Welcome Guest. Please Login or Register  


You are here: Index > Virtualizor - Virtual Server Control Panel > Suggestions > Topic : Add CSF (ConfigServer Security & Firewall) with GUI as a standard firewall in Virtualizor


Poll
Poll Question : Add CSF (ConfigServer Security & Firewall) with GUI as a standard firewall in Virtualizor ?
Yes (10) (100%)
No (0) (0%)

Total Votes : 10




Threaded Mode | Print  

 Add CSF (ConfigServer Security & Firewall) with GUI as a standard firewall in Virtualizor, Security & Hardening of Virtualizor. (0 Replies, Read 46812 times)
Automata
Group: Member
Post Group: Newbie
Posts: 6
Status:

"Stay hungry, stay foolish."
To your kind attention:

Mr. Pulkit Gupta (CEO) , Mr. Chirag Nagda (Virtualizor Product Manager) , all Virtualizor Software Developer and all Virtualizor Team.

Premise:

This my post and / or intervention wants to be absolutely constructive in order to be able to improve Virtualizor for the benefit of all.
I am convinced that currently, today, Virtualizor it is one of the best software available on the market, if not even the best ever both as regards the completeness of the options, both for the ease of use, both for the performance, for the safety, for the price and also for the excellent support and assistance service as well as for the extreme professionalism and courtesy of the whole Virtualizor Team.


Security & Hardening of Virtualizor: Firewall:

Hi,

As we all know Virtualizor as a firewall integrates Iptables. CSF (ConfigServer Security & Firewall) obviously to work requires the use of Iptables but it greatly extends its functionality, its security and also the ease of use through its GUI.
A detailed description follows:

CSF (ConfigServer Security & Firewall) supports all these OS:

RedHat Enterprise v6 to v7
CentOS v6 to v7
CloudLinux v6 to v7
Fedora v30
*openSUSE v10, v11, v12
*Debian v8 - v10
*Ubuntu v18 to v19
*Slackware v12

(* may require custom regex patterns for some functions)
Note: Any OS that is EOL will not be supported and newer versions of CSF may no longer work as new functionality is added.

CSF (ConfigServer Security & Firewall) supports all these Virtual Servers:

**Virtuozzo
VMware
Xen
VirtualBox
**OpenVZ
MS Virtual Server
KVM

(** requires correct iptables configuration on host server)

CSF (ConfigServer Security & Firewall) provides:

