Security

Security

CynderHost High Performance has top of the line, enterprise grade security protecting your sites.
Here's how we do it.

State-of-the-Art Datacenter

Digital Realty Datacenter ORD12
9333 Grand Avenue
Franklin Park, Illinois

Compliance

SOC 1

SOC 2

SOC 3

PCI-DSS

ISO 9001

ISO 14001

ISO 27001

Architecture

24x7 Onsite Security Personnel

Monitored CCTV Camera Systems 24x7

Biometric / Card Access Only

2N UPS Redundancy

N+1 Cooling Redundancy

Fully Diverse Transit Carriers

Redundant Network Switches

Dry-Pipe Fire Supression

Full Hardware Redundancy

Storage

Drives Encrypted at Rest

Ultra-Low Latency Networked Storage

Redundant Data Replication Across Storage Nodes

Enterprise Grade Drives

Power Loss Protection

Network

Diverse Transit Carriers

Multiple Outbound Fiber Paths

2N Switch+Router Redundancy

Fortigate IDS/IPS

Hardware DDoS Mitigation

Strict Physical Access Controls

Compute

Near-instant Compute Node Failover

Redundant Power Supply Units

Redundant Physical NICs

24/7 Hardware Monitoring

Datacenter Class Components

Backups

Backups Replicated to Three Geographically Diverse Datacenters

OS Failure RPO < 8 minutes

99.9999999999% Data Durability

Host Security

Strict Access Control
Host access is restricted to internal networks and authorized systems only
Centralized Logging
Access and audit logs are retained and archived offsite for administrative review
Intrusion Prevention
Any client-exposed applications are rate limited and monitored for suspicious activity
24/7 Monitoring and Response
Access and hosts are monitored by a 24/7 incident response team
Live Kernel Patching
System patches and updates are applied instantly via KernelCare, reducing TTP to 0
Automated Recovery
Host instances auto-recover from a variety of fault scenerios without any intervention

The WAF

Deep Request and Response Inspection

Detects and blocks advanced application-based attacks, including zero days through in-depth request and response filtering

Reputation Based Filtering

Real-time IP reputation blacklists synchronized across tens of thousands of servers block attacks even before they strike

Advanced Rate Limits

Block more than just login attempts, including sensitive data endpoints, submission forms, and various enumeration attacks

Stop Malware

Automated AI-Powered Malware Scanning and Detection
Find both known and unknown malware. Kill malware. Enough said.

Cloud-based Anomaly Detection

Advanced algorithms establish various traffic baselines, detect anomalies, and flag requests to be further validated, all in the cloud with unlimited capacity.

Baseline Traffic

Bad Guys Attack

Traffic Anomalies are Detected

Requests are Validated and Bad Requests are Blocked

Standards that Matter

You're only as secure as your weakest link. Secure it out of the box
Enforce SSLSecure Database PrefixesSecure WordPress HashesDisable PHP ExecutionEnforce Proper File PermissionsSecure UsernameProtect wp-config.phpPrevent Directory BrowsingAuto-update Plugins, Themes, and CoreUp-to-date PHPPrevent User EnumerationPrevent Bad BotsGenerate Strong Passwords

Sleep easy. We got your back.

Order Now