SlideShare ist ein Scribd-Unternehmen logo
1 von 20
Secure Cloud Server
at a Glance
Sergey Lystsev, VP R&D, Plesk
The Night is Dark and Full of Terrors
• 60k sites hacked daily
from internetlivestats.com
The Danger is Real
• 90k attacks each minute
Wordfence.com
• 43%+ attacks target small businesses
reported in Symantec Threat Report
• 52% SMBs see web server as the
most vulnerable point
reported in State of Cyber Security in SMB by Ponemon
Institute
Are you Up2date?
3.8 mln attacks a month via known
vulnerabilities
from WordFence WP attack report
22% of WP hacks done via outdated plugins
from Sucuri’s Hacked Websites Report
76% websites have known vulnerabilities
9% websites have critical known
vulnerabilities
from Symantec Internet Security Threat report
48% websites run on PHP 5.5 and older (no
security updates)
from Plesk stats
Be 100% Up2date
OS Web Server
& App Engine
CMS CMS Plugins
* Hardened PHP
yum-cron / UnattendedUpgrades
yum / apt
(plesk WordPress Toolkit)(system updates) (multiple PHP)
Beware of JS dependencies
• 77% sites use vulnerable JS libs
from State of OpenSource Security by Snyk
Node Securityorm
Are you penetrated?
Top Attacks are:
• 19% SQL Injections
• 13% XSS
• 8% DoS
from Web Hacking Incident Database
Protect!
External Filtering Internal Filtering Block Abuser
firewall
Are you already infected?
Jan’18:
• password logging malware on 2k websites
Feb’18:
• crypto-mining malware on 4k websites
• ionCube malware at 19k sites in US
reported by WebARX
Overall:
• 20k websites infected every week
from Sucuri’s Website Hacked Trend Report
Detect & Cure!
Scan Externally Scan Internally Clean or Fix
Exploited from within?
Multitenant + Local exploit =
Remote Exploit
Multitenant + 1 site exploited =
All sites exploited
Isolate!
Privileges Resources Files
✓ cgroups
✓ chrootsh
LVE
MySQL Governor
CageFS
✓ php-fpm
✓ fastcgi
✗mod_php
✗mod_perl
✗mod_python
✓ proper privileges
- WordPress Toolkit
- plesk repair fs
Keys under doormat?
8% breaches via weak password
from wptemplate.com’s Safety and Security of
WordPress Blog
35 mln brute force attacks each month
from WordFence.org’s WordPress Attack Report
Lock!
Network Authentication Brute Force Prevention
✓!#Pa$$w0rd
✓IP
restrictions
✓VPN
✓Two-factor auth
✗shared
credentials
✓SSH Key
✓Social login
Protect your identity
• 80% devices faced MITM attempts
from Zimperium Global Threat Report
• 76% sites have no valid certrificate
from Plesk stats
Secure!
Protocol Certificate Push
✓up2date
ciphers
and TLS
✓ SSLLabs A or A+ rank
https://www.ssllabs.com/ssltest/
✓HTTPS/FTPS
✓ Trusted Cert
✓HSTS
✓HTTP ➤ HTTPS
✓HPKP
✓OCSP Stapling
✗ self-signed cert
✗ ”multitenant” cert
(i.e. in LE)
Who takes responsibility?
Customer
DeveloperProvider
?
Who takes responsibility?
Customer
DeveloperProvider
✓
Thank you!
Sergey Lystsev
VP R&D, Plesk
slystsev@plesk.com
sergey.lystsev
References
• https://www.symantec.com/content/dam/symantec/docs/infographics/istr-attackers-
strike-large-business-en.pdf
• https://www.webarxsecurity.com/website-hacking-statistics-2018-february/
• https://eng.umd.edu/news/story/study-hackers-attack-every-39-seconds
• https://sucuri.net/website-security/website-hacked-report
• http://www.verizonenterprise.com/resources/reports/rp_DBIR_2017_Report_execsumm
ary_en_xg.pdf
• https://signup.keepersecurity.com/state-of-smb-cybersecurity-report/
• https://arxiv.org/ftp/arxiv/papers/1504/1504.02115.pdf
• https://www.mcafee.com/uk/resources/reports/rp-quarterly-threats-dec-2017.pdf
• https://www.hackmageddon.com/2018/01/17/2017-cyber-attacks-statistics/
• https://edgescan.com/assets/docs/reports/2016-edgescan-stats-report.pdf

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Azlan Security Offering
Azlan Security OfferingAzlan Security Offering
Azlan Security Offering
 
Breaking the cyber kill chain!
Breaking the cyber kill chain!Breaking the cyber kill chain!
Breaking the cyber kill chain!
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and Prevention
 
Ground Zero Training- Metasploit For Web
Ground Zero Training- Metasploit For WebGround Zero Training- Metasploit For Web
Ground Zero Training- Metasploit For Web
 
Next Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA ComplianceNext Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA Compliance
 
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
 
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoSDSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
 
Node JS reverse shell
Node JS reverse shellNode JS reverse shell
Node JS reverse shell
 
