Visit safety is not an option

Secure web hosting must be the norm by 2025. That's why LRob is pushing maximum safety for evolution serene your online services.

Maximum security by default for your web hosting

The Internet is a jungle of constant attacks. Nothing should ever be left to chance. That's why LRob applies the best practices of preventive safety and provides you with the best tools for protect your websites.

When it comes to safety, the final safety of the system is equal to that of the weakest link in the chain. So we can't take the risk of forgetting. That's why all LRob accommodations come with these turnkey safety features, activated by default.

Click on an item to unfold its details.

ModSecurity application firewall

Effectively blocks malicious requests before they reach your sites. In the event of a repeat offence, fail2ban blocks the attacking IP for even greater security.

Anti-bruising safety

Fail2ban completely blocks repeated unauthorized access to all server services. IP blocking of brute-force attempts on WordPress, Plesk, Email and FTP. Also blocks bots searching for vulnerabilities on servers and those triggering the ModSecurity application firewall.

Site partitioning

Each site is isolated in its default system user. If a problem occurs on one site, it cannot affect the others.

Server antivirus

ImunifyAV regularly scans sites.

PHP update

If you forget, we'll take care of it for you!

Daily serve updatesurs

Weaknesses in server applications may also exist (even if hosting companies deny this outright). Updating your software on a daily basis will keep your hosting as secure as possible.

Daily host backups

Outsourced backups with a one-year retention period for maximum peace of mind. You can also set up your own outsourced backup to the FTP server of your choice.

SSL/TLS certificates included

Automatic TLS certificate generation & HTTPS forced by default. Free wildcard certificates available if you manage your sites' DNS zones via LRob.

Strong encryption

SSL/TLS: TLS 1.3, HSTS, OCSP Stapling, DNS CAA, selection of secure ciphers (A+ on SSLLabs).

Secure authoritative DNS

LRob authoritative DNS encrypted via DNSSEC and redundant on 4 servers.

Why is LRob more secure?

Independent from multinationals, LRob achieves more secure web hosting. Surprising as it may seem. The mechanism behind this is simple.

With the biggest hosting companies
❌ Bureaucrats decide. Economies of scale are sought.
️ Safeguards aren't often active, because an accidental customer block requires support, and that has a cost, which bureaucrats avoid.
↪️↪️ Pirates have free rein. Safety is often poor or non-existent.

At LRob :
✅ Security is activated by default for all, with attackers blocked.
️ In the event of a false positive, support unblocks the customer in 2 minutes flat.
↪️↪️ No more questions: the pirates are blocked.

Systematically, every time a customer joins LRob, our servers block dozens or even hundreds of additional attackers. Then the security systems deter them, and the attacks are reduced to a similar low rate to other sites. For us, this is a clear sign that they were previously not blocked at all.

The final result is a a virtuous circle of safety The more we block attacks, the more we discourage them, and the less we are attacked.

Specific security features for WordPress

LRob is a WordPress hosting specialist. With its popularity, it remains a prime target for attackers. Securing WordPress is therefore a critical issue. But how can you overcome security flaws and protect yourself from thousands of hackers?

Thanks to the WordPress Toolkit from Plesksafety becomes child's play.

  • Control in a glance - Your hosting panel highlights any anomalies in your WordPress instances.
  • WordPress security vulnerability detection - Check for vulnerabilities and receive alerts when new ones are detected, so you can react quickly.
  • Automatic WordPress updates - Activated in just a few clicks for maximum security at all times.
  • WordPress Login Protection - Server-based IP blocking of brute-force attacks on your WordPress login.
  • WordPress integrity check - Check file checksum in two clicks.
  • Server antivirus - ImunifyAV regularly scans sites for known malicious files. In the event of an anomaly, you'll receive an email.
  • 24 additional safety rules - Activated in just a few clicks.
See the 24 security rules for WordPress
  1. Change default administrator username (admin)
  2. Block access to .htaccess and .htpasswd
  3. Block access to potentially sensitive files (logs, scripts, executables)
  4. Block access to files containing identifiers
  5. Blocking bots looking for WordPress-specific vulnerabilities
  6. Change the default database table prefix
  7. Disable file editing in the WordPress dashboard
  8. Disable PHP execution in cache directories
  9. Disable unused scripting languages (Python, Perl, etc.)
  10. Disable pingbacks
  11. Disable script concatenation on the WordPress admin panel
  12. Block access to the wp-config.php file
  13. Prohibit execution of PHP scripts in the wp-content/uploads directory
  14. Prohibit execution of PHP scripts in the wp-includes directory
  15. Block directory browsing (-indexes)
  16. Block access to xmlrpc.php file
  17. Configuring security keys
  18. Restrict access to files and directories (permissions)
  19. Block author scans
  20. Enable automatic updates
  21. Generate a secure password
  22. Automatic detection of security vulnerabilities
  23. Scan site for malicious files
  24. Define a PHP version with secure support

When in doubt, more your LRob support will be happy to provide you with personalized advice.

Involvement in cybersecurity

LRob is a hosting company with a real commitment to cybersecurity.

In addition to blocking attackers, LRob also reports them to a list: AbuseIPDB. You can observe the real-time alerts. With this list of malicious IP addresses, system administrators worldwide can find out if one of their servers has been compromised, and proactively block attackers.

In addition to secure web hostingLRob also offers other WordPress-specific security services:

Target 0 hacked sites

Since our state-of-the-art beginnings in 2013, and then with the systematic blocking of attacks since 2017, LRob has not experienced a single hack among its managed sites. What's more, all the sites we've repaired and recovered to host with us have remained secure without any recurrence of successful hacking.

So it's been a success at 100% so far. But we're not taking any chances, because nobody's untouchable, which is why we're including extremely robust hosting backup in addition to all our measurements.

Choose safety

Take pride in your safety policy.

And sleep soundly.

en_US