<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">

Release Notes: Imunify360 v.6.0 beta - Malware Database Scanner

Imunify360 v.6.0 Malware Database Scanner

On November 3rd, 2021, the Imunify360 team conducted a live webinar about Imunify360 v.6.0 and its revolutionary Malware Database Scanner. Registration is no longer active but you could watch the recording of live webinar and learn more about Imunify360 v.6.0 and new Malware Database Scanner.

 

We’re pleased to announce a new beta version of Imunify360, version 6.0, is now available. The following features are new in the v6.0 beta release:

  • Malware Database Scanner
    Our new Malware Database Scanner lets users find and clean malicious code in the database.

  • Walkthrough video
    We added into the interface a handy reminder for you to brush up on the functions and how each feature works. Just click on “Watch walkthrough video” in the upper left corner and familiarize yourself with a particular bit of the interface.

This is what we updated in version 6.0: 

Malware Database Scanner (MDS)

We know that at least 30% of all malicious files on servers are caused by DB infections. And it doesn't matter how often you perform file scan and cleanup. Having a DB infection system will stay compromised and it will cause malicious files to reappear again and again.

 

Malware database scanner injections

Previously we shipped the Malware Database Scanner separately from the Imunify agent. It did an effective job and from now on we are integrating Malware Database Scanner with our Malware Scanner, so there is an opportunity now to run the database scans in a single click. 

Imunify360 malware database scanner

The Malware Database Scanner automatically uses information from CMS configuration files to get DB connection details for each CMS running on the server. Now it is organically integrated into the existing Malware Scanner and provides a solution to fixing complex DB infections even without an extensive information security expertise. No SQL knowledge, no connection strings, passwords, etc. Just enable and enjoy.

The DB cleanup also performed like a classic Malware Scanner. It is worth noting that MDS safely and reliably backs up suspicious DB data. This makes it absolutely safe to run DB cleanup and stay sure that each step can be reverted in case of issues.

Results of scan and cleanup statuses can be observed on the Malware tab.

We are pretty sure our Malware Database Scanner is a revolutionary solution that will improve protection of each user and improve server protection overall.

To function properly it requires MariaDB/MySQL DB management system version 5.5. Recommended version is 5.6+. Note, only WordPress databases are supported in this version.

By default in Imunify360 v6.0 the feature is disabled.

Imunify360 Malware Database scanner

To enable MDS and execute it together with Malware Scanner a following CLI command is used:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": true}}'

And to switch it off:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": false}}'

Walkthrough video

We came up with a convenient way to revisit what certain tabs and parts of our solution are doing. While in UI, in the upper left corner of the interface search for the “Watch walkthrough video” link. When clicked it will take you to the video, explaining the functions and workings of the tab you are on.

Also, for the new users, watching this introduction is a great way to start working with the interface and find quick answers to the questions about it. 

All in all, the ready access to some knowledge on how the product works and what it does will help to understand it better.

Imunify360 walkthrough video

Additional information

Imunify360 v6.0 includes 79 tasks and 29 bug fixes.

Internal records

  • DEF-17049: Fix for the error processing MalwareScanComplete
  • DEF-16376: AppVersionDetector is switched to use different package
  • DEF-16616: Fallback process created for KernelCare licensing
  • DEF-17043: Improvement for AI-Bolit resident mode
  • DEF-17272: New AI-Bolit 31.0.1 released
  • DEF-17294: Fix for some clean-up errors in the event of multiple files being dropped or changed simultaneously
  • DEF-17658: Changes in i360-pam-imunify rate limit
  • DEF-17860: Improvement for symlinks management for AI-Bolit
  • DEF-17910: MDS will support servers running MySQL 5.5 version and below
  • DEF-17436: Translations for the new interface additions
  • DEF-17961: Improvement in handling unexpected socket errors
  • DEF-17997: Improvement for MDS requesting credentials from wp-config.php
  • DEF-18015: Upgrade process from ImunifyAV to Imunify360 improved

Stay in touch

Please give our product team feedback on this version 6.0 release. Share your ideas and feature requests through feedback@imunify360.com or via our feedback form.

If you encounter any problems with this beta release, please send a comment or request to our Imunify support team via cloudlinux.zendesk.com.

Have you not tried Imunify360 yet? It is just a perfect time to install Imunify360 and watch the power of Imunify360 Malware Database Scanner Live for 14-days!

Make your servers secure now!

How to install

To install the new Imunify360 v.6.0 beta, please follow the instructions in the documentation.

