<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">

Imunify Security - Monthly Digest for July 2022

Imunify Security - Monthly Digest for July 2022
To speed up and improve your experience on your favorite Linux server security suite, the Imunify360 team focused on performance improvements and optimizations in July. Also you’ll see new feature releases starting from the first week of August. Stay tuned on the Changelog page for chronological updates.

But wait… There’s more… 

NEW RELEASE —  IMUNIFY360 VERSION 6.4.5

New Release - Imunify360 Version 6.5

The new version of Imunify360 released in July (version 6.4.5) covers the following features: 

  • Proactive Defense Rule Update

In the new version of Imunify360, thanks to the proactive defense rules update, the CPU overhead has been greatly reduced. This means Imunify360 users will have a faster and smoother experience with Imunify360 while securing their servers.

  • An updated list of blocked malicious sources

The lmunify team is working hard to ensure you are protected from all known malicious attack vectors. This list is updated frequently and regularly. See WAF rules update for more information.

Go to Changelog for more details on July updates and check out Release Notes Imunify360 to find out more about future releases.

 

WEBINAR – IMUNIFY360 QUICKSTART GUIDE WITH LIVE Q & A

Email-cover (1)

This is a great chance for anyone who has questions or concerns about Imunify360 to get clarity and assistance. We’ve created a 5-minute  quick start webinar that will show you how security professionals use Imunify360 to secure their servers from cyber attacks, continued by a live Q&A session.

Join hosting security guru Eric Ellis on Fridays at 1 pm EST to see how Imunify360 detects and prevents malware and mitigates cyber attacks with our fully automated, hands free security suite - so you can focus on scaling your business. Get live answers to your questions on the spot.

 

Register Now 

IMUNIFY EMAIL BETA IS HERE!

Imunify Email beta is now available to the public!

Be the first to test our advanced email protection system! We’re now accepting applications for beta testing Imunify Email, our sophisticated email filtering system.

 

→ Designed to protect a host’s reputation

→ Lessens administrative hassles

→ Highly adaptive to environmental constraints and data-load

→ Focuses on outbound email traffic protection + email quarantine scenarios

 

Requirements for beta testing:

Imunify360 + cPanel running on either CloudLinux OS 7, 8 or AlmaLinux must be installed on your server.

Sign Up for Beta Testing

 

Imunify Security June, 2022 Updates

Here is the list of all updates that took place in June, 2022:


Release notes & Changelog

Imunify Security - Monthly Digest for July 2022

Imunify Security - Monthly Digest for July 2022
To speed up and improve your experience on your favorite Linux server security suite, the Imunify360 team focused on performance improvements and optimizations in July. Also you’ll see new feature releases starting from the first week of August. Stay tuned on the Changelog page for chronological updates.

But wait… There’s more… 

NEW RELEASE —  IMUNIFY360 VERSION 6.4.5

New Release - Imunify360 Version 6.5

The new version of Imunify360 released in July (version 6.4.5) covers the following features: 

  • Proactive Defense Rule Update

In the new version of Imunify360, thanks to the proactive defense rules update, the CPU overhead has been greatly reduced. This means Imunify360 users will have a faster and smoother experience with Imunify360 while securing their servers.

  • An updated list of blocked malicious sources

The lmunify team is working hard to ensure you are protected from all known malicious attack vectors. This list is updated frequently and regularly. See WAF rules update for more information.

Go to Changelog for more details on July updates and check out Release Notes Imunify360 to find out more about future releases.

 

WEBINAR – IMUNIFY360 QUICKSTART GUIDE WITH LIVE Q & A

Email-cover (1)

This is a great chance for anyone who has questions or concerns about Imunify360 to get clarity and assistance. We’ve created a 5-minute  quick start webinar that will show you how security professionals use Imunify360 to secure their servers from cyber attacks, continued by a live Q&A session.

Join hosting security guru Eric Ellis on Fridays at 1 pm EST to see how Imunify360 detects and prevents malware and mitigates cyber attacks with our fully automated, hands free security suite - so you can focus on scaling your business. Get live answers to your questions on the spot.

 

Register Now 

IMUNIFY EMAIL BETA IS HERE!

Imunify Email beta is now available to the public!

Be the first to test our advanced email protection system! We’re now accepting applications for beta testing Imunify Email, our sophisticated email filtering system.

 

→ Designed to protect a host’s reputation

→ Lessens administrative hassles

→ Highly adaptive to environmental constraints and data-load

→ Focuses on outbound email traffic protection + email quarantine scenarios

 

Requirements for beta testing:

Imunify360 + cPanel running on either CloudLinux OS 7, 8 or AlmaLinux must be installed on your server.

Sign Up for Beta Testing

 

Imunify Security June, 2022 Updates

Here is the list of all updates that took place in June, 2022:


Release notes & Changelog

Subscribe to Imunify security Newsletter