Security and Reliability

Our motto of Trusted in Hosting drives all that we do at xneelo. Scrutinised and well-considered security processes are a critical part of delivering a successful product to our customers.

This document aims to provide information and reassurance regarding the appropriate technical and organisational measures we have in place to protect our customers’ data and intellectual property and should be read in conjunction with our terms of service and privacy policy.

We don’t provide individual audits or highly detailed information regarding security queries for our web hosting and dedicated server product range. 

Physical security

Location

We house servers in data centres across two locations: Samrand (Gauteng) and Cape Town. Colocation hosting is only offered in our Samrand facility.

The following applies specifically to our Samrand Data Centre, although similar standards and measures apply in our other data centre locations.

Our Data Centre Park in Samrand is our default hosting location. The facility is not in a direct flight path or low-lying area and is centrally located between Johannesburg and Pretoria with a major power substation close by. A geotechnical audit has been done to ensure ground stability.

Surveillance

The Samrand Data Centre uses 45 internal and external surveillance cameras, as well as 10 perimeter cameras, which are strategically placed and monitored around the clock to ensure that all servers remain off-limits to anyone without security clearance. High-voltage security fences and a 24/7 security presence help to deter any opportunistic crimes.

Access control

Customers, employees and contractors have varying levels of authorised access to different areas of our facility, controlled by high-tech biometric scanning systems, with 20 devices and pin-coded keypads.

Colocation customers have 24/7 unattended access to their POD and a unique pin to each of their racks.

Fire prevention

The facility is custom-designed for low fire risk, with a Very Early Smoke Detection Apparatus (VESDA) installed to trigger alarms at even the slightest hint of smoke particles.

There are no flammable materials present in the ‘white space’ in the Data Centre and all cabling is fire-retardant.

Power outages

An 11kV power supply from the municipal power utility energises a fault-tolerant, medium-voltage ring that powers two separate low-voltage 2MVA energy centres. These A- and B feeds power mission-critical infrastructure such as IT load, air conditioning, security systems and emergency lighting. They provide seamless electrical failover with their own emergency backup power systems in the event of a power failure.

We have on-site fuel storage sufficient to run our generators for  7 days’ continuously. Our UPS’s provide always-on power, with battery standby time of 30 minutes.

Connectivity

Our network is multi-homed with multiple uplinks per data centre via at least two Tier 1 upstream providers and peering partners. Should a network failure occur, traffic is automatically rerouted via alternate uplinks, significantly increasing our network resilience.

Connectivity is provided through diverse, redundant fibre routes connecting the facility to a 10Gbps fibre ring.

Network security

Network level security consists of three main components:

  • DDoS mitigation
  • VLAN reverse path forwarding protection
  • Juniper firewall rules at the network edge and core

DDoS mitigation

A DDoS detection and mitigation system is deployed in both the Cape Town and Samrand Data Centres. DDoS attack traffic is diverted to a filter/scrubbing server that can distinguish between valid and malicious traffic. Malicious traffic is scrubbed off while valid traffic is re-injected into the network. The victim IP is not affected during the DDoS attack. DDoS detection and mitigation is fully automated and traffic diversion occurs automatically.

Small DDoS attacks are scrubbed locally in the data centre by the mitigation system. For larger attacks, traffic is diverted to an international DDoS mitigation provider which then sends the clear traffic on to South Africa.

VLAN Reverse path forwarding protection

Reverse path forwarding protection is enabled for all VLANs in our data centres. This policy ensures that only the subnets allocated to a VLAN can generate traffic for that VLAN. This helps to mitigate two kinds of malicious traffic:

  • Source-spoofed traffic where a host is sending out traffic for subnets that do not belong to the VLAN.
  • Inter-VLAN subnet spoofing, where a host in one VLAN uses IP addresses from another VLAN using source-spoofing.

Juniper firewall rules

Firewall rules on the data centre network edge and at the core are used to protect the network in a number of ways:

  • Rate-limiting of certain protocols to protect the network infrastructure.
  • Blocking of certain protocols and destination IP addresses to protect our operational systems.
  • Restricting access to certain hosts and protocols to defined lists of source addresses.
  • Blocking of abusive IP addresses and hosts.

Monitoring

All servers managed by us are monitored 24/7 for all critical services and hardware health. Our reactive system administrators react to monitoring alerts as they are identified and escalate issues to data centre staff or platform engineers.

Platform security

Servers

All servers used to provide our managed hosting service, both for shared web hosting and managed servers are physical servers exclusively provisioned and managed by us.

Our Self-Managed Servers are provisioned by us, while the software is maintained by the customer.

Servers are designed to provide redundancy and reliability, including multi-core, multi-CPU systems, ECC (Error-Correcting Code) memory modules to detect and correct data corruption in real-time and enterprise grade storage that includes hard disk and solid state drives.

All data is stored on dedicated, robust RAID storage arrays providing data redundancy and integrity.

Additionally, our TruServ Commerce range of Self-Managed servers include a Battery Backup Unit (BBU) which protects and maintains the data on RAID cards.

Security response policy

All relevant security advisories are evaluated weekly. We make use of Debian Linux and trust their security response to all CVEs.

