Security Hardening and Monitoring

Security is the #1 concern for all server administrators. With the increasing number of port scans, hackers are on a continuous lookout for vulnerable targets. For someone not in the security business, it is also the most difficult to defend. We offer several levels of security and monitoring services depending upon your need. These options are for the server administrators who are comfortable with updating and installing software, but would rather leave the security to the experts.

  • How sure are you of security of your server(s)?
  • Have you signed up for a free inspection service that Easy Server Management offers and learned about vulnerability in your server?
  • Do you think that a Full Service Plan for server management is something more than you need for your not so busy/non-business-critical/not-revenue-generating server?

The Security Hardening and Monitoring plan is our lowest cost subscription plan that offers most everything but hours of open support) of a Full Service Plan, kernel and software updates (unless needed for security enhancement).

Members of our tech team have a 4-15 years of security management experience and they are constantly exposed to security breaches. Our objective is to prevent security breach from happening. We have developed an extensive and thoroughly tested firewall rule set using the latest technology and procedures. Fortifying your servers before they are put in production is the best approach.

What all Do we Do for our Customers 24/7/365?

Included Monthly Services in Full Services Plan

  • We monitor your server 24/7 to ensure that your server is secure and working properly. All outages are handled immediately so that their business impact can be minimized.
  • Your logs are a vital part of telling how your server is performing. We routinely patrol event and application logs and take corrective actions if there are warnings or errors.
  • Having logs of the attackers is not a lot of help if prompt action is not taken to crack down on the hackers trying to get into your server. Therefore, our staff monitors your server and constantly adjusts your firewall to keep out intruders.
  • We test upgrades thoroughly as soon as your OS/Control panel vendor releases them, and as soon as we are satisfied they are stable for production use, we apply them to your server.
  • We have staff available for consultation if you have any security concerns or questions. We’ll notify you immediately if there is something happening on your server, advise you what action we have already taken, and allow you to discuss your options with our security professionals.
  • In addition to services included in Security Hardening and Monitoring as described above we perform a service level monitoring from inside and outside your server. This include automatic shutdown of non-critical services if server load is high and automatic restart of critical services using our proprietary routines.
We Monitor
  • PING
  • DNS
  • HTTP
  • MySQL
  • POP3
  • SMTP
  • Control Panel
  • 24/7 Security Monitoring
  • 24/7 Service Level Monitoring
  • 24/7 Support via Trouble Ticket
  • 10 hours of Systems Administration
  • 3rd Party Software Installation
  • Log Monitoring -Firewall Rule Tweaking
  • OS Security Updates OS
  • Control Panel Security Updates
  • Consultation with a Security Expert
  • Service Monitoring and Automatic Shutdown / Restart of Services
  • Access to our Expert Monitored Forum
But first, we analyze and fortify your server…..
  • Thorough Security Assessment and Appraisal: We perform an initial scan to ensure that your server is safe and secure. We also evaluate if there are any potential vulnerabilities.
  • Hacker Elimination and Root-kit Detection: We detect and eliminate any previously undetected backdoors, Trojans (services running in disguise), by using our own developed and constantly updated procedure to stop intruders in their tracks.
  • Securing of Folder Permissions: We check and correct permissions to folders by users, groups or programs so that there is no undesired directory transversal by your users or programs, stopping them getting to unnecessary areas of your server.
  • Configuration of Logging Services: We configure your server’s logging to ensure all problems are caught the moment they show signs of occurrence.
  • System Control Configuration and Optimization: We make sure that your server is performing its best through configuration of the system control files, which is essential to the optimum operation of your server.
  • Shared Directory Security: We secure shared directories and ensure that hackers cannot operate in them.
  • Custom Maximum Protection Firewall: We install a custom EZSM-written firewall to protect you from unauthorized connections (both in and out of your server), hackers and denial of service attacks.
  • Kernel Update: We update this to your operating system kernel to its latest stable release, closing security vulnerabilities that may have appeared in earlier revisions.
  • SSH Security Enhancements: We implement a procedure that makes unauthorized shell access to your server impossible for intruders. We make sure that you have the most secure configuration of the Secure Shell daemon so that the command level access to your server is secure.
  • High Security Services Monitoring: We setup custom applications to continuously monitor System and Service Integrity. This prevents exploitation of existing web applications.
  • Active Load Monitoring: We implement a custom load checking procedure to improve availability of services. This system gives advance warning of potential server issues so that a corrective action can be taken.
  • Port Monitoring with Hacker-Detection:For further peace of mind, we provide 24/7 Port monitoring to alert EZSM immediately so that we can block attacks before they cause any damage.
  • Upgrades to Pre-Installed Software: You only need one hole in your defenses to let a hacker through-don’t let that hole be on your server. We upgrade all your pre-installed software to the latest stable version released by your OS/Software vendor.
  • Proc Security Hardening: We perform a proc security hardening procedure to your servers. This hardening protects your server where firewall does not. This limits unwanted ICMP packets and protects your server from denial of service attacks while keeping the server resource efficient. This also allows an automatic reporting of attackers.
  • Deactivation of Unused/Insecure Services: We deactivate services that may be running but you do not need. This ultimately boosts the speed and responsiveness of your server, as well as secures the services that hackers thrive on.
  • Setup Name Servers: We modify Hostname and check additional IP installation. We setup or reorganize DNS service and your name servers in a manner it runs in most secure and efficient manner. Most servers around the world are getting increasingly particular about identity and authenticity of traffic communicating with them. Compliance of your name servers to standards set by Internet is one of the criteria they use to accept mail and other communication from your server. In addition your own hostname allows you to personalize your server and enforce corporate branding on your server. These important details are often ignored by server administrators but a professional tweaking of name service alone is worth more than what we charge for our full service package because it improves your search engine placement.

Supported Operating Systems:

  • All versions of Microsoft Windows
  • Red Hat Enterprise Linux 4
  • Red Hat Enterprise Linux 5
  • Red Hat Enterprise Linux 6
  • CentOS 3.x
  • CentOS 4.x
  • CentOS 5.x
  • CentOS 6.x

Supported Control Panels and Applications:

  • Plesk and CPanel
  • My-SQL and PostgreSQL
  • WordPress, Joomla, Magento, Jboss
  • Sendmail, Exim, QMail, PhpMail
Fine Print:

Live Support: Live support via instant messaging software billed in 15 minute increments at our discounted rate of $45.00 USD/hour.

Overage: In any month when time is to exceed the 10 hour package: Prior written approval will be required from the client unless a pre-authorized “not to exceed” time period has been established. All additional hours will be billed at the discounted rate of $45.00 USD/hour.

*Setup fee and first month’s service due upon signing
*Monthly fee will be due on the anniversary date of your signup and is not prorated to the beginning of each month.