Imunify360

The ultimate server and website security solution

Imunify360 provides a comprehensive security architecture for servers that host websites. It makes use of components that are highly tailored and integrated to provide real-time protection for websites and web servers.

sticker-cancel-monthly ENG
Snel.com is ISO 27001 certified

Customers rate us with 4.9/5 on Google reviews

Imunify360_anti-virus

About Imunify360

Imunify360 is a comprehensive security solution that integrates a variety of components to provide high-quality protection against harmful malware. It includes a Web Application Firewall (WAF), Intrusion Detection System (IDS), Intrusion Prevention System (IPS), Network Firewall, Proactive Defense, and File Antivirus. By seamlessly integrating these components within a centralized incident management system, Imunify360 delivers advanced and coordinated protection that cannot be found in separate security components on the system.

Features of Imunify360

Imunify360 offers a wide range of security features, including a Web Application Firewall, real-time antivirus protection, Network Firewall, patch management, and an Intrusion Prevention and Detection System. It ensures fast detection, repair, and protection against various threats. Imunify360 enhances overall security and is available with all server and hosting plans.

Servers with Imunify360

Cloud VPS

INSTANTLY
Available

From € 13.99
per month

Performance VPS

INSTANTLY
Available

From € 72.99
per month

Dedicated Servers

INSTANTLY
Available

From € 109.99
per month

Managed Cloud VPS

INSTANTLY
Available

From € 73.99
per month

Managed Performance VPS

INSTANTLY
Available

From € 122.99
per month

Managed Dedicated Server

INSTANTLY
Available

From € 219.99
per month

Get Imunify360

Already have a server with Snel.com, add Imunify360 to it!

Click here to view the current prices of Imunify360.

Imunify360 security features

proactive monitoring icon

Incidents lists


IDS/IPS is a powerful security feature that blocks known attacks with "deny" rules. It monitors logs, examines from different viewpoints, and blacklists IPs indicating malicious indicators. The Instances tab shows recent incidents, updating every 60 seconds. Filter incidents by timeframe, IPs from Block/Allow/Gray lists, and record count. Clicking an incident displays details. IPs and countries can be filtered. Blue IPs can be added to allow/block lists. Some incidents lack an IP; they are local. Arrow shows attempts from IP, tracked during detection.

kernelcare icoon

KernelCare


KernelCare automatically patches your server's kernel for security without reboots. It checks for new patches every four hours, ensuring optimal performance. The KernelCare tab displays information about the active kernel's state, version, and KernelCare mode. The Effective Kernel Version shows the updated kernel version, while the Real Kernel Version is the latest version used for booting. The Update mode toggle enables or disables automatic patching. The Uptime page shows system uptime in days.

mallware icoon

Malware scanner


Imunify360's Malware Scanner detects and cleans malware from files. The dashboard provides real-time status and findings within your chosen timeframe. On-demand scanning allows searching directories for compromised files. The "files" page handles infected files, while scheduled scans can be conducted at specific times. Imunify360's database scanner reveals that 15% of contaminated sources are databases. Removing harmful database injections can be laborious. Imunify360's MDS (Malware Database Scanner) resolves all database malware issues and currently supports WordPress databases.

invisable recaptcha icoon

Invisible Captcha


By enabling Invisible reCAPTCHA in Imunify360, you can significantly improve the experience for your website visitors. This advanced feature leverages Google's Advanced Risk Analysis and Artificial Intelligence technology to accurately differentiate between genuine human users and bots. Legitimate users can enjoy seamless access to your website without interruptions, while any bot attempting to access your site will be met with a CAPTCHA challenge, effectively thwarting their progress and ensuring the security of your website.

recaptcha icoon

reCAPTCHA


Imunify360's firewall, integrated with WAF, blocks most web application attacks preemptively. However, ensuring legitimate access is crucial. It utilizes advanced Google reCAPTCHA (including Invisible reCAPTCHA) to reduce false positives, enhance usability for "restricted" visitors, and challenge bots effectively. Violating Imunify360 security rules (e.g., wrong password) results in IP address-based access restriction and gray-listing. Visitors encounter a Captcha, and upon successful completion, they are removed from the Gray List.

