Are you new to Imunify360? Attend our live Q&A sessions to ask us anything. Check out the dates and SAVE YOUR SPOT!

Imunify360: Security solution with linux malware scanner for servers

From CloudLinux, the makers of the #1 OS for web-hosting

Free Expert Help for cPanel, Plesk, Direct Admin and stand-alone Installation:

Your Satisfaction Guaranteed!

Choose Imunify Security product to learn more

Prevention is always better than Cure… but just in case, we have BOTH

Imunify360 is a comprehensive security platform for web-hosting servers. It utilizes highly tailored and integrated components for proactive real-time website protection and web server security. It’s not just antivirus or WAF. Imunify360 combines an Intrusion Prevention and Detection system, a Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components. These elements are seamlessly integrated for flawless interoperability that instantly detects, fixes, and protects from any threats that a web-hosting service may encounter.

Imunify360-cyber-attack

Robust protection against cyber attacks

Imunify360 is a completely automated security solution. It includes a distributed Threat Intelligence approach, which processes data reported by all running Imunify360 instances. Upon first cyber-attack or threat detection, Imunify360 provides instant protection. Moreover, we empowered it with heuristics running in the Cloud to make it even stronger. Servers under Imunify360 protection gain collective herd immunity because they share threat information in real-time. Our sophisticated detection of known and unknown security threats, including the infamous zero-day and distributed brute-force attacks, delivers robust and comprehensive protection for your server.

Imunify360-unknown-malware

Next-Level Proprietary Technology Protects Your System from Known and Unknown Malware

Imunify360 analyses scripts in real-time and recognizes dangerous execution flows. This means you no longer need to watch CVE lists to identify current exploits. Imunify360 stops malicious PHP scripts, both new and old, preventing them from running on your servers. Innovative PHP Immunity technology makes any web application invulnerable. Additionally, Imunify360 shares data with WAF and antivirus, giving your servers an added layer of protection.

Imunify360-decrease

A Significantly Lower False Positive Rate is a Top Priority

With Imunify360 protection, you can forget about false alarms and keep your business & website protected when it matters most. Our protection makes Imunify360 a must-have for any business.

Imunify360-engineering

Hands-off integration right inside your hosting control panel, with 24x7 support

Imunify360 can be used right out of the box. Control Panel integration means your servers receive instant protection. You can check in on the overall state of your server’s security through the integrated Web interface and Dashboard inside your hosting control panel (cPanel, Plesk, DirectAdmin, and as a stand-alone installation without a panel).

Multi-Layered Security for Your Linux Web Server

Imunify360-multi-layered

Out of the Box Layered Protection at the Network Level

The Network layer consists of a Web-Application Firewall together with WebShield and a Network Firewall. This layer protects against different web attacks sent via HTTP/HTTPS as regular traffic and from a CDN or Proxy. Each component uses cloud-based information, and many attacks are blocked in real-time. Attackers cannot bypass the protection while collecting information. Additionally, the network layer does not wait for attackers to reach a threshold. Imunify360 offers 360 degrees protection leaving no possibility for the malware to go through to the clients’ servers.

Advanced Web-Application Firewall keeps your servers up & running

The firewall tightly integrates with ModSecurity web application firewalls supplied by low false positives rules to enhance its usefulness. In combination with WAF, Imunify360 stops the majority of web application attacks event before they start. An advanced Captcha system and Splash Screen are employed to halt malicious activity and ensure valid customers can reach your website.

Webshield

Imunify360-captcha
The WebShield component takes care of CDN and Proxy Traffic by determining the attackers’ real IP-addresses, then differentiates those IP addresses from those of legitimate users. Webshield grey-lists suspicious IPs then provides splash screens and CAPTCHA challenges that prevent malicious requests from harming or even slowing your system.

Intrusion Detection and Prevention Systems

Lastly, our Network Firewall and Intrusion Detection and Prevention Systems include IP management. This is an Imunify Pluggable Authentication Modules extension, Open Source HIDS Security, and Port Firewall that prevents all system services attacks against FTP, SSH, IMAP/SMTP, etc.

The majority of hosting providers say that remote exploit is a top issue for their customers’ web servers. With IDS and IPS in Imunify360, you will be protected from inside out and outside in.

Imunify360 features an excellent Intrusion Prevention System (IPS) that includes a comprehensive collection of “deny” policy rules that block all attacks. And are effective against those who use custom or well-known exploit tools.

By monitoring server logs, the Intrusion Detection System (IDS) provides excellent visibility of server security. It scans log files from several different angles and bans IPs that show signs of malicious activity. This activity includes password failures, potential exploits, etc., and reports the data Imunify360’s Dashboard.

