Security Scan

Threat Management Services

security-scan-shield

Security scans can identify areas of weakness throughout your website and server. They can even prevent attacks before they occur. RackUniverse’s Security Scan service includes protection against FTP and HTTP Exploits, Weak Passwords, Phishing Attacks, DDoS Attacks and other Malware.

Penetration Testing is the most efficient way to accurately identify security vulnerabilities. It is a method used to evaluate the security of a network, web application, web service, and any other software system or device by using the techniques a hacker would use in a safe and controlled manner.

At RackUniverse, we employ our own hybrid methodologies to secure your business. We utilize a mix of automated and manual techniques to achieve greater penetration in the application, and identify critical problems. Automated techniques typically find low-hanging fruits (easily exploitable vulnerabilities), whereas Manual Testing achieves in-depth testing and verification of problems. In many cases, we have resulted in finding Zero-Day flaws of critical nature, in both proprietary and third-party applications.

One Time Scan

74.95 $/one-time

 1

# of Websites Scanned

Weak Password Detection

AIT’s internal applications will review your FTP, POP, SSH and other user account passwords for weak passwords. The systems will find out any simple passwords that can be found by attackers, and inform you of which passwords to change immediately to protect your valuable data.

Weekly Reporting

AIT’s Security Scan will provide you weekly emails with detailed reports about your server’s security level.

Remove Pre-existing Exploits

AIT will remove any pre-existing exploits and clean up files that have been effected. Also, with this purchase, we will guarantee no exploits will recur within 30 days of the purchase of this Security Scan.

Searching Out Potential Security Breaches

Knowing about risks is half the battle. Let AIT’s Security Scan product give you the details about what potential breaches your server has with regards to patch management and application security.

Automated IPS (DDoS attack prevention)

An automated IPS (Intrusion Prevention System) will identify potential threats and respond to them swiftly. AIT will also work with you to create custom IPS rules based upon your needs.

Patch Installation Recommendations

This feature provides daily and weekly email updates including server files that have been changed over the past 24 hours and also any potential web shells or exploits that could harm your website.

Security Scan Level 1

23.95 $/month

1

# of Websites Scanned

Weak Password Detection

AIT’s internal applications will review your FTP, POP, SSH and other user account passwords for weak passwords. The systems will find out any simple passwords that can be found by attackers, and inform you of which passwords to change immediately to protect your valuable data.


Weekly Reporting

AIT’s Security Scan will provide you weekly emails with detailed reports about your server’s security level.

Remove Pre-existing Exploits

AIT will remove any pre-existing exploits and clean up files that have been effected. Also, with this purchase, we will guarantee no exploits will recur within 30 days of the purchase of this Security Scan.

Searching Out Potential Security Breaches

Knowing about risks is half the battle. Let AIT’s Security Scan product give you the details about what potential breaches your server has with regards to patch management and application security.

Automated IPS (DDoS attack prevention)

An automated IPS (Intrusion Prevention System) will identify potential threats and respond to them swiftly. AIT will also work with you to create custom IPS rules based upon your needs.

Patch Installation Recommendations

This feature provides daily and weekly email updates including server files that have been changed over the past 24 hours and also any potential web shells or exploits that could harm your website.

Security Scan Level 2

32.95 $/month

10*

# of Websites Scanned

Weak Password Detection

AIT’s internal applications will review your FTP, POP, SSH and other user account passwords for weak passwords. The systems will find out any simple passwords that can be found by attackers, and inform you of which passwords to change immediately to protect your valuable data.


Weekly Reporting

AIT’s Security Scan will provide you weekly emails with detailed reports about your server’s security level.

Remove Pre-existing Exploits

AIT will remove any pre-existing exploits and clean up files that have been effected. Also, with this purchase, we will guarantee no exploits will recur within 30 days of the purchase of this Security Scan.


Searching Out Potential Security Breaches

Knowing about risks is half the battle. Let AIT’s Security Scan product give you the details about what potential breaches your server has with regards to patch management and application security.


Automated IPS (DDoS attack prevention)

An automated IPS (Intrusion Prevention System) will identify potential threats and respond to them swiftly. AIT will also work with you to create custom IPS rules based upon your needs.


Patch Installation Recommendations

This feature provides daily and weekly email updates including server files that have been changed over the past 24 hours and also any potential web shells or exploits that could harm your website.

* – This plan is for fully managed web hosting accounts with 10 or less virtual hosts. For accounts with more than 10 virtual hosts, please chat now for a custom quote.

Tasks performed during a Penetrarion Test include:

Information gathering

With special analytic tools we try to get list of problems on your site.

Vulnerability assessment

Based on the results we make a list of current issues.

Exploitation

Try to get into your site.

Reporting

You will get complete report about current issues.

Web Application Penetration Testing

Web Applications are nowadays widely deployed across the enterprise providing all kinds of services and access to business critical information to both external and internal users. They are also one of the most common attack vectors targeted by attackers. Securing these systems is critical to protect your confidential information, the integrity of your servers, infrastructure and ultimately your business. Its have recorded a huge growth in the recent time.

Almost every organization present around wishes to have its business and management online for quick and effective business processes. The risk and concern over the security of the web applications have grown along its popularity. The web applications may expose customer information, financial data and other sensitive and confidential data if not configured properly. Ensuring that web applications are secure is a critical need for organizations today.

RackUniverse can help you identify security vulnerabilities present in your commercial and in-house developed web-based applications, we will provide advice on how to remediate issues found, determine the current security stance of the systems analyzed and give you overall recommendations.

About Our Methodology

Penetration Testing is the most efficient way to accurately identify security vulnerabilities. It is a method used to evaluate the security of a network, web application, web service, and any other software system or device by using the techniques a hacker would use in a safe and controlled manner.

At RackUniverse, we employ our own hybrid methodologies to secure your business. We utilize a mix of automated and manual techniques to achieve greater penetration in the application, and identify critical problems. Automated techniques typically find low-hanging fruits (easily exploitable vulnerabilities), whereas Manual Testing achieves in-depth testing and verification of problems. In many cases, we have resulted in finding Zero-Day flaws of critical nature, in both proprietary and third-party applications.

Our Web Application Penetration Testing Service tests for the following vectors:

  • Command Injection (SQL Injection, Code Injection)
  • Cross site scripting (XSS)
  • Checking for backdoors
  • Input validation
  • Session Hijacking
  • Buffer overflows
  • Trust boundary violation
  • Unhandled array declaration
  • Security misconfiguration
  • OWASP Top 10
  • And more…

Need help? We’re always here for you.

OUR PARTNERS