<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">

Imunify360 version 4.5 released

 

b2ap3_large_imunify_update

We’re pleased to announce that a new version of Imunify360, an automated security solution for Linux servers, has been scheduled for gradual roll-out from our production repository and will be available for all customers in about two weeks or less.​ If you’d like to get it earlier, see instruction at the end of the post.

The Imunify360 version 4.5 release introduces the following changes and features:

  • Stand-alone (“no control panel”) version of Imunify360 is now available
    Regular Imunify360 can be installed directly on the server, independent of any panel now.
  • PAM module extension: Exim+Dovecot anti-brute-force
    Comprehensive protection against brute-force IMAP/POP3 attacks targeting Exim+Dovecot.
  • IP management via CLN-based groups
    Block/whitelist particular IPs across a group of servers, and the group is managed in the CLN.
  • Security and performance improvements and fixes

Stand-alone (“no control panel”) version of Imunify360 is now available

Previously, Imunify360 had to be installed through a particular control panel, such as cPanel, DirectAdmin, or Plesk. Now, with version 4.5, it can be installed directly on the server, independent of any panel, regardless of managing interface.

A current version could be run on any CentOS 6/7, Ubuntu 16/18, RHEL 6/7, CloudLinux 6/7 server with Apache web servers.

There are four main steps required for the installation of the Imunify360 in a stand-alone mode on your server.

  1. Install and configure the prerequisites like web servers modules or so.
  2. Configure the Imunify360 integrations like authentication or mod_security configuration.
  3. Install Imunify360.
  4. Change default Imunify360 settings to reflect your needs.

The more details can be found at https://docs.imunify360.com/stand_alone/.

We invite hosting panel developers, VPS and shared hosting providers to start integration with Imunify360 in order to have a comprehensive automated security solution on servers and add more value to the hosting service in general.

Contact our Imunify product team via feedback@imunify360.com for details. We’ll be happy to assist you.

PAM module extension: Exim+Dovecot anti-brute-force

The PAM plugin for Imunify360 (“Pluggable Authentication Module”) now provides protection for Exim+Dovecot components against brute-force IMAP/POP3 attacks.

It counts the number of unsuccessful attempts, and identifies the targets as single- or multiple-user accounts and considers the source of attacks, thus it blocks attackers in a more intelligent way.

 

pasted image 0

IP management via CLN-based groups

Now it’s possible to combine several servers into a management group in the Cloud Linux Network (CLN) and manage IPs in the Imunify360 within that particular group. Just log in with your CLN account, create groups, add some servers to them, and you can block/whitelist particular IPs among the servers in those groups.

 

pasted image 0 (1)-1

 

pasted image 0 (2)-1

Security and performance improvements and fixes

  • Fixed permission issues during apache starting due to SELinux permissions of Imunify files (DEF-10928)
  • Proactive Defence supports PHP 7.4 now. (ICPD-745)
  • The logrotate is able to run correctly for the minidaemon, spelling fixed
    (ICPD-760)
  • Fixed the Imunify360 dashboard UI issue in the DirectAdmin and Safari browser
    ( DEF-10610)
  • Fixed the Imunify360 icon, so it is visible in the Plesk (DEF-10509)
  • Fixed incorrect warning for “Low resource usage” in the Stand-alone version
    ( DEF-10710)
  • Fixed incorrect IP address adding from IP address form, when the IP address exists in another list (DEF-10718)
  • Fixed PHP segfault on upgrading php_i360 on Ubuntu (ICPD-768)
  • Fixed IP whitelisting when CSF and Imunify360 are enabled on the server ( DEF-10983)
  • Added samples to deobfuscator (DEF-10818, DEF-10757, DEF-10728, DEF-10608, DEF-10603)
  • Fixes for the “Doctor command“, which collects information about Imunify360 state, generates the report and sends it to the Imunify360 Support Team (DEF-10542)
  • Fixed reporting not required information (records like #010) to the system logs (DEF-10943)

Stay in touch

Please give us feedback on the latest release or share your ideas and feature requests with the product team via feedback@imunify360.com.

If you encounter any problems with the product, please send a request to our Imunify support team via cloudlinux.zendesk.com.

How to upgrade

If you want to upgrade to the new Imunify360 version 4.5 right now, you can run the following commands:

wget https://repo.imunify360.cloudlinux.com/defence360/imunify-force-update.sh

bash imunify-force-update.sh

For the regular and safe update to Imunify360 version 4.5 with a gradual roll-out

CentOS/CloudLinux systems:

yum update imunify360-firewall

Ubuntu systems:

apt-get update

apt-get install --only-upgrade imunify360-firewall

 

 

Imunify360 version 4.5 released

 

b2ap3_large_imunify_update

We’re pleased to announce that a new version of Imunify360, an automated security solution for Linux servers, has been scheduled for gradual roll-out from our production repository and will be available for all customers in about two weeks or less.​ If you’d like to get it earlier, see instruction at the end of the post.

