Server Security Hardening

prevention, detection & alerting!

Cloud VPS Hardening

Securing your cloud virtual server is now more important than ever before, with an increasing online army of attackers.

Not only does hardening the VPS help to protect valuable data & prevent service interruption, but also helps to greatly reduce wasted resources such as CPU, memory and bandwidth, ensuring better performance from your current hardware.

Firewall

A powerful & highly flexible software firewall will be applied.

IPS

Intrusion, Prevention & Detection software setup to monitor your server 24/7/365.

Rack with blue server lights

Reduced Attack Surface

Reduction of private & publicly accessible services.

Application Firewall

Intelligent application level firewall rules applied.

Camera watching below fence

Intrusion Prevention & Detection (IPS)

We'll install & configure an intrusion prevention and detection system onto your virtual server, ensuring that security alerts are sent to you via email for the following:

  • blocked attempts to access the server
  • tracking of suspicious processes
  • blocks for port scanning
  • root account modification

Firewall

A firewall will be configured for TCP and UDP access to & from the server ensuring that only the necessary ports are open for both IPv4 and IPv6.

The firewall will also be configured to block known dangerous network packets.

In addition, the firewall will be configured to rate limit incoming and outgoing ICMP related requests.

Wall on fire - firewall
Onion layers of security

Other Security Layers

We will also ensure the following:

  • vulnerable directories are a protected
  • security is increased for common server daemons (web server, SSH, FTP, DNS, etc.)
  • attack surface area is reduced
  • a web application firewall is installed and configured for Apache (if present)