buy
logo-CSF

CSF

Version: 14.17

Votes : 94

Overview
Features
    • Daemon process that checks for login authentication failures for:
      • Courier imap, Dovecot, uw-imap, Kerio
      • openSSH
      • Pure-ftpd, vsftpd, Proftpd
      • Password protected web pages (htpasswd)
      • Mod_security failures (v1 and v2)
      • Suhosin failures
      • Exim SMTP AUTH
      • Custom login failures with separate log file and regular expression matching
    • POP3/IMAP login tracking to enforce logins per hour
    • SSH login notification
    • SU login notification
    • Excessive connection blocking
    • Easy upgrade between versions from shell
    • Auto-configures the SSH port if it's non-standard on installation
    • Block traffic on unused server IP addresses - helps reduce the risk to your server
    • Alert when end-user scripts sending excessive emails per hour - for identifying spamming scripts
    • Suspicious process reporting - reports potential exploits running on the server
    • Excessive user processes reporting
    • Excessive user process usage reporting and optional termination
    • Suspicious file reporting - reports potential exploit files in /tmp and similar directories
    • Directory and file watching - reports if a watched directory or a file changes
    • Block traffic on the DShield Block List and the Spamhaus DROP List
    • BOGON packet protection
    • Works with multiple ethernet devices
    • Allow Dynamic DNS IP addresses - always allow your IP address even if it changes whenever you connect to the internet
    • Alert sent if server load average remains high for a specified length of time
    • mod_security log reporting (if installed)
    • IDS (Intrusion Detection System) - the last line of detection alerts you to changes to system and application binaries
    • SYN Flood protection
    • Ping of death protection
    • Port Scan tracking and blocking
    • Permanent and Temporary (with TTL) IP blocking
    • Exploit checks
    • Account modification tracking - sends alerts if an account entry is modified, e.g. if the password is changed or the login shell
    • Shared syslog aware
    • Messenger Service - Allows you to redirect connection requests from blocked IP addresses to preconfigured text and html pages to inform the visitor that they have been blocked in the firewall. This can be particularly useful for those with a large user base and help process support requests more efficiently
    • Country Code blocking - Allows you to deny or allow access by ISO Country Code
    • Port Flooding Detection - Per IP, per Port connection flooding detection and mitigation to help block DOS attacks
    • lfd Clustering - allows IP address blocks to be automatically propagated around a group of servers running lfd. It allows allows cluster-wide allows, removals and configuration changes
    • Quick start csf - deferred startup by lfd for servers with large block and/or allow lists
    • Distributed Login Failure Attack detection
    • Temporary IP allows (with TTL)
    • IPv6 Support with ip6tables
    • System Statistics - Basic graphs showing the performance of the server, e.g. Load Averages, CPU Usage, Memory Usage, etc
    • ...lots more!
Ratings
Ratings Total User Guest
 
46 0 46
 
23 0 23
 
23 0 23
 
0 0 0
 
2 0 2
Average Ratings 4.18 nan 4.18
Reviews
No Reviews yet. Be the first one to Write a Review.
Newsletter Subscription
Subscribing you to the mailing list