- Straight-forward SPI iptables firewall script
- Daemon process that checks for login authentication failures for:
...- Courier imap, Dovecot, uw-imap, Kerio
...- openSSH
...- cPanel, WHM, Webmail (cPanel servers only)
...- Pure-ftpd, vsftpd, Proftpd
...- Password protected web pages (htpasswd)
...- Mod_security failures (v1 and v2)
...- Suhosin failures
...- Exim SMTP AUTH
...- Custom login failures with separate log file and regular expression matching
- POP3/IMAP login tracking to enforce logins per hour
- SSH login notification
- SU login notification
- Excessive connection blocking
- UI Integration for cPanel, DirectAdmin, InterWorx, CentOS Web Panel (CWP), VestaCP, CyberPanel and Webmin
- Easy upgrade between versions from within the control panel
- Easy upgrade between versions from shell
- Pre-configured to work on a cPanel server with all the standard cPanel ports open
- Pre-configured to work on a DirectAdmin server with all the standard DirectAdmin - ports open
- Auto-configures the SSH port if it's non-standard on installation
- Block traffic on unused server IP addresses - helps reduce the risk to your server
- Alert when end-user scripts sending excessive emails per hour - for identifying spamming scripts
- Suspicious process reporting - reports potential exploits running on the server
- Excessive user processes reporting
- Excessive user process usage reporting and optional termination
- Suspicious file reporting - reports potential exploit files in /tmp and similar directories
- Directory and file watching - reports if a watched directory or a file changes
- Block traffic on a variety of Block Lists including DShield Block List and Spamhaus DROP List
- BOGON packet protection
- Pre-configured settings for Low, Medium or High firewall security (cPanel servers only)
- Works with multiple ethernet devices
- Server Security Check - Performs a basic security and settings check on the server (via cPanel/DirectAdmin/Webmin UI)
- Allow Dynamic DNS IP addresses - always allow your IP address even if it changes whenever you connect to the internet
- Alert sent if server load average remains high for a specified length of time
mod_security log reporting (if installed)
- Email relay tracking - tracks all email sent through the server and issues alerts for excessive usage (cPanel servers only)
- IDS (Intrusion Detection System) - the last line of detection alerts you to changes to system and application binaries
- SYN Flood protection
- Ping of death protection
- Port Scan tracking and blocking
- Permanent and Temporary (with TTL) IP blocking
- Exploit checks
- Account modification tracking - sends alerts if an account entry is modified, e.g. if the password is changed or the login shell
- Shared syslog aware
- Messenger Service - Allows you to redirect connection requests from blocked IP addresses to preconfigured text and html pages to inform the visitor that they have been blocked in the firewall. This can be particularly useful for those with a large user base and help process support requests more efficiently
- Country Code blocking - Allows you to deny or allow access by ISO Country Code
- Port Flooding Detection - Per IP, per Port connection flooding detection and mitigation to help block DOS attacks
- WHM root access notification (cPanel servers only)
- lfd Clustering - allows IP address blocks to be automatically propagated around a group of servers running lfd. It allows allows cluster-wide allows, removals and configuration changes
- Quick start csf - deferred startup by lfd for servers with large block and/or allow lists
- Distributed Login Failure Attack detection
- Temporary IP allows (with TTL)
- IPv6 Support with ip6tables
- ntegrated UI - no need for a separate Control Panel or Apache to use the csf configuration
- Integrated support for cse within the Integrated UI
- cPanel Reseller access to per reseller configurable options Unblock, Deny, Allow and Search IP address blocks
- System Statistics - Basic graphs showing the performance of the server, e.g. Load Averages, CPU Usage, Memory Usage, etc
- ipset support for large IP lists
- Integrated with the CloudFlare Firewall
- ..... lots more !

ConfigServer Firewall (CSF):

Have SPI iptables firewall that is comprehensive, straight-forward, easy and flexible to configure

Login Failure Daemon (lfd):

To complement the ConfigServer Firewall (CSF), have Login Failure Daemon (LFD) process that runs all the time and periodically (every X seconds) scans the latest log file entries for login attempts against your server that continually fail within a short period of time. Such attempts are often called "Brute-force attacks" and the daemon process responds very quickly to such patterns and blocks offending IP's quickly. Other similar products run every x minutes via cron and as such often miss break-in attempts until after they've finished, our daemon eliminates such long waits and makes it much more effective at performing its task.

Login tracking is an extension of lfd, it keeps track of POP3 and IMAP logins and limits them to X connections per hour per account per IP address.

Control Panel Configuration Interface:

To help with the ease and flexibility of the suite we have developed a front-end to both CSF and LFD which is accessible by the root account through cPanel, DirectAdmin, InterWorx, CentOS Web Panel (CWP), VestaCP, CyberPanel and Webmin. From there you can modify the configuration files and stop, start and restart the applications and check their status. This makes configuring and managing the firewall very simple indeed.

Official link of CSF (ConfigServer Security & Firewall):

www.configserver.com/cp/csf.html

Request to Virtualizor Team:

Please, Mr. Pulkit Gupta (CEO) , Mr. Chirag Nagda (Virtualizor Product Manager) , all Virtualizor Software Developer and all Virtualizor Team , given that it is indisputable that CSF (ConfigServer Security & Firewall) would bring a much greater degree of security to Virtualizor than it currently has and since the vast majority of users who use Virtualizor, however, is forced to install CSF (ConfigServer Security & Firewall) precisely to improve the overall security of virtualizor and since you are a large leading company in the sector with dozens of your developers, i don't think it's a problem for you to be able to satisfy this request that benefits everyone.

Please add it to your to-do list and be able to implement it as soon as possible.

Looking forward to your reply, I thank you in advance for your support.

-----------------------
« Stay hungry, stay foolish. »
IP: --   

« Previous    Next »

Threaded Mode | Print  



Jump To :


Users viewing this topic
1 guests, 0 users.


All times are GMT. The time now is March 28, 2024, 9:24 am.

  Powered By AEF 1.0.8 © 2007-2008 Electron Inc.Queries: 12  |  Page Created In:0.024