PROACTIVE DEFENSE: No chances for malware on the server

The second layer of protection happens at the Application service level of your server. Our unique Proactive Defense technology detects and blocks malicious execution flow in runtime. It analyzes the PHP script behavior and prevents it from causing any harm to the server. It either blocks the entire script execution or just the malicious flow. This is crucially important because malicious code is often hidden: obfuscated, injected in the middle of the legitimate file, fetched from the network dynamically, and placed in the database. Proactive Defense sees right away when it is executed and stops it before it causes any damage to the server.

File-System Level Protection During File Input/Output Operations

The final layer of defense occurs at the File-System level during file input/output operations. The file system is where Imunify Antivirus comes into play.

It includes:

Imunify360-tasks

A real-time file scanner. When a file is loaded into the system, it is scanned. If it is malicious, it is cleaned. This mitigates the destructive effects on an unprotected system and is most helpful for an already infected system.

Imunify360-radar

A background (regular) Antivirus program that performs regular file checks in the background to keep your server clean.

Imunify360-scanner

On-Demand Antivirus that can be run at any time by administrators or end-users to check any arbitrary folder against malware.

Imunify360-wordpress

A WordPress database scanner that checks WordPress records against malicious injection of javascript, iframes, and other content.

Cloud & Herd Antivirus to ensure your security

• A term we use is “herd immunity” – a collective immunity for our customers based on data related to incidents and attacks accumulated from all Imunify360 instances. We analyze incidents in real-time and produce protection rules we then distribute to all Imunify installations. Once an attacker is identified, we proactively block malicious activity on all servers.

• The cloud-based component has a Real-time blacklist server containing blacklisted IP subnets and IPs for specific URL zones used in the WAF RBL module working server-side.

Centralized threat monitoring made easy

Imunify360 combines WAF, IDS, IPS, Network Firewall, Proactive Defense, and File Antivirus as a single working engine. It shares data amongst all system components and provides a much higher level of protection. United under a centralized incident management system, this is “synergy” not found with separate standard security components installed on the system.

A central dashboard is available directly in your control panel. This lets you check the overall state of your server and manage all aspects of its security. The central dashboard displays all security events, with the latest incidents updated in real-time. The central dashboard is customizable and allows filtering and event selection based on various parameters, review the details of incidents, access white list and blacklist management features, view settings, reports, and much more.

COMPARE PRODUCTS

Imunify360

Blocks attacks through all of technologies at a time: signature matching, real-time behavior analysis for blocking malware, and cloud heuristics powered by insights collected from servers all over the world.

LEARN MORE

$12/mo

or $5 per server
for more than 5 servers

ImunifyAV+

Malware scanner detects and cleanup with advanced file deobfuscation techniques enable detection of encrypted malicious code embedded in files, which can be cleaned automatically in one-click.

LEARN MORE

$6/mo

ImunifyAV

Free version of our malware scanner that detects any type of malicious file, including backdoors, web-shells, viruses, hacker tools, ‘blackhat SEO’ scripts, phishing pages, and many others.

LEARN MORE

FREE

FREE DOWNLOAD
check-mark

Real-time Malware Processing

check-mark

Scheduled/On-Demand Malware Scanning

check-mark

Malware Database Scanner

check-mark
Incident Reporting via UI and CLI
check-mark
Automation via Command-Line and API3rd-Party Solution Integration (CSF/LFD/cPHulk)
check-mark
Hosting Panel Integration (cPanel/Plesk/DirectAdmin)
check-mark
Virtualization support: Virtuozzo
check-mark

24/7 Professional Technical Support

check-mark

Automated Malware Clean-up

check-mark

Account Brute-Force Prevention (for FTP, SSH, SMTP, Hosting Panel accounts, WordPress)

check-mark

Web-Attack Protection

check-mark

Port-Scanning Protection

check-mark

L7 DoS Protection

check-mark

Outdated/Vulnerable Software Patching

check-mark

Backup Solution Integration

check-mark

Domain Reputation Management

check-mark

SMTP Traffic Management

check-mark

Server Group Management

check-mark

Scheduled/On-Demand Malware Scanning

check-mark

Incident Reporting via UI and CLI

check-mark
Automation via Command-Line and API3rd-Party Solution Integration (CSF/LFD/cPHulk)
check-mark
Hosting Panel Integration (cPanel/Plesk/DirectAdmin)
check-mark
Virtualization support: Virtuozzo
check-mark

24/7 Professional Technical Support

check-mark

One-click Malware Clean-up

check-mark

Scheduled/On-Demand Malware Scanning

check-mark

Incident Reporting via UI and CLI

check-mark

Automation via Command-Line and API3rd-Party Solution Integration (CSF/LFD/cPHulk)

check-mark
Hosting Panel Integration (cPanel/Plesk/DirectAdmin)
check-mark
Virtualization support: Virtuozzo
check-mark

24/7 Professional Technical Support

Imunify360

Blocks attacks through all of technologies at a time: signature matching, real-time behavior analysis for blocking malware, and cloud heuristics powered by insights collected from servers all over the world.

