<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">

Imunify360 4.3 released

 

b2ap3_large_imunify_update

We are pleased to announce that the new Imunify360 version 4.3 is now scheduled for gradual roll-out from our production repository and will be available for all customers in about two weeks or less.​

If you want to upgrade to the new Imunify360 version 4.3 right now, you can run the following commands:

wget https://repo.imunify360.cloudlinux.com/defence360/imunify-force-update.sh
bash imunify-force-update.sh

Current release info

Version: 4.3.7-1

Rolled out to: 1%

Last updated: September 30, 2019 11 am EST

Enhancements

Dashboard

  • Enhanced UI. Detected Malware chart and enhanced summary. We have added the “Malware Detected” chart that shows statistics on the number of detected files per day. The number of issues is shown inside the circle, so you can easily monitor server state.
IM360 43 1

 

 

Malware Scanner

  • Enhanced default actions on malware detection: Added auto-cleanup. Finally, we’ve added the ability to clean up detected malware automatically. Therefore, there’s no need to suspend infected user accounts as the malware will be removed by Imunify360 automatically. Just select “Clean Up” as the default action for detected malware. It will keep your server malware-free.
IM360 43 2

 

  • RapidScan - a new approach to rescan files in a smarter way. The scanning engine has been significantly reworked to improve the speed of scan and reduce resource consumption when the antivirus engine is running. The current scanning engine supports cloud-assisted scan as well as an integrity checker to optimize the list of scanning files. Re-scanning a user account is now 5x faster. The cleanup procedure has also been improved.
IM360 43 3

 

  • ClamAV removal. Starting from v4.3 we’re no longer using ClamAV as a scanning vendor. It has produced a lot of “false positives” during file scanning. At the moment, our malware scanner is based on our proprietary scan engine with daily signatures updates, so we expect a dramatic improvement in detection rates and a reduction in the “false positives” count.
  • Last scan date added in the UI. We’ve improved the Malware Scanner UI by adding a “Last Scan” field to show when the last scan happened.
IM360 43 4

 

Firewall

  • Custom/external blacklist/whitelist support. One of the most-requested features of hosting providers is an external blacklist/whitelist and centralized management of them. Now, Imunify360 is supporting external blacklist/whitelist that are loaded from text files. So you can drop the files to a specific location and update the list of blocked or whitelisted IPs instantly and automatically.
  • DOS / brute force protection for WordPress login page and some other popular pages based on RBL.Imunify360 has become more advanced and responsive to attacks against WordPress. It’s using modsec RBL (Real-Time Blacklists) to identify attackers and bad bots scanning or brute-forcing WordPress login pages, xmlrpc.php, and other popular URLs.
  • Improved heuristics against brute-force attacks. Server-side heuristics have been improved and enhanced so they can block more attacks.

WebShield

  • Our own ‘SplashScreen’ instead of Google ReCaptcha for Chinese customers. It is a known fact that Google’s ReCaptcha does not show for Chinese visitors. But we’ve developed a replacement called SplashScreen. It pops up a challenge page that checks if the visitor is a legitimate one or a bad bot.

General

  • Optimized Imunify360 Agent - less memory required. We want Imunify360 to use as little system resources as possible. This release introduces a lot of improvements that save memory and reduce CPU consumption during the working cycle.
  • Enhanced list of supported CDNs: Cloudflare, MaxCDN, StackPath CDN, KeyCDN, Dartspeed, QUIC.cloud. We’re extending the list of supported CDN services and proxies, and have just added a couple more.

Bug fixes and small changes

  • Correct HardenedPHP support for CloudLinux OS
  • Updated RSS link for newsfeed
  • A lot of other bug fixes

How to install

To install the new Imunify360 version 4.3, please follow the instructions in the documentation.

