Nimbusec
Website SecuritY Monitor

Nimbusec Website Security Monitor alerts users during acute security incidents such as the spread of malware and defacement, by continuous simulation of vulnerable visitors to public websites.
Responds to acute security incidents on public websites.
Works even with thousands of websites all over the world.
Quick reaction & maintenance-free operation.

24/7 WEBSITE MONITORING

Websites are the most visible IT system of almost any organisation worldwide. This makes them an attractive target for hacking attacks. Attackers' aims reach from public humiliation using defacements to covert intrusions based on web-shell injection and malware distribution. However, effective monitoring is based on complete and current inventory of all websites globally.

  Nimbusec covers both aspects: With Nimbusec Discovery we are able to identify all websites an organisation runs anywhere on the Internet & monitor them for security incidents like defacements, malware and blacklisting with Nimbusec Website Security Monitor.

Nimbusec Discovery

With Nimbusec Discovery, global Internet presences can be mapped in minutes and risks can be avoided preventively. In addition, Discovery also serves as a management tool for the administration of continuous monitoring.

Nimbusec Website Security Monitor

Since 2013, Nimbusec Website Security Monitor has been alerting customers about acute security incidents on public websites. Full integration into enterprise environments guarantees fast response and maintenance-free operation, even for thousands of websites worldwide. 

 

 

 

FEATURES & FUNCTIONS   

State-of-the-art technology and cooperations with universities ensure that Nimbusec is always one step ahead of cyber attackers.

Malware Detection

In addition to the Shell Ray engine from Nimbusec, we use commercial anti-virus engines from Ikarus and Avira. The Shell Ray-Engine from Nimbusec is specialized in areas that go beyond traditional antivirus engines by analyzing the actual behavior of the source code.

SPAM- & Web Shell Detection 

The Nimbusec server agent runs on your web server and is completely controlled by you. It runs on almost all operating systems and offers the intelligence of cloud analysis with absolute data security. Nimbusec does not use static signatures, but instead performs an intelligent source code analysis on your web servers. This enables Nimbusec to detect new malware long before signatures exist. SPAM shells are subject to extensive mutations and are difficult for antivirus software to detect. Nimbusec's intelligent source code analysis detects SPAM shells long before anti-virus signatures exist.

Web Space Configuration Check 

Nimbusec checks your webspace for insecure configurations. We detect remaining installation files (e.g. index.php.txt), check your file's permissions, detect suspicious redirects to .htaccess files and much more. Nimbusec detects installed CMS versions (Content Management Systems) and informs you when new vulnerabilities are found. We support all common CMS packages.

Change Tracking

Nimbusec tracks all files on your web server. Modified, deleted and added files are evaluated according to their risk and Nimbusec warns you of any suspicious activity.

TLS Browser Acceptance Check

TLS (former known as SSL) is the basis for secure communication on the Internet. Nimbusec checks whether your TLS certificate is accepted by all common browsers.

Defacement Detection

Nimbusec is able to detect lateral deformations and deformations. A combination of statistics, risk models, analysis of large amounts of data and self-learning algorithms enables Nimbusec to detect these issues.

Change-Triggered Screenshot Comparison 

With each scan, Nimbusec saves screenshots of your website, so you know what your visitors see and where blemishes have been discovered.

Change Analysis

Nimbusec analyses the risk of observed content changes. We use statistical, semantic and self-learning algorithms to assess the risk factor of a content change.

Blacklist Monitoring

We monitor whether your domain or website is on relevant blacklists. If this is the case, we will alert you immediately and help you to remove your site quickly.

Externally Linked Content 

Nimbusec checks all external links for reputation and black lists. Never send your visitors to potentially harmful websites. Furthermore, external links that are blacklisted immediately lose their own Google page rank.

ADVANCED FEATURES

Whatever happens, you know first! 

Nimbusec alerts you immediately if a threat is detected. Via its API, Nimbusec can even instruct your server to switch to a backup system, and its multi-user system can simultaneously inform your IT specialist. If you are unable to solve a problem yourself, our Nimbusec Team will be happy to assist you.

Understand the threat

Nimbusec helps you to understand exactly which threat has triggered an alarm. Get an overview of all your domains in the Nimbusec dashboard and see critical changes for each domain in detail - even on your mobile device.

Interested?

Get in touch with our team!

Please send us your request, we are happy to support you and your company regarding its cyber security.

HOW IT WORKS

Nimbusec scans from the outside and inside of your website. It detects every change. If a change is classified as critical, we alert you immediately.

Nimbusec sees your website exactly the way your customers see it. Each scan detects content changes, defacements and the placement of malware. Furthermore, Nimbusec keeps track of whether your website or external links appear on blacklists.



Once you have placed the "Server Agent" by Nimbusec on your web server, we can look under the hood of your website. This allows us to detect web shells and backdoors, track unsafe configurations and display added and deleted files. For us as a European company, data security and data protection are of central importance: the Server Agent only transfers abstract and encrypted data. Nimbusec never reads the communication of your website and never gives access to your sensitive files.

Once you have placed the "Server Agent" by Nimbusec on your web server, we can look under the hood of your website. This allows us to detect web shells and backdoors, track unsafe configurations and display added and deleted files. For us as a European company, data security and data protection are of central importance: the Server Agent only transfers abstract and encrypted data. Nimbusec never reads the communication of your website and never gives access to your sensitive files.
Technical Support
Automatic Website Shut Down/Redirect
Sample Analysis
Assistance in Clean Up

WEBSITE INFECTED?

An unsuspecting visitor to your website is infected with malware. Even companies that use web filtering techniques in their networks can become victims of such an attack. Technically, a redirection is often infiltrated into your site. The actual malware is then loaded onto the visitor's system from a third-party server (standard procedure Blackhole.KIT malware). Your firewall and web filter will not notice this, because you do not distribute any malware yourself. Even if the Trojan does not originate from you, the reputation of your site will be permanently damaged.

TRUSTED BY