Our 10s of years in linux servers security gave us the idea to cook a great mix of the ever best security solutions together and our 24/7 support, in order to produce a complete server security solution as a one package.

Our Security Components

  • CSF
  • MALDET
  • SNIPER-SEC DDOS TOOL
  • SNIPER-SEC Support 24/7
  • LFD
  • CLAMDAV
  • SNIPER-SEC Temp Directory protector

Pricing

  • The well configured Sniper-Sec open-source CSf-LFD
  • The Sniper-Sec customized DDOS tool
  • Sniper-Sec Temp protector
  • Sniper-Sec will keep you updated with the latest versions during the registration year.

Pricing

500$\YR

Per server or VPS

What's CSF?

A Stateful Packet Inspection (SPI) firewall, Login/Intrusion Detection and Security application for Linux servers.

  • CentOS v3, v4, v5, v6 (32/64 bit)
  • CouldLinux (based on CentOS/RHEL)
  • Debian v3.1, v4, v5, v6 *
  • Gentoo
  • Fedora Core v1 to v14(32/64 bit)
  • Mandriva 2009, 2010 *
  • openSUSE v10, v11 *
  • RedHat Enterprise v3, v4, v5, v6 (32/64 bit)
  • RedHat v7.3, v8.0, v9.0
  • Slackware v12.2 *
  • Ubuntu v6.06 LTS, v8.10, v9.10, v10.04 LTS, v10.10 *
  • KVM
  • MS Virtual Server
  • OpenVZ **
  • UML
  • VirtualBox
  • Virtuozzo **
  • VMware
  • Xen

* May require custom regex patterns for some functions

** Requires correct iptables configuration on host server

  • Straight-forward SPI iptables firewall script
  • Daemon process that checks for login authentication failures for:
    1. Courier imap, Dovecot, uw-imap, Kerio
    2. openSSH
    3. cPanel, WHM, Webmail (cPanel servers only)
    4. Pure-ftpd, vsftpd, Proftpd
    5. Password protected web pages (htpasswd)
    6. Mod_security failures (v1 and v2)
    7. Suhosin failures
    8. Exim SMTP AUTH
    9. Custom login failures with separate log file and regular expression matching
  • POP3/IMAP login tracking to enforce logins per hour
  • SSH login notification
  • SU login notification
  • Excessive connection blocking
  • UI Integration for cPanel, DirectAdmin and Webmin
  • Easy upgrade between versions from within cPanel/WHM, DirectAdmin or Webmin
  • Easy upgrade between versions from shell
  • Pre-configured to work on a cPanel server with all the standard cPanel ports open
  • Pre-configured to work on a DirectAdmin server with all the standard DirectAdmin ports open
  • Auto-configures the SSH port if it’s non-standard on installation
  • Block traffic on unused server IP addresses – helps reduce the risk to your server
  • Alert when end-user scripts sending excessive emails per hour – for identifying spamming scripts
  • Suspicious process reporting – reports potential exploits running on the server
  • Excessive user processes reporting
  • Excessive user process usage reporting and optional termination
  • Suspicious file reporting – reports potential exploit files in /tmp and similar directories
  • Directory and file watching – reports if a watched directory or a file changes
  • Block traffic on the DShield Block List and the Spamhaus DROP List
  • BOGON packet protection
  • Pre-configured settings for Low, Medium or High firewall security (cPanel servers only)
  • Works with multiple ethernet devices
  • Server Security Check – Performs a basic security and settings check on the server (via cPanel/DirectAdmin/Webmin UI)
  • Allow Dynamic DNS IP addresses – always allow your IP address even if it changes whenever you connect to the internet
  • Alert sent if server load average remains high for a specified length of time
  • mod_security log reporting (if installed)
  • Email relay tracking – tracks all email sent through the server and issues alerts for excessive usage (cPanel servers only)
  • IDS (Intrusion Detection System) – the last line of detection alerts you to changes to system and application binaries
  • SYN Flood protection
  • Ping of death protection
  • Port Scan tracking and blocking
  • Permanent and Temporary (with TTL) IP blocking
  • Exploit checks
  • Account modification tracking – sends alerts if an account entry is modified, e.g. if the password is changed or the login shell
  • Shared syslog aware
  • Messenger Service – Allows you to redirect connection requests from blocked IP addresses to preconfigured text and html pages to inform the visitor that they have been blocked in the firewall. This can be particularly useful for those with a large user base and help process support requests more efficiently
  • Country Code blocking – Allows you to deny or allow access by ISO Country Code
  • Port Flooding Detection – Per IP, per Port connection flooding detection and mitigation to help block DOS attacks
  • DirectAdmin UI integration
  • Updated Webmin UI integration
  • WHM root access notification (cPanel servers only)
  • New in v5: lfd Clustering – allows IP address blocks to be automatically propagated around a group of servers running lfd. It allows allows cluster-wide allows, removals and configuration changes
  • New in v5: Quick start csf – deferred startup by lfd for servers with large block and/or allow lists
  • New in v5: Distributed Login Failure Attack detection
  • New in v5: Temporary IP allows (with TTL)
  • New in v5: IPv6 Support with ip6tables
  • …lots more!

What's LFD?

A Login Failure Daemon (lfd) process that runs all the time and periodically (every X seconds) scans the latest log file entries for login attempts against your server that continually fail within a short period of time. Such attempts are often called “Brute-force attacks” and the daemon process responds very quickly to such patterns and blocks offending IP’s quickly. Other similar products run every x minutes via cron and as such often miss break-in attempts until after they’ve finished, our daemon eliminates such long waits and makes it much more effective at performing its task.
Login tracking is an extension of lfd, it keeps track of POP3 and IMAP logins and limits them to X connections per hour per account per IP address.

Note: “CSF – LFD” info has been copied from their official web site: configserver.com , all right are reserved to: configserver.com company.

Let's do something great together

Our 24/7 support team is ready and waiting to assist you