Web Application Firewall

Malware protection for your website, a MUST HAVE security plan.
Scan, Protect & Repair your website 24/7.

Browse Through All Security Plans

Security plans designed for YOUR needs

Starter

Suitable for Startup

MYR 20/mth

Top Features:

Daily Malware Scan

Increase Website Speed (CDN)

2 times/mth Malware Removal

24/7 Customer Support

2 times/mth Reputation Monitoring

Professional

Suitable for SME

MYR 50/mth

Top Features:

  • 4 times/day Malware Scan
  • Increase Website Speed (CDN)
  • UNLIMITED Malware Removal
  • 24/7 Customer Support

 

Also Includes:

  • SEO/Traffic Monitoring
  • Blacklist Removal

Premium

Suitable for Enterprise

MYR 100/mth

Top Features:

  • 6 times/day Malware Scan
  • Increase Website Speed (CDN)
  • UNLIMITED Malware Removal
  • 24/7 Customer Support

 

Also Includes:

  • SEO/Traffic Monitoring
  • Blacklist Removal
  • Fully Prevention
  • Accepted Payments:

Full Spec Security Plans

STARTER

MYR 20/mth

PROFESSIONAL

MYR 50/mth

PREMIUM

MYR 100/mth

Number of domains 1 1 1
Number of webpages secured Unlimited Unlimited Unlimited
Daily Malware Scan Automated 4 Times Daily Automated 6 Times Daily
Automatic & Manual Malware Removal 2 Times per month Unlimited Unlimited
EDGE SSL certificate
24/7 Live Support
Web Application Firewall (WAF)
Customizable WAF Rules
Managed Updates 12 hrs 6 hrs
Bot Protection
Blacklist Monitoring
Trust Seal
OWASP Vulnerability Scan Daily Every 12 hrs Every 6 hrs
Dedicated Cyber Security Analysis

Cracking Up Security Plan

What is in the Security Plan?

Secure & Monitor Your Website

As a Managed Security Service provider for websites & Apps (application), we are using Secure Content Delivery Network (CDN) together with Web Application Firewall (WAF), a 24/7 fully managed solution by our staff in Cyber Security Operation Center (CSOC). A team of certified security analysts who powered by Security Information & Event Management (SIEM) that leverages data from over 85 million endpoints to detect & mitigate threats before they occur.

Security Information And Event Management System

Real - time Visibility

Collect, identify & manage vulnerable information from network web assets, devices security, operating systems, Apps (application) & databases through logs & events.

Security Information And Event Management System

Prioritized Alerts

Other than performing immediate event normalization & other corelates activity (eg: compliance report) when threats being detected, we reduce billions of events & flows, into a handful of actionable offenses. Of course, we do prioritized the actionable offenses based on the impact to your business.

Security Information And Event Management System

Threat Management

Tracking & sensing significant incidents & threats by performing activity baselining & anomaly detection to identify behavior changes that is associated with Apps (applications), hosts, users & network.

Monitor & Defend Security Threats

A team of certified security analysts at Cyber Security Operations Center (CSOC) monitor, analyze & defend websites; App (applications); databases; data centers; servers; networks; desktops & other endpoints for customers.  Using State-of-the-Art facility & other high-end technology, our team check, identify, manage complex security incident investigations, analyze threats & performs other necessary actions.

Security Plan Benefits

Continuous Visibility

Human & robot team-up to perform daily automated continuous scans to ensure your website traffic is always being monitored.

Easy Step

One click installation provides immediate DDoS protection from the cloud without any additional server resources.

Clean Site

Safely remove malware & threats while repairing any damages caused to your website.

Trust Seal

Display a Malware Free & Protected security badge on your website, building trust with your visitors.

Increased Performance

Global servers with our Content Delivery Network (CDN) preventing traffic peaks, providing increased website speeds & resolution to your website.

Cloud Based Protection

Protection layer with Web Application Firewall (WAF) that provides you a complete protection against top online threats.

24/7 Live Support

24/7 security analysts, monitoring threats & customers live support available for your website.

Threat Detection & Alerts

Your website will trigger an instant real time alert in the event of a security incident.

Recovery Service

Remove your website hacks & blacklist warnings so you can restore & reclaim your visitors, revenue & SEO rank.

Contact Us

Having questions? We are always ready to help you no matter what issue you are facing.
Email us : [email protected] or you may fill up the enquiry form, our sales personnel will get in touch with you.

    Frequently Asked Questions

    Some common questions you might ask

    Majority of online users are unable to tell the signs of an infected or hacked site. Webmasters attempt to keep close attention to the signs of an infected site but small to medium businesses may not have knowledgeable cyber security staff on hand to detect hidden malware running incognito. These security risks can result in Blacklisting, a red screen of death or even a breach causing a loss of confidential information - all of which can reduce organic traffic up to 95%.

    No installation is required because it is a fully managed cloud based S.a.a.S. (security-as-a-service). Meaning that all our security features and technology are running in the cloud. Simply allow your website to connect to our security by allowing File Transfer Protocol (FTP) access and utilizing our Content Delivery Network. This is a simple process that can be done in 3 minutes through our account creation process.

    TheGigabit Security plans enabled websites leverage our secure Content Delivery Network (CDN) to increase performance and allow us to monitor traffic through a centrally managed Security Information and Event Management (SIEM). The SIEM combines current events with threat intelligence data from 85 Million global endpoints to identify risks before they occur. Alerts are immediately sent to the Security Operation Center (CSOC) where a 24 / 7 / 365 team of certified analysts can deploy updates to the Web Application Firewall (WAF) and eliminate the threat before it hits your website, all in real-time.

    All websites regardless of their size and purpose are susceptible to attacks. Meaning bad actors utilize bots to attack sites and use multiple sites as launching pads for larger attacks. Your security posture should be a proactive one meaning it prevents damage versus reacting to repair. Our protection plans (PRO + PREMIUM) have better multi layered protection features such as web application firewalls (WAF) and analysts to handle all of the work on your behalf whereas our STARTER plan, focuses on lite protection, performance and a monthly malware repair.