Securing your Linux server is very important to protect your data from various hacking attempts and malware infections. The process of increasing the security of the server by using advanced tools and software solutions is referred to as server hardening. The need for this service today is more than it was ever in the past. Every day, there are numerous viruses, spyware and malware or brute force that threaten the security of the server. The damage they can cause once they gain access is immeasurable. Therefore, you need to take the right proactive measures to prevent this. Yes, it’s time to make the move right now and sign-up for our Linux server security plan if you want nothing short of the best for your business.

Supported Servers and Control Panel

  • CentOS, RedHat, CloudLinux, Ubuntu, Debian
  • Plesk, DirectAdmin, Webmin or Plain server

Estimated Analysis and Completion Time

  • Within 10 to 20 Hours
  • Reviewing the Server and Sites after Security Applied
  • Free Three Days Support after Security Applied

Security Software Installations

  • Complete Server Setup
  • Kernel Updates
  • Selinux Config
  • Iptables, CSF or APF Firewall ( You can let us know via Ticket)
  • Installing Mod-Security with Advanced Rules
  • Installing ClamAV Anti Virus (Integrating Exim)
  • Installing Maldet ( Malicious Code Removal Software )
  • Installing LSM ( Linux Socket Monitor ) – Optional
  • Installing PRM ( Process Resource Monitor ) – Optional
  • Uninstalling Unnecessary Software’s like cups, xwindows, etc.

Securing Services

  • Disable Unwanted Services
  • Securing DNS
  • Securing MySQL
  • Enable PHP Open_Basedir Protection
  • Enable mod_userdir Protection
  • Securing Console Access
  • PHP Hardening
  • Configuring Anti-Spam Features to Reduce Spam ( Enable RBL ACLs, SPF Protection, & Spam Assassin Configurations )

System Optimization and Hardening

  • Disable Direct Root Login
  • Setting Complex Root Password
  • Secure SSHD Port
  • Secure OpenSSH Server
  • Sysctl.conf Hardening
  • Host.conf Hardening
  • Network Security with Hosts.allow & Hosts.deny
  • Nsswitch.conf Hardening
  • Configuring Iptables and TCP Wrappers
  • Enable DDOS Protection
  • Root Login Email Notifications
  • Noexec, Nosuid Temporary Directories (Noexec Directories such as /tmp, /var/tmp, /dev/shm)
  • Security Updates as Released by OS and/or Control Panel
  • Disk Partitioning
  • Disk Quotas
  • File Permissions

Logging and Auditing

  • Server Log Analysis Using Log-watch
  • Monitoring the Server Logs for Hack Related Incidents
  • Trouble Shooting Issues Reported with Logs

Service Optimizations

  • Optimizing Apache
  • PHP Optimization ( Installing Xcache or Eaccelerator )
  • Mail Services Optimization
  • MySQL Optimization ( INNODB and MYISAM Settings )

Disaster Recovery & Hack Recovery

  • If your server is under spam, DDoS attacked or hacked with external scripts under /tmp, we will investigate and fix the issue.
  • Please note additional charges applied for recovering or restoring all the index hacked pages back on the server.

Contact us to know more

Our 24/7 support team is ready and waiting to assist you