LEARN MORE

$12/mo

or $5 per server
for more than 5 servers

check-mark

Real-time Malware Processing

check-mark

Scheduled/On-Demand Malware Scanning

check-mark

Malware Database Scanner

check-mark

Incident Reporting via UI and CLI

check-mark

Automation via Command-Line and API3rd-Party Solution Integration (CSF/LFD/cPHulk)

check-mark
Hosting Panel Integration (cPanel/Plesk/DirectAdmin)
check-mark
Virtualization support: Virtuozzo
check-mark

24/7 Professional Technical Support

check-mark

Automated Malware Clean-up

check-mark

Account Brute-Force Prevention (for FTP, SSH, SMTP, Hosting Panel accounts, WordPress)

check-mark

Web-Attack Protection

check-mark

Port-Scanning Protection

check-mark

L7 DoS Protection

check-mark

Outdated/Vulnerable Software Patching

check-mark

Backup Solution Integration

check-mark

Domain Reputation Management

check-mark

SMTP Traffic Management

check-mark

Server Group Management

Frequently Asked Questions

What is Imunify360?

Imunify360 is a comprehensive security suite for linux web-servers. Antivirus, Firewall, WAF, PHP Security Layer, Patch Management, Domain Reputation with easy UI and advanced automation. Find out more about Imunify360 and how it works here.

Does Imunify360 have a linux malware scanner for servers?

Yes, Imunify360’s Linux Malware Scanner for servers scans file systems for malware injection and automatically cleans it. Its effective dashboard also allows a user to monitor all incidents at hand in one place.

What systems do you support?

We support all the popular systems: CloudLinux OS 6,7,8, Ubuntu 16,18, 20, CentOS 6,7,8, Debian 9,10, RHEL 6,7,8, AlmaLinux 8

What panels do you support?

We have a simple installation at any of these panels – cPanel & WHM, Direct Admin, and Plesk.

What should I do if I do not have a hosting panel?

Imunify360 offers Stand-alone installation. The detailed instructions are available here.

How can I test Imunify360?

You could explore Imunify360’s all set of features free for 14 days on an unlimited number of servers. No credit card information required. After the trial period is over, you can purchase an Imunify360 license via CloudLinux Network (CLN) by logging in to cln.cloudlinux.com.

Where I can find the list of providers that offer Imunify360?

The list is available in our Partner directory here.

How can I get technical support for the Imunify Products?

For technical support, visit the Imunify Support Portal. Powered by a Unified Search feature that obtains results across all available resources, this is your 24/7 gateway to all the information you might need to answer your questions or troubleshoot issues.

How can I access the Imunify Products forum?

Visit the Imunify Products forum to get help from the large customer community, as well as senior support engineers.

What is Proactive Defense?

Proactive Defense relies on a proactive approach to security. It stops malware before any malicious code or script is executed. With Imunify360 Proactive Defense no hidden or obfuscated malware will get to our server.

What is Herd Antivirus?

Herd Antivirus uses a collective immunity to build its protection rules to ensure safety of all servers. All incidents and attacks are accumulated from all instances, analyzed, used as basis for protection rules and later on distributed across all the accounts. Later on, earlier identified incidents are blocked on all servers.

How do I get started with Imunify360?

Our Getting Started guide will guide you through all the steps of the installation process and help you explore all features of Imunify360.

What is the price of Imunify360?

The pricing of Imunify360 starts at 6 USD /mo. You can find more information about pricing here.

How can I buy Imunify360?

You can purchase Imunify360 either via CloudLinux Network (CLN) by logging in to cln.cloudlinux.com or contact [email protected].

How to become a partner or reseller?

We have created this handy Partner Guide to help you effectively promote Imunify360 to your Shared and VPS customers and accelerate your sales. You can learn more about the Imunify360 partner program here.

Where to find Imunify360’s documentation?

You can find all technical documentation about Imunify360 here.

 

Do I still need ImunifyAV(+) after buying Imunify360?

No, you do not need ImunifyAV (free Linux server antivirus) or AV+, Imunify360 provides full protection and both ImunifyAV+ and ImunifyAV are included into Imunify360 security suite.

Do you provide assistance for deployment/installation? What would be the cost?

We provide assistance for all of our customers for free. However there is a detailed documentation on installation here. We recommend you to reach us out via support portal if you need further help or information.

Ready for the Next step?