Atomic ModSecurity Rules

Atomic ModSecurity Rules for Web Application Security

Secure Your cPanel and Plesk Web Hosting With ModSecurity Rules From Atomicorp

ModSecurity lives on in Atomic ModSecurity Rules for web server protection and web application security. Atomic ModSecurity Rules is a powerful web application firewall (WAF) rule set based on our Free ModSecurity Rules. It contains thousands of security controls designed to protect your web applications, APIs, and servers from harm. Many web hosting companies favor ModSec when deploying firewalls for their control panels, including cPanel and/or Plesk environments. However, to get the most out of ModSecurity and wield an effective ModSec WAF, an organization must have fairly technical security application development skills or partner for these skills.

Atomic ModSecurity Rules provides the Web protection capabilities and expertise for your digital enterprise. It empowers you to:

  • Defend your web architecture against credential theft, code injection, brute force attacks, SQLi, XSS, CSRF, malware, ransomware, denial of service (DoS), and other techniques.
  • Build defense-in-depth (layered) security into your environment, especially important in multiple tenant environments such as Plesk, cPanel and other virtualized environments.
  • Support the rapid virtualization and instantiation of the physical server environment by enabling security teams to manage rapid rollouts of security that protects not only internal users but multiple customer domains.
  • Get the security rules needed for DevSecOps. Be able to engineer security into the application, or cloud or container environment. Use customizable Atomic ModSecurity Rules to support myriad Web applications such as WordPress, Drupal, and many more.
  • Address OWASP Top 10.
  • Build rules in accordance with OWASP web application security community principles and designs.

Atomic ModSecurity Rules

Harness the powerful web application firewall rule set and virtual patching in ModSecurity to protect your web servers, applications and customer websites. Atomic ModSecurity Rules provide a rule set and support to protect customers including on web hosting platforms and more.

Atomic ModSecurity Rules offers:

  • Simple turnkey installation and configuration.
  • Thousands of pre-built industry standard rules for security and compliance. 24/7/365 support. Expert support for false positives, false negatives, and configuration questions in your ModSec deployment.
  • Strong application protection, anti-ransomware, brute-force protection, web anti-spam and other web security features.
  • Full support of cPanel and Plesk environments.
  • The ability to lessen or eliminate the burden of patch release management through virtual patching.
  • Layer 7 DoS protection
  • And much more.

Try out Atomic ModSecurity Rules. Turn ModSec into a more-effective security tool; configure for success. Get a demonstration.

Angled border

Atomic ModSecurity Rules


Also for technical security engineers, who want use of thousands of web application security rules, virtual patching, and get expert support for effective deployment of the rules, particularly in conjunction with cPanel and Plesk web hosting panel environments.

Available for only $225 per server per year. Bulk pricing is available for larger installations. Need it for proxy servers? Contact sales about our proxy version of Atomic ModSecurity Rules.


Angled border

Remote ModSecurity Rules


Monthly Web Security Without the Configuration and Maintenance Hassle

Remote ModSecurity Rules are preconfigured monthly web application security rules maintained on our hosted hub. They’re a software-as-a-service (SaaS) version of our advanced Atomic ModSecurity Rules continuously enhanced in a monthly professional service subscription. The security software is maintained and updated remotely, and the customer only has to run a script on their system to be able to employ the rules across their web servers.

Register the remote web application security rules today.  Or, download our datasheet comparing remote and local rules.

ModSecurity Rules can come with a WAF you can customize and virtualize. Spin ModSecurity Rules into custom compliant web architectures. Discover Atomic WAF to wield a WAF out of the box.


Trustwave Discontinues ModSecurity Support

Trustwave announced in August 2021 that it would no longer be supporting ModSecurity. Trustwave also set a date for end-of-support for its ModSecurity rule set. The move leaves Atomicorp as the primary commercial ModSecurity rules provider in the industry. Atomicorp will continue its 20-year commitment to the still quite active ModSec user community.

“We’ve been with ModSecurity the longest – since the very beginning – and we are committed to continue to enthusiastically support it for the foreseeable future. We are more than happy to support Trustwave ModSecurity users, whether they wish to keep the Trustwave rules or upgrade to an Atomicorp commercial rules feed.” — Michael Shinn, the founder and CEO of Atomicorp.

Read the press release.

Read Our Solution Brief for WAF and Web Application Security

Attacks come virtually, across the cloud and internet, putting your communicative web entities at risk. Secure your web servers, websites, endpoints, and data, with Atomicorp zero trust cloud workload protection and ModSecurity WAF.

Read the Atomicorp ModSecurity Rules and WAF solution brief.

Angled border

Request a Demo