Website Cyber Security Program

Cyber Security Program

web-securityDid you know that over 9500 websites are hacked every day? Hackers and spammers either force entry into your secure web-server or sneak in through out-of-date software, bad permissions and poorly written code. Then, they insert infected code into the back end of your website. This can cause issues for your business, either through offensive images or viruses that infect the computers of customers that visit your website. WebIXI’s Cyber Security Program consists of three platforms, including:

Monitoring Platform:

  • Remote & Local (Server-Side) continuous scanning engine, providing near real-time visibility into the security state of a website
  • Designed to detect multiple indicators of compromise, including, but not limited to:
    • Malware Distribution
    • Blacklisting Incidents
    • SEO Spam
    • Phishing Lure Pages
    • Whois Changes
    • DNS Changes
    • Alerting Engine in the event that an Indicator of Compromise is detected

Protection Platform:

  • A cloud-based Website Application Firewall and Intrusion Prevention System for websites
  • Mitigation of Distributed Denial of Service (DDoS) Attacks
  • Prevention of Vulnerability Exploit Attempts
  • Protection against the OWASP Top Ten (and more)
  • Access Control Attacks
  • Performance Optimization

Response Platform:

In the unlikely event of a security compromise, the response platform offers a professional Security Incident Response Team to respond to all website-related security incidents

The Response Platform helps address:

  • Server Level Malware Infections
  • Website Malware Infections
  • SEO Spam Injections
  • Malicious User Redirects
  • Website Defacements
  • Removal of all backdoors
  • Removal of Website Blacklist Annotations
  • There is no limit to the number of times the response platform is utilized. It is used on an as-needed basis.

An SSL is included in this package