Server Auditing

Serversupportz Is Dedicated To Providing Incredible Shared,
VPS, Dedicated And Optimized Hosting Solutions.

PLAN FEATURES

The webhosting industry faces new security threats every day that makes security an ongoing process. The customer expects better performance without security compromise and that can happen only through a great deal of knowledge and skill set. This is a common trait of the Sages at server security audit service.

Starter

$ 99.00
/Month
Initial Check-up
Run rkhunter for a quick scan
Run chkrootkit for a quick scan
Check Listening Network Ports
Enforcing Stronger Passwords
Hardening sysctl.conf
Secure /tmp, /var/tmp and /dev/shm
Install Logwatch
Web Server Security Optimization
Mysql Renice for better performance
PHP Tightening
Control Panel performance Tweaking
Check whether server IP address is listed in RBLs
Scan /home for suspicious files and symlinks
Remove unsecure RPMs
Inetd hardening
Host.conf Hardening
Hardening Pure/Proftpd
Check server boot up errors
List all account backup files (tar.gz)
Check the server free memory and swap space
Confirm that server does not run out of disk space
Confirm that server does not run out of disk space
Check suspicious network connections to remote servers
Check for any suspicious processes on the server
Clean up old or unwanted temporary files from partition
Scan for any hidden processes running on the server
Check for any users with shell access on the server
Check whether a normal user can execute root commands
Check the version of Apache installed on the server
Check the version of PHP installed on the server
Check whether the kernel version is an update
Check for bad disk blocks in all partitions
Clean Spam, Frozen and unwanted mails in mail queue
Scan for suspicious files using maldet / clamav
Scan for files and directories with no user associated with them
Check for unsafe file permissions and Disabling some executables
System health check using systat
Scan for files and directories with world-writable permissions
Scan and list all suspicious symlinks under the home directory
Check server load and partitions
Scan for *.c or binary files
Check dmesg output
Check the history for root and su user
Change the permission of a directory to default
Examine common Linux log files
Check TCP connections and make sure no unwanted ips or ports are listed
Check for Chargen
Check the size of the log files
Check Load on the server using ps, netstat, lsof, top etc
Scan and list all *.tar.gz files under “/home” and “/backup”
Turn off recursive query globally in named.conf
Hide server version details for httpd,ftpd,named
Check listening network ports
Restrict users to execute cron
Tune kernel parameters
Disable unused services
Install IFTOP
Performance checks iostat reports CPU, disk I/O, and NFS statistics
vmstat reports virtual memory statistics
mpstat reports processors statistics.
Turn off compilers
Enable PHP open_basedir Protection
Include safe_mode for PHP 5.x and below
Enabling suEXEC provides support for Apache to run CGI programs
Move mails to maildir format
Preparing a list of all world writable files and directories.
Look at no_owner for all files that do not have a user
Updated rules for mod security
Logcheck installation
Update phppear and gem modules
Tackle down the currently infected files on the server

24x7 HOSTING SUPPORT

Expert Help for beginners, pros and just about anyone.

24x7 HOSTING SUPPORT

Expert Help for beginners, pros and just about anyone.

Edit Template