Wir haben festgestellt das Sie einen deutschen Browser verwenden. Möchten Sie diese Website in Ihrer Sprache sehen? Jetzt wechseln!

We have detected that you are using an English browser. Would you like to see this page in your language? Change now!

We have detected that you are using a Polish browser. Would you like to see this page in your language? Change now!

We have detected that you are using a Turkish browser. Would you like to see this page in your language? Change now!

We have detected that you are using a Dutch browser. Would you like to see this page in your language? Change now!

We have detected that you are using a Italian browser. Would you like to see this page in your language? Change now!

We have detected that you are using a Russian browser. Would you like to see this page in your language? Change now!

CloudLinux OS for dedicated servers

Dedicated server with CloudLinux OS

The platform for stability and efficiency in shared hosting

Cloudlinux OS is a CentOS based operating system which works together with a modified OpenVZ kernel. First released in 2010 and developed in 2009, this OS is an ideal platform for shared hosting. A key factor that separates Cloudlinux OS from other operating systems is its main function: Lightweight Virtual Environment (LVE). The LVE Manager allows the provider to freely distribute all of the resources as desired within a host system. It also provides extensive security features through CageFS, HardenedPHP and SecureLinks, ensuring the integrity of your entire system. In addition, other useful features are provided for your shared hosting environment. Rent a low cost dedicated server with Cloudlinux OS now!

Security for customers

In terms of security, Cloudlinux OS offers a wide range of functions for your shared hosting. Two main features are in the spotlight: HardenedPHP and CageFS. CageFS makes it possible that within a host system all users including data are cut off from each other and invisible among each other. In addition, CageFS prevents privilege escalations and information disclosure attacks.

The host system also needs protection and this is where HardenedPHP comes into play. With this feature, PHP updates are done automatically to protect against vulnerabilities from older and unsupported versions.

cloudlinuxperformance_illustration

Stability for your system

Besides security and performance, stability is one of the most important aspects of a well-running shared hosting environment. To ensure this, Cloudlinux OS relies on its kernel-level Lightweight Virtualized Environment.

The LVE Manager allows the host system administrator to distribute all users in their separate instance. Then resources such as vCore, RAM, memory, network usage, etc. can be manually adjusted and even saved as a package for future users. Through this encapsulation, customer to customer disruptions are skilfully bypassed.

cloudlinuxsecurity_illustration

More performance

To maximize the revenue of a shared hosting infrastructure, the performance of each instance is an important aspect. The LVE Manager described above is the foundation and is responsible for any allocation within the system. This feature alone brings a lot of potential for performance increase. 

Additional fine-tuning features such as Mod_Isapi and MySQL Govenor further optimize performance. The result is higher profits with the same hardware usage.

Are you looking for a shared hosting solution?

Full control

With the LVE Manager, you as a provider have all the resources under control. Design your server environment according to your ideas and protect your system and users. You can determine all the parameters of a shared hosting infrastructure.

Selectors

Users have special requirements. This is especially true for the most common programming languages. CloudLinux OS's built-in selectors allow your users to change versions for Ruby, Python and PHP on demand and as they wish.

SecureLinks

CloudLinux OS has another built-in security feature called SecureLinks. This kernel-level technology provides an additional layer of security. This feature prevents common symlink attacks and protects your users from outside influences.