The Imunify360 version 4.5 release introduces the following changes and features:

  • Stand-alone (“no control panel”) version of Imunify360 is now available
    Regular Imunify360 can be installed directly on the server, independent of any panel now.
  • PAM module extension: Exim+Dovecot anti-brute-force
    Comprehensive protection against brute-force IMAP/POP3 attacks targeting Exim+Dovecot.
  • IP management via CLN-based groups
    Block/whitelist particular IPs across a group of servers, and the group is managed in the CLN.
  • Security and performance improvements and fixes

Stand-alone (“no control panel”) version of Imunify360 is now available

Previously, Imunify360 had to be installed through a particular control panel, such as cPanel, DirectAdmin, or Plesk. Now, with version 4.5, it can be installed directly on the server, independent of any panel, regardless of managing interface.

A current version could be run on any CentOS 6/7, Ubuntu 16/18, RHEL 6/7, CloudLinux 6/7 server with Apache web servers.

There are four main steps required for the installation of the Imunify360 in a stand-alone mode on your server.

  1. Install and configure the prerequisites like web servers modules or so.
  2. Configure the Imunify360 integrations like authentication or mod_security configuration.
  3. Install Imunify360.
  4. Change default Imunify360 settings to reflect your needs.

The more details can be found at https://docs.imunify360.com/stand_alone/.

We invite hosting panel developers, VPS and shared hosting providers to start integration with Imunify360 in order to have a comprehensive automated security solution on servers and add more value to the hosting service in general.

Contact our Imunify product team via feedback@imunify360.com for details. We’ll be happy to assist you.

PAM module extension: Exim+Dovecot anti-brute-force

The PAM plugin for Imunify360 (“Pluggable Authentication Module”) now provides protection for Exim+Dovecot components against brute-force IMAP/POP3 attacks.

It counts the number of unsuccessful attempts, and identifies the targets as single- or multiple-user accounts and considers the source of attacks, thus it blocks attackers in a more intelligent way.

 

pasted image 0

IP management via CLN-based groups

Now it’s possible to combine several servers into a management group in the Cloud Linux Network (CLN) and manage IPs in the Imunify360 within that particular group. Just log in with your CLN account, create groups, add some servers to them, and you can block/whitelist particular IPs among the servers in those groups.

 

pasted image 0 (1)-1

 

pasted image 0 (2)-1

Security and performance improvements and fixes

  • Fixed permission issues during apache starting due to SELinux permissions of Imunify files (DEF-10928)
  • Proactive Defence supports PHP 7.4 now. (ICPD-745)
  • The logrotate is able to run correctly for the minidaemon, spelling fixed
    (ICPD-760)
  • Fixed the Imunify360 dashboard UI issue in the DirectAdmin and Safari browser
    ( DEF-10610)
  • Fixed the Imunify360 icon, so it is visible in the Plesk (DEF-10509)
  • Fixed incorrect warning for “Low resource usage” in the Stand-alone version
    ( DEF-10710)
  • Fixed incorrect IP address adding from IP address form, when the IP address exists in another list (DEF-10718)
  • Fixed PHP segfault on upgrading php_i360 on Ubuntu (ICPD-768)
  • Fixed IP whitelisting when CSF and Imunify360 are enabled on the server ( DEF-10983)
  • Added samples to deobfuscator (DEF-10818, DEF-10757, DEF-10728, DEF-10608, DEF-10603)
  • Fixes for the “Doctor command“, which collects information about Imunify360 state, generates the report and sends it to the Imunify360 Support Team (DEF-10542)
  • Fixed reporting not required information (records like #010) to the system logs (DEF-10943)

Stay in touch

Please give us feedback on the latest release or share your ideas and feature requests with the product team via feedback@imunify360.com.

If you encounter any problems with the product, please send a request to our Imunify support team via cloudlinux.zendesk.com.

How to upgrade

If you want to upgrade to the new Imunify360 version 4.5 right now, you can run the following commands:

wget https://repo.imunify360.cloudlinux.com/defence360/imunify-force-update.sh

bash imunify-force-update.sh

For the regular and safe update to Imunify360 version 4.5 with a gradual roll-out

CentOS/CloudLinux systems:

yum update imunify360-firewall

Ubuntu systems:

apt-get update

apt-get install --only-upgrade imunify360-firewall

 

 

Subscribe to Imunify security Newsletter