fbpx

[email protected]

01722-221145

How to use Imunify360 firewall

Imunify360’s advanced firewall uses artificial intelligence & social immunity which helps to identify new threats and protect our servers against multiple attacks. Including brute force attacks. blew we will be discussing How to use Imunify360.

How to use Imunify360
How to use Imunify360

Imunify360’s six-layer approach knowledgeable self-learning firewall. The firewall dashboard allows viewing and managing an individual IP or a set of IP addresses in the White, Gray, and Black Lists.

firewall

White List – always allows accepting IPs from the list.
Gray List – Imunify360 blocked an auto-generated list of all the IPs, based on Sensors alerts and alerts from the central server.
Black List – always allows blocking IPs from the list.
Blocked ports – allows managing the list of blocked ports.

The above video has been transcribed the Key features of Imunify360.

WHITE LIST :

All the Imunify360 Admin users will automatically be added to the White List during the 24 hours session. Adding IPs to a white List will let Imunify360 know that those IPs should never be blocked. We can also add a comment that will help us identify that IP going forward. As the IP is added to the list, we can see where it is located. If needed we can move several IPs from the White List to the Black List choose proper IPs (using checkboxes)

GRAY LIST :

Gray List is automated. If a user violates Imunify360 security rules, tries to enter the wrong password, for example, then Imunify360 automatically blocks the access to this user IP-address, adding the IP-address to the Gray List. It will redirect the user to enter the Captcha. After entering the Captcha correctly, Imunify360 will remove that user from the Gray List. In the case of repeated violation, the IP-address will be automatically added to the Gray List again.

The Imunify360 Gray list is automatically populated with over 15 thousands IP addresses which is potentially harmful.

BLACK LIST :

Black Lists display all blocked IP addresses, and we can also add IP addresses to be blocked. We can also add a particular country to ensure that no IP addresses from this country will be able to access the server.

Note that the whitelisted IPs will always take priority over Gray or Black Lists. Though a set of IPs is blacklisted, the single whitelisted IP will still be able to get access to the server.

A particular country cannot be whitelisted to preserve the integrity of the Black List. We can search based on IP, based on the country, and change the number of rows to display.

In actions shown on the right, we can move the IP addresses between the lists easily, or delete. Actions can be performed with the single entry as well as the multiple entries at once. For example, an administrator can remove any IP-address from the Gray List and add to the White List if needed. In that case, the user will not be blocked when attempting to violate Imunify360 security rules.

NB: How to use Imunify360 by Serverbd.

Immunity 360 is an automated security solution, powered by AI, from the makers of CloudLinux. Since its release, Imunify 360 has already been installed on thousands of servers, providing security for both hosting providers and their clients. Imunify360 constantly collects and processes a massive amount of information about new attacks from servers all over the world. It analyzes the web traffic that hits your servers, understands all security threats, and uses powerful AI technology to dynamically update its rules and prevent malicious attacks that could cause harm. It uses machine learning technology and extensive, signature-based algorithms to identify patterns of abnormal behavior in near real-time to quickly prevent new attacks.

Latest Topics