could boost the security of your VPS immediately as opposed to awaiting an official update.

ModSecurity in Dedicated Servers

All our dedicated servers that are installed with the Hepsia hosting CP come with ModSecurity, so any program you upload or set up will be secured from the very beginning and you won't have to stress about common attacks or vulnerabilities. An individual section inside Hepsia will enable you to start or stop the firewall for each domain or subdomain, or switch on a detection mode so that it records details about intrusions, but does not take actions to stop them. What you will discover in the logs can easily enable you to to secure your websites better - the IP an attack originated from, what website was attacked and how, what ModSecurity rule was triggered, and so on. With this info, you'll be able to see if a site needs an update, whether you should block IPs from accessing your server, and so on. On top of the third-party commercial security rules for ModSecurity that we use, our admins include custom ones as well whenever they come across a new threat which is not yet included in the commercial bundle.