Note: Debian is a slow moving distribution, which means that versioning misinterpretation regarding security vulnerabilities may occur when looking at the output of a typical automated security scan. Debian don’t upgrade major versions for any releases once they move into the stable release phase, but they do apply security patches. Therefore it may appear that the old stable release of Debian is running an insecure version of certain software packages e.g. OpenSSL (1.0.1t-1). However, once the Debian patch version is applied (1.0.1t-1+deb7u3), the vulnerability is addressed. This indicates the Debian maintainer’s ongoing commitment to patching security related issues on all supported versions of Debian.

We are committed to updating all software to the latest stable versions within 7 days of their release, and within 24 hours for critical software updates.

Remote access

Access to managed servers is limited by means of Linux firewall software. All managed servers make use of the same incoming firewall rules and we do not allow any deviation from the standard rulesets

Backups

All our Managed Servers (i.e. Web hosting and Managed Servers) are automatically backed up in the early hours of the morning. The backup includes all critical data required for disaster recovery.

Backups are made of the user’s home directory as well as databases. The user’s home directory will include site content, web logs and any mail that was on the server at the time that backup was completed.

Customers can restore up to the previous 2 weeks of backup data via the control panel. Please note that we do not guarantee backups. If you have critical data that you cannot afford to lose in the event of a disaster, keep a copy of your data locally (or at an alternate location) as well.

Logs (such as FTP, web server and mail logs) are normally kept for 60 days.

Due to the large scale of our Web hosting and Managed server hosting environment, our backup and restore process is effectively tested on a daily basis.

Software development

Stack: We have a strong focus on open source technologies and mainly use PHP and Ruby as our backend languages. Our frontend stack consists of HTML/HTML5, CSS/CSS3 and various JavaScript frameworks. We use varying database technologies including MySQL, MariaDB and Postgres.

Coding Practices: We follow an Agile development methodology and use best practices and industry-standard secure coding guidelines to ensure security is always top of mind. External penetration testing providers are used to validate that we are secure.

Antivirus

All servers (which are Linux based) run Clam anti-virus which is updated as new virus definitions are released. Servers are scanned daily.

User passwords

All customer passwords are stored in a one-way encrypted format. We are not able to retrieve any passwords. Due to the broad technology implementation across our hosting software and platform, we employ a number of different passwords hashing algorithms e.g. bcrypt, sha-512.  We implement industry standard practices for mitigating various password cracking methods e.g:

  • Password salts to mitigate rainbow attacks
  • Multiple password hashing rounds (key stretching) to massively draw out brute force attacks

Mail security

SSL is used for POP, IMAP and SMTP protocols for email, resulting in data encryption between our server and customers’ mail programmes.

The use of strong passwords is enforced when creating or editing mailboxes via the mail admin tool.

The following measures are used to mitigate spam and malware:

  • Anti-virus and anti-spam scanning occur on all inbound and outbound email.
  • Common malicious file extensions are blocked for both inbound and outbound email.
  • Known malicious IP addresses are blocked by our firewall for incoming email.

Fail2ban

Fail2ban is an intrusion prevention software that scans log files and blocks any IP addresses that have been identified as malicious. This is just one of the measures we take to help prevent Brute Force password attacks against mailboxes and Content Management Systems (CMS) like WordPress and Joomla.

Web Application Firewalls (WAF)

ModSecurity

ModSecurity is active on all our Web Hosting packages and our Managed Dedicated Servers. It acts like a shield between your website and the internet, offering an additional layer of protection, which makes it harder for malicious attackers to gain unauthorised access to your website. 

Cloudbric WAF

Cloudbric WAF is an advanced, enterprise-grade web application firewall that shields your website and website applications (like WordPress) against hackers. It guards against suspicious and malicious website traffic, which specifically looks for opportunities to exploit weaknesses in your website’s code.

IP Reputation System

Our IP Reputation System contains a list of known ‘bad’ IP addresses which is frequently updated. This list is regularly sent to all of the servers on our hosting platform, ensuring any traffic from these IP addresses is blocked by the server firewalls. 

Data protection

Data protection includes security and is a related topic.

Payment Data Security

Credit/debit card purchases for our services are processed by the third-party vendor, DPO. No credit/debit card information is submitted via our website or stored on any of our systems.

Banking details used for debit order instructions are secured by various authentication measures and system firewalls.

Other

Incident response

We have good incident response plans, procedures, and practices in place which means we respond to incidents or data breaches quickly and effectively.

Trust and Safety team

Our dedicated team of Trust and Safety consultants monitor the hosting platform for any form of abuse such as compromised websites and mailboxes, network abuse and phishing attacks and take swift remedial steps. They also contribute towards adapting our systems to current trends in spam to ensure that our spam filtering service is effective.

Accreditation

We have not undertaken the SOC 2 or ISO 27001 accreditation, though we fully support the Trust Service Principles (TSP) of security, availability, processing integrity, confidentiality, and privacy. We commit to security best business practises and continuous improvement.

Customer responsibilities

While we care for the hosting infrastructure including the network and servers, it is our customers’ responsibility to keep their data and hosting account secure.

  • Use secure passwords and store them safely
  • Ensure sufficient security for your web applications
  • Ensure that CMS’ and plugins are always kept up-to-date
  • Self-Managed customers need to administer and security patch their own OS and applications, firewalls, etc as we are responsible for the hardware and they are responsible for their software.

We remain committed to providing a reliable hosting service to businesses that are serious about uptime, 24/7 technical support, and are looking to benefit from evolving technologies.

Assist Note

Our chosen mechanisms work together to minimise our customers’ abuse risk and limit their exposure.