Imunify 360- A Security Solution- Getting Started Guide

December 6, 2022 / Imunify 360

In day today’s world security is the most crucial aspect. You choose a hosting company that is highly secure and reliable because you don’t want your data to be misused or stolen. You will always prefer your brand’s most secure hosting provider to offer a quality service to your users. To offer you the best security companies are always in a search of the best security solutions.

Linux security is very vital as it is commonly used with web servers. Attackers create unique scripts that target the operating system to hunt for and exploit known issues. If the controller doesn’t observe the OWASP advice to hide this information, for example, web server response headers reveal vital information about the host, such as the server operating system.

Hence, it is healthier to harden the OS. To mislead attackers, configure Linux with our Imunify360 security solution that makes it more difficult for the attackers to scan and exploit the weaknesses to add an extra layer of security to your servers.

So, let us discover Imunify360 in this guide and know how it is one of the best security solutions available for servers.

You can also check our article on Imunify360 installation in cPanel via the command line.

What are Imunify360 and its importance?

Imunify360 is one of the best security solutions for Linux web servers. It uses a multi-layer method to protect in contradiction of malicious attacks or unusual conduct including brute force attacks.

A complete security framework for web hosting servers is called Immunify360. It uses greatly customised and unified components to provide proactive real-time website protection and web server security. Not simply antivirus software or WAF. Imunify360 integrates a Web application firewall, real-time antivirus defence, network firewall, intrusion prevention and detection system, and patch management components. All of these components work together flawlessly to provide a web hosting service with immediate detection, remediation, and protection from any dangers that may arise.

Key features of imunify360-

  1. Real-time Malware Processing.
  2. Scheduled/On-Demand Malware Scanning.
  3. Malware Database Scanner.
  4. Incident Reporting via UI and CLI.
  5. Automation via Command-Line and API3rd-Party Solution Integration (CSF/LFD/cPHulk).
  6. Hosting Panel Integration (cPanel/Plesk).
  7. Automated Malware Clean-up.
  8. Account Brute-Force Prevention (for FTP, SSH, SMTP, Hosting Panel accounts, WordPress).
  9. Web-Attack Protection.
  10. Port-Scanning Protection.
  11. L7 DoS Protection.
  12. Outdated/Vulnerable Software Patching.
  13. Domain Reputation Management. (Keeps IP reputation clean, prevents SPAM)
  14. SMTP Traffic Management.

(For CentOS, RHEL, CloudLinux OS 6, 7 & 8, Debian 9 & 10 or Ubuntu 16.04 & 18.04 with cPanel, Plesk, DirectAdmin or CyberPanel)

Imunify360 at eukhost-

  1. Visit our Imunify360 product page once you are familiar with Imunify360 and decide to go with eukhost’s security solution.
    Imunify360
  2. You will find various plans depending on the users. We also have a plan for unlimited users as shown in the image below. Select the desired plan and click on the “Order now” button.
    unlimited users
  3. Your order will be processed and your plan will be activated in your cPanel account.

How to log in to Imunify360 through WHM?

  1. Log in to WHM.
  2. Select the “Plugins” category from the left-hand side of the screen and click on the “Imunify360” sub-option.
  3. You will enter the dashboard where you can explore many features of Imunify360.
  4. Let us know each feature in detail:
    1. Dashboard- Using the dashboard, you can quickly monitor the overall status of your server and manage its security. It is important to note that Imunify360 has multiple tabs representing its key features.
      Dashboard
    2. Incidents- You will find all the latest server incidents in this tab. It is updated every 60 seconds. The tool allows you to filter incidents based on IPs from Black, White, or Gray lists, and view incidents based on Timeframe, number of records, and number of records per page. Detailed information about any incident is acquired by clicking on it. You can filter incidents based on a particular IP address, or by country. You can move IP addresses marked in blue to a White or a Black list by taking action on them. A number next to the arrow indicates how many attempts were made from this IP during detection.
      Incidents
    3. Firewall- With Imunify360’s advanced firewall, new threats are detected and your servers are protected from many types of attacks, including brute force attacks. The web application firewall integrates tightly with ModSecurity and has a low false-positive ruleset. Imunify360, in conjunction with a WAF, prevents most attacks before they start. You can prevent malicious activity on your site by using a Captcha system.
      Firewall
    4. Malware scanner- Infected files can be automatically cleaned up with Imunify360’s Malware Scanner. A real-time summary of malware monitoring is available in the Malware Scanner dashboard. Select a timeframe from the drop-down menu to view the results. Scans can be conducted on-demand for any directory. The Files tab provides access to infected files for review and management.
      Malware scanner
    5. Proactive Defense- At the application level of your server, you have another layer of protection. In runtime, our Proactive Defense technology detects and blocks malicious execution flows. Analyzing PHP script behaviour prevents any damage to the server. Either the whole script execution or simply the harmful flow is blocked. This is critical because malicious code is frequently concealed—it may be encoded, injected into a genuine file, dynamically downloaded from the network, or stored in a database. As soon as it is executed, Proactive Defense detects it and prevents it from harming the server.
      Proactive Defense
    6. Reputation Management-Every day, Imunify360’s Reputation Management checks to see if any of your website domains are being blacklisted by blacklists and alerts you if they are. The reputation of your website is crucial. For instance, being blocked from Google search results as a site that disseminates malware, as an example, might have disastrous effects on your company. Your emails to customers might not be delivered if you end up on an RBL list as a spammer. If you don’t continuously check the reputation of your website, it’s possible that you won’t learn about blacklisting for weeks or even months, at which time the issue might become irretrievable. You will see a list of impacted domains on the Reputation Management tab.
      Reputation Management
    7. KernelCare- Imunify360’s KernelCare feature automatically patches your server’s kernel to maintain security. It accomplishes this without requiring server reboots. Every four hours, the KernelCare agent checks for new patches and automatically applies them to the active server without affecting performance.
      KernelCare

That’s it! These were Imunify360’s key characteristics. I hope you now clearly understand what an Immunify360 is and how it might benefit you in security. Contact our support team at any time.

Spread the love