advanced firewall

Firewall


Imunify360 incorporates an advanced firewall powered by cloud heuristics and artificial intelligence, providing robust protection against various assaults, including brute force attacks. Upon installation, the Gray list is populated with around 15k potentially malicious IP addresses. The Block list contains all banned IPs, and you have the flexibility to add new entries. Additionally, country blocking enables the restriction of access from specific nations, bolstering server security. Imunify360 allows efficient management of single and multiple entries with its action-performing capabilities.

notifications icoon

Notifications


Administrators can use "hook handlers" to deliver reports and conduct custom scripts. Notifications include: Scan events (real-time scan, user account scan, custom folder scan). Malware scanning events: on start, end, when malware is identified, and in Proactive Defense (on "script blocked" event). Each hook may be configured by UI and CLI. A hook may include email notification settings, an interval, and other parameters. Adding a script event handler might help. The notification interval might be modified to prevent excessive "Real-time scan" and "Script prohibited" reporting.

Private Network icon

Proactive Defence


Your server's Application service level provides the second level of protection. The one-of-a-kind imunify360 Proactive Defense technology identifies and prevents malicious execution flow at runtime. It looks at how the PHP script behaves and stops it from harming the server. Either the malicious flow or the entire script execution is stopped. Due to the fact that malicious code frequently conceals itself: fetched dynamically from the network, obfuscated, injected in the middle of the legitimate file, and placed in the database.

 

private network

Webshield


Imunify360 relies on WebShield for robust security. It effectively handles HTTP traffic, defending against HTTPS attacks. WebShield accurately identifies attackers' IPs, differentiating them from legitimate users. Problematic IPs are gray-listed, while splash monitors and CAPTCHA challenges protect against harmful or disruptive requests. WebShield offers security features like blocklist-based traffic blocking, routing graylisted traffic to CAPTCHA, proxy functionality, and transferring residual traffic to backends.

beveiligde systemen icoon

WAF & ModSec Ruleset


WAF (Web Application Firewall) is vital for web server protection by Imunify360. It has numerous rules to safeguard against known and unknown vulnerabilities. The Auto-Configurator customizes rules based on the website's CMS. For example, if a site uses WordPress, specific rules for defending WordPress websites are applied. Minimized Modsec Ruleset is a low-resource mode that can be enabled or disabled.

klein icoon tevreden klant

Reputation management


The reputation of your site is very important. Lets say, Google adds your site to a blocklist, that means your site is marked as a distribution for malware. This will result in your websites being excluded from Google's search results, which in return can be very devastating for your business. You can also be put on an RBL list as a spammer, so your emails wont be delivered to your customers. To prevent all of this, Imunify360's reputation management checks to see if your website is being blocklisted, and it will alert you if that is the case.

controlpanel icoon small

Freedom of Control Panel


Imunify360 can be installed with control panels such as Plesk, Directadmin and cPanel/WHM, but it can also be installed without a control panel. The dashboard allows you to quickly see the overall health of your server and manage important aspects of security that come with Imunify360. You will notice several tabs representing the main features of Imunify360.

  • ISO/IEC 27001 Certified

    We guarantee continuous improvement in security, availability, and quality.

  • Certified Green Host

    We strive to continuously reduce our footprint with all of our processes.

  • Moving service

    We will do the heavy lifting, and we are quick and thorough at it.

  • Swift answers

    Guaranteed quick response times.
    You can reach us 24/7/365.

  • 100% Network uptime

    We always like to give one hundred percent. So that's the uptime we offer.

  • Continuous improvement

    We keep improving our processes to meet the highest standards.

FAQ Regarding Imunify360

Friendly service

24/7/365 support

Enterprise platform

How can we help?

Our customers praise us for the excellent service they receive. Would you like a taste? Get in touch with us, and we'll help you find the best solution for your hosting needs.

Friendly service

24/7/365 support

Enterprise platform