Imunify360 Blog

Imunify Security - Monthly Digest August 2021

Written by Maria Medvedeva | Sep 1, 2021 12:00:00 PM

In August, 2021, Imunify360 introduced a new version, v.5.9. and 5.10. Read the posts below to stay tuned with the latest updates and security trends.

 

New Releases: Imunify360 version 5.9 & 5.10


  • Renewed and improved blocking capabilities (v5.9)

    Our new and optimized approach to processing IP blocks provides an improved speed while keeping the resource consumption lower than before. The Imunify360 team constantly strives to keep the CPU as low as possible while focusing on the effectiveness of Imunify360 at the same time. In the 5.9 release we optimized our agent to process up to several times more IP blocks from a select set of sources like greylist and SplashScreen simultaneously, even faster than before - at no cost to performance.
  • Gradual rollout for signatures releases (v5.10)

    In this release, an approach to signature release was e-thought to provide a smooth and flexible experience. The Imunify360 team now controls the process step by step and is able to react to any issues right away.  This feature functions automatically right out of the box. All changes occur on our side, and no further action from the customer side is needed.
  • cPanel upload scanner experimental

    The new feature blocks malicious file uploads via cPanel File Manager and prevents content modification leading to malware injections. Each time when a potential attacker uploads files Imunify360 will initiate a scan before the file will be saved to actual location. The type of operations it processes are: edits and saves. All malicious actions registered by cPanel upload scanner are available for viewing in the list of incidents.

This blog post on Imunify360 version 5.9. and version 5.10. will give you more information about new features. Imunify360 version 5.9 & 5.10 prepare your system for 6.0 release. Stay tuned for Imunify360 version 6.0 release that will bring major feature updates. 

 


Imunify360 prepared a short overview of what is the difference between proactive and reactive approaches to security. In addition, it goes over benefits of proactive security and covers 5 steps to becoming proactive with your cyber security.

 

 

Security Made Easy with Imunify360: How to Use Imunify360 to Make your Admin's Life Better

Staying on top of server security requires the right configurations. But as a hosting provider it is even more complex, it might require several high-quality professionals to take care of customer tickets, analyze possible security problems and resolve them. Imunify360 has all necessary tools in one place to make your life easier: intuitive dashboard, Imunify hooks, patch management and many more. Keep on reading to learn more about handy Imunify360 features.

 

Manual Malware Cleanup

Andrey  Kucherov from the Imunify360 analytics team prepared a guide on how to clean malware manually from your server. Continue reading to learn more about malware, cleanup techniques and many more.

 

 

15 Security Tips for Linux VPS Hosting

 

Together with Eric Ellis, hosting industry expert, the Imunify360 team prepared best practices for Linux VPS hosting security. What is VPS? Can Linux VPS Be Hacked? Is VPS Secure? How to Secure a VPS? find out this and many more.

 

How Create.com Leveraged Imunify360 to Preserve Customer Website Ranking

Create.com is a hosting company with the needs of creative people in mind. Security remains one of the most important principles at Create.com. Discover how Create.com leveraged Imunify360 to preserve customer website ranking, stay protected from malware and forget about never-ending support tickets. Read the whitepaper below. 

 

How Imunify360 Improved Server Performance at Stablepoint

Stablepoint supports over 60,000 websites across 38 locations. The web hosting organization prides itself on a 5.0 Trustpilot rating based on customer reviews and satisfaction. Discover how Stablepoint took advantage of Imunify360 to take server security to the top and improve server performance. “We really like the Imunify360 package as a whole and consider it a MUST install when running any web-hosting server.” Darren Lingham, Chief Operating Officer. Watch the full video testimonial and read the full story below. 

Imunify Security August, 2021 Updates

Here is the list of all updates that took place in August, 2021: