Updated on 2024-04-15 GMT+08:00

Scenarios

HSS

  • DJCP Multi-level Protection Scheme (MLPS) compliance

    The intrusion detection function of HSS protects accounts and systems on cloud servers, helping companies meet compliance standards.

    To apply for the DJCP MLPS certification, purchase the enterprise edition or a higher edition (premium edition or Web Tamper Protection edition).

  • Centralized security management

    With HSS, you can manage the security configurations and events of all your cloud servers on the console, reducing risks and management costs.

  • Security risk evaluation

    You can check and eliminate all the risks (such as risky accounts, open ports, software vulnerabilities, and weak passwords) on your servers.

  • Account protection

    Take advantage of comprehensive account security capabilities, including prevention, anti-attack, and post-attack scan. You can use 2FA to block brute-force attacks on accounts, enhancing the security of your cloud servers.

  • Proactive security

    Count and scan your server assets, check and fix vulnerabilities and unsafe settings, and proactively protect your network, applications, and files from attacks.

  • Intrusion detection

    Scan all possible attack vectors to detect and fight advanced persistent threats (APTs) and other threats in real time, protecting your system from their impact.

CGS

  • Container image security

    Vulnerabilities will probably be introduced to your system through the images downloaded from Docker Hub or through open-source frameworks.

    You can use CGS to scan images for risks, including image vulnerabilities, unsafe accounts, and malicious files. Receive reminders and suggestions and eliminate the risks accordingly.

  • Container runtime security

    Develop a whitelist of container behaviors to ensure that containers run with the minimum permissions required, securing containers against potential threats.

  • Compliance with DJCP MLPS

    Prevent intrusions and malicious code, making sure your container and system security meet compliance requirements.