How to upgrade

CentOS/CloudLinux systems:

yum update imunify360-firewall

Ubuntu systems:

apt-get update
apt-get install --only-upgrade imunify360-firewall

Changelog

  • DEF-9889 - fixed UnicodeDecodeError in 125_rescan_scan_type migration
 

Imunify360 4.3 released

 

b2ap3_large_imunify_update

We are pleased to announce that the new Imunify360 version 4.3 is now scheduled for gradual roll-out from our production repository and will be available for all customers in about two weeks or less.​

If you want to upgrade to the new Imunify360 version 4.3 right now, you can run the following commands:

wget https://repo.imunify360.cloudlinux.com/defence360/imunify-force-update.sh
bash imunify-force-update.sh

Current release info

Version: 4.3.7-1

Rolled out to: 1%

Last updated: September 30, 2019 11 am EST

Enhancements

Dashboard

  • Enhanced UI. Detected Malware chart and enhanced summary. We have added the “Malware Detected” chart that shows statistics on the number of detected files per day. The number of issues is shown inside the circle, so you can easily monitor server state.
IM360 43 1

 

 

Malware Scanner

  • Enhanced default actions on malware detection: Added auto-cleanup. Finally, we’ve added the ability to clean up detected malware automatically. Therefore, there’s no need to suspend infected user accounts as the malware will be removed by Imunify360 automatically. Just select “Clean Up” as the default action for detected malware. It will keep your server malware-free.
IM360 43 2

 

  • RapidScan - a new approach to rescan files in a smarter way. The scanning engine has been significantly reworked to improve the speed of scan and reduce resource consumption when the antivirus engine is running. The current scanning engine supports cloud-assisted scan as well as an integrity checker to optimize the list of scanning files. Re-scanning a user account is now 5x faster. The cleanup procedure has also been improved.
IM360 43 3

 

  • ClamAV removal. Starting from v4.3 we’re no longer using ClamAV as a scanning vendor. It has produced a lot of “false positives” during file scanning. At the moment, our malware scanner is based on our proprietary scan engine with daily signatures updates, so we expect a dramatic improvement in detection rates and a reduction in the “false positives” count.
  • Last scan date added in the UI. We’ve improved the Malware Scanner UI by adding a “Last Scan” field to show when the last scan happened.
IM360 43 4

 

Firewall

  • Custom/external blacklist/whitelist support. One of the most-requested features of hosting providers is an external blacklist/whitelist and centralized management of them. Now, Imunify360 is supporting external blacklist/whitelist that are loaded from text files. So you can drop the files to a specific location and update the list of blocked or whitelisted IPs instantly and automatically.
  • DOS / brute force protection for WordPress login page and some other popular pages based on RBL.Imunify360 has become more advanced and responsive to attacks against WordPress. It’s using modsec RBL (Real-Time Blacklists) to identify attackers and bad bots scanning or brute-forcing WordPress login pages, xmlrpc.php, and other popular URLs.
  • Improved heuristics against brute-force attacks. Server-side heuristics have been improved and enhanced so they can block more attacks.

WebShield

  • Our own ‘SplashScreen’ instead of Google ReCaptcha for Chinese customers. It is a known fact that Google’s ReCaptcha does not show for Chinese visitors. But we’ve developed a replacement called SplashScreen. It pops up a challenge page that checks if the visitor is a legitimate one or a bad bot.

General

  • Optimized Imunify360 Agent - less memory required. We want Imunify360 to use as little system resources as possible. This release introduces a lot of improvements that save memory and reduce CPU consumption during the working cycle.
  • Enhanced list of supported CDNs: Cloudflare, MaxCDN, StackPath CDN, KeyCDN, Dartspeed, QUIC.cloud. We’re extending the list of supported CDN services and proxies, and have just added a couple more.

Bug fixes and small changes

  • Correct HardenedPHP support for CloudLinux OS
  • Updated RSS link for newsfeed
  • A lot of other bug fixes

How to install

To install the new Imunify360 version 4.3, please follow the instructions in the documentation.

How to upgrade

CentOS/CloudLinux systems:

yum update imunify360-firewall

Ubuntu systems:

apt-get update
apt-get install --only-upgrade imunify360-firewall

Changelog

  • DEF-9889 - fixed UnicodeDecodeError in 125_rescan_scan_type migration
 
Subscribe to Imunify security Newsletter