Security Implications of the Cloud - CSS Dallas Azure
Security Implications of the Cloud - CSS Dallas AzureSecurity Implications of the Cloud - CSS Dallas Azure
Security Implications of the Cloud - CSS Dallas Azure
 
Web Security
Web SecurityWeb Security
Web Security
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
 
Radware Hybrid Cloud WAF Service
Radware Hybrid Cloud WAF ServiceRadware Hybrid Cloud WAF Service
Radware Hybrid Cloud WAF Service
 
Stories from the Security Operations Center
Stories from the Security Operations CenterStories from the Security Operations Center
Stories from the Security Operations Center
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower Costs
 
The Art of Cyber War [From Black Hat Brazil 2014]
The Art of Cyber War [From Black Hat Brazil 2014]The Art of Cyber War [From Black Hat Brazil 2014]
The Art of Cyber War [From Black Hat Brazil 2014]
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
 

Ähnlich wie Cloudfest 2018 - Secure Cloud Servers in a Nutshell. Quick overview of threats and defenses

CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
Alert Logic
 
Trend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning PresentationTrend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning Presentation
Graeme Wood
 
Javascript Exploitation
Javascript ExploitationJavascript Exploitation
Javascript Exploitation
Rashid feroz
 

Ähnlich wie Cloudfest 2018 - Secure Cloud Servers in a Nutshell. Quick overview of threats and defenses (20)

Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Stranger Danger: Your Java Attack Surface Just Got Bigger | JBCNConf 2022
Stranger Danger: Your Java Attack Surface Just Got Bigger | JBCNConf 2022Stranger Danger: Your Java Attack Surface Just Got Bigger | JBCNConf 2022
Stranger Danger: Your Java Attack Surface Just Got Bigger | JBCNConf 2022
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web Apps
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
 
Webinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website SecurityWebinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website Security
 
Trend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning PresentationTrend Micro VForum Agentless Scanning Presentation
Trend Micro VForum Agentless Scanning Presentation
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
HackAvert
HackAvertHackAvert
HackAvert
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Javascript Exploitation
Javascript ExploitationJavascript Exploitation
Javascript Exploitation
 
How websites are attacked
How websites are attackedHow websites are attacked
How websites are attacked
 
2018 Hacked Website Trends
2018 Hacked Website Trends2018 Hacked Website Trends
2018 Hacked Website Trends
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 

Kürzlich hochgeladen

%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
masabamasaba
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
masabamasaba
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 

Kürzlich hochgeladen (20)

WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go Platformless
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
Harnessing ChatGPT - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT  - Elevating Productivity in Today's Agile EnvironmentHarnessing ChatGPT  - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT - Elevating Productivity in Today's Agile Environment
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK Software
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 

Cloudfest 2018 - Secure Cloud Servers in a Nutshell. Quick overview of threats and defenses

Hinweis der Redaktion

  1. Hi, Plesk manages over 10 mln websites worldwide and we regularly investigate security breaches at our customers’ web servers. So we collected some observations which I would like to share.
  2. There are many talks about security. And YET end-customer awareness remains VERY LITTLE. When users start their website, they might think about its look, user experience, and even SEO. But thoughts about security might come too late and they come at a price. When I talk to our hosting partners, many share the same observation - customers start thinking about security only AFTER being hacked
  3. This security UNAWARENESS might seem surprising nowadays. ALL media channels shout about data breaches almost DAILY. Last year it was about PayPal, Equifax, HBO, Disqus, Uber, Nissan, and including most discussed US elections case of course. But perhaps way too many people got a FALSE impression that hackers hunt governments and enterprises, not their lovely Mom-and-Dad shop website. BUT the data indicate quite the opposite – small businesses are targeted and thus need to care about their security
  4. Huge portion of those hacks are done via some outdated software. Those who monitor security news, they would know that practically every software had a security issue at some point. There are no software w/o vulnerabilities. Just some vendors are more open than others, more proactive in security testing, fix faster than others. For example, in Plesk we have a security fix at least every month. Approx. same rate is in any software of decent size. Thus being up2date is critical.
  5. The problem of not being up2date starts from being unaware about update availability. And then it is about inability to deploy an update. For example, we have been informing our customers about important security updates in OS, many of them were not comfortable enough in Linux shell to call YUM or APT and apply updates themselves. That required us to automate a range of tasks for users – so now we inform users about updates and we deploy updates on demand or automatically. We update operating system, update PHP, update applications. Even kernel can be updated thanks to integration with KernelCare. Finally, many people are afraid of updates because of compatibility issues. Because They depend on some legacy software. And that can be solved - for example CloudLinux would backport security fixes to outdated PHP versions and Patchman would backport security fixes to old versions of CMSes.
  6. For JavaScript the security story gets a little bit special. JavaScript code utilizes multiple 3rd party libraries, each of those might have its own vulnerabilities. And even if not, each of them might use other libraries. And they will use other libraries. And so on and so on. You remember story about “LEFTPAD”? One library through recursive INCLUSIONS appeared to be used in THOUSANDS of projects. Now imagine IF it had a security flaw... Even more than that – there has been a social experiment injecting MALICIOUS SPYWARE into other libraries, so it appeared included into multiple projects. In such case an intruder doesn’t even INTRUDE – we bring them at our house ourselves... Luckily there are already few tools for tracing JavaScript dependencies.
  7. Once website has a vulnerability, it will likely be exploited. Since most of exploits are automated bots, we can see server exploit attempt in minutes or even seconds once the server is deployed. A friend of mine once had to re-deploy server 6 or 7 times just because server image had vulnerability and server got infected before she was able to close the hole. So beyond being up2date we need network protection.
  8. That would be web application firewalls, monitoring your traffic and prevent potentially harmful requests. Mod_security Web Application Firewall is very common example. It is free, it runs at your server and it needs special rules to recognize dangers. Those special rules are shipped from vendors like OWASP, Comodo or Atomic, for free or commercially. Should some intruder be too annoying, the one might configure fail2ban to block them upon certain number of attempts. It might seem difficult for an average user to connect all those technologies together, so there are solutions wrapping its complexity in a nice way. For example, Immunify360 from CloudLinux or Plesk itself. The other kind of integrated solutions run as a cloud service, so they proxy your traffic and also act as a CDN. That allows them to handle DoS attacks more efficiently It might be critical to NOT OVERDO with filtering and protection, as it might start cutting legitimate traffic. For example, we previously discovered that OWASP rules were known to block WordPress from normal operations. Atomic would be better option for WordPress users Or misconfigured fail2ban used to block connections from Nginx reverse proxy. That happened at Plesk Or once we had a website where CloudFlare and local mod_security started clashing with each other So the best would be to work with solutions which already integrate several tiers in aligned manner
  9. The vulnerability might result in different kinds of exploit but one of most frequent impacts is that you have got some malware installed, potentially stealing sensitive data of your customers or involving a server in an unwelcome activity, like something from this list.
  10. To stop infection, it shall be discovered and there is a range of remote services doing such scan, but being outside they won’t be able to cure a server. Others – like Sucuri, SiteLock, Immunify360 and Revisium would scan from inside server in addition or instead of external scan. Access to server internals would allow both deeper scan and also elimination of infected files.
  11. Attack might not just become from outside. The most challenging case are multi-tenant environment – shared hosting. Only part of vulnerabilities can result in remote exploit. But once malicious user has account at a server, a wide range of local exploits becomes available for them.
  12. To protect, we need to carefully setup each of 3 layers: First of all, only use scripting engines running code under user privileges. There is no good way to isolate properly otherwise. So in Plesk we recently stopped offering mod_php, mod_perl and mod_python to protect users. The noisy neighbor problem has been the most effectively solved by CloudLinux. I probably wouldn’t overstate saying that CloudLinux gave 2nd life to shared hosting, stopping users from taking resources of others Unfortunately CloudLinux was not avaialble for Ubuntu users, but plain cgroups can do similar job to some limit. It might be configured manually or via Plesk. And at file level the best solution would be to keep a tenant within their folder. So CageFS from CloudLinux is again a piece of art. And if user cannot be caged, then proper access privileges are critical for each and every file. In Plesk we can tune WordPress to all available secure best practices and we can do similar job for generic sites. SELinux and AppArmor might act as additional defense line regulating who can access what, but they require careful setup to avoid clash with legit operations. Docker would be a new way of addressing the same problem, but it is not yet widely adopted in hosting world.
  13. Yet it many cases you don’t really need vulnerability to get exploited. Most common password is still “123456”. But even if password is not exactly trivial or a vocabulary word, still past data breaches result in leaking passwords. for example one of our customers used the same password for web app login and for Plesk. So once web app was cracked, the intruder also got access to the whole server.
  14. So lets restrict where from the servers can be accessed. Lets have have good passwords and enable 2-factor authentication. And lets enable fail2ban to block abusers trying multiple passwords. Some might be concerned about social login for privacy issues, but from security perspective it greatly reduces chances of being hacked.
  15. And the last risk is that you web server won’t be hacked. But your users will be. Intruder might pretend being us to collect sensitive data of our users. While thanks to Google, we would see victorious statistics about 70% or even 90% of HTTPS traffic, proper SSL certificate remains relatively rare.
  16. Since availability of free certificates, price isn’t an issue. But Lets Encrypt certificates are short-term and thus require due automation for timely renewal, which might be difficult for site owners. Control Panels can solve renewal problem conveniently for Lets Encrypt certificates, or alternative free certificates from DigiCert in Plesk or Comodo in cPanel. The rest would be proper TLS configuration on server and forcing users to connect over SSL.
  17. But the biggest challenge to security would be not technology, but people. We had a session couple years ago here at World Hosting Days and asked hosters and developers in the room who is responsible for security. They pointed to each other  Of course, developers would do their best to write secure code and provider will provide initial secure setup, but a lot has to be performed continuously. So except of fully managed servers, once project development is complete, a customer might be left alone with their server. So how can they be guided through complicated security topic?
  18. We in Plesk were trying to help our customers with security guidelines, communicating them in documentation, social media and forum. At some point we have decided that we can guide customers through best practices automatically and then we built The Advisor which unintrusively walks a user through all best practices, security included. CLICK Now loop is complete and a customer is well equipped against intruder