 

How to upgrade

To upgrade Imunify360 on CentOS/CloudLinux/AlmaLinux systems, run the command:

yum update imunify360-firewall --enablerepo=imunify360-testing

To upgrade Imunify360 on Ubuntu 16.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/16.04/ xenial main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 18.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/18.04/ bionic main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 20.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/20.04/ focal main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 9, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/9/ stretch main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 10, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/10/ buster main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

Release Notes: Imunify360 v.6.0 beta - Malware Database Scanner

Imunify360 v.6.0 Malware Database Scanner

On November 3rd, 2021, the Imunify360 team conducted a live webinar about Imunify360 v.6.0 and its revolutionary Malware Database Scanner. Registration is no longer active but you could watch the recording of live webinar and learn more about Imunify360 v.6.0 and new Malware Database Scanner.

 

We’re pleased to announce a new beta version of Imunify360, version 6.0, is now available. The following features are new in the v6.0 beta release:

  • Malware Database Scanner
    Our new Malware Database Scanner lets users find and clean malicious code in the database.

  • Walkthrough video
    We added into the interface a handy reminder for you to brush up on the functions and how each feature works. Just click on “Watch walkthrough video” in the upper left corner and familiarize yourself with a particular bit of the interface.

This is what we updated in version 6.0: 

Malware Database Scanner (MDS)

We know that at least 30% of all malicious files on servers are caused by DB infections. And it doesn't matter how often you perform file scan and cleanup. Having a DB infection system will stay compromised and it will cause malicious files to reappear again and again.

 

Malware database scanner injections

Previously we shipped the Malware Database Scanner separately from the Imunify agent. It did an effective job and from now on we are integrating Malware Database Scanner with our Malware Scanner, so there is an opportunity now to run the database scans in a single click. 

Imunify360 malware database scanner

The Malware Database Scanner automatically uses information from CMS configuration files to get DB connection details for each CMS running on the server. Now it is organically integrated into the existing Malware Scanner and provides a solution to fixing complex DB infections even without an extensive information security expertise. No SQL knowledge, no connection strings, passwords, etc. Just enable and enjoy.

The DB cleanup also performed like a classic Malware Scanner. It is worth noting that MDS safely and reliably backs up suspicious DB data. This makes it absolutely safe to run DB cleanup and stay sure that each step can be reverted in case of issues.

Results of scan and cleanup statuses can be observed on the Malware tab.

We are pretty sure our Malware Database Scanner is a revolutionary solution that will improve protection of each user and improve server protection overall.

To function properly it requires MariaDB/MySQL DB management system version 5.5. Recommended version is 5.6+. Note, only WordPress databases are supported in this version.

By default in Imunify360 v6.0 the feature is disabled.

Imunify360 Malware Database scanner

To enable MDS and execute it together with Malware Scanner a following CLI command is used:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": true}}'

And to switch it off:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": false}}'

Walkthrough video

We came up with a convenient way to revisit what certain tabs and parts of our solution are doing. While in UI, in the upper left corner of the interface search for the “Watch walkthrough video” link. When clicked it will take you to the video, explaining the functions and workings of the tab you are on.

Also, for the new users, watching this introduction is a great way to start working with the interface and find quick answers to the questions about it. 

All in all, the ready access to some knowledge on how the product works and what it does will help to understand it better.

Imunify360 walkthrough video

Additional information

Imunify360 v6.0 includes 79 tasks and 29 bug fixes.

Internal records

  • DEF-17049: Fix for the error processing MalwareScanComplete
  • DEF-16376: AppVersionDetector is switched to use different package
  • DEF-16616: Fallback process created for KernelCare licensing
  • DEF-17043: Improvement for AI-Bolit resident mode
  • DEF-17272: New AI-Bolit 31.0.1 released
  • DEF-17294: Fix for some clean-up errors in the event of multiple files being dropped or changed simultaneously
  • DEF-17658: Changes in i360-pam-imunify rate limit
  • DEF-17860: Improvement for symlinks management for AI-Bolit
  • DEF-17910: MDS will support servers running MySQL 5.5 version and below
  • DEF-17436: Translations for the new interface additions
  • DEF-17961: Improvement in handling unexpected socket errors
  • DEF-17997: Improvement for MDS requesting credentials from wp-config.php
  • DEF-18015: Upgrade process from ImunifyAV to Imunify360 improved

Stay in touch

Please give our product team feedback on this version 6.0 release. Share your ideas and feature requests through feedback@imunify360.com or via our feedback form.

If you encounter any problems with this beta release, please send a comment or request to our Imunify support team via cloudlinux.zendesk.com.

Have you not tried Imunify360 yet? It is just a perfect time to install Imunify360 and watch the power of Imunify360 Malware Database Scanner Live for 14-days!

Make your servers secure now!

How to install

To install the new Imunify360 v.6.0 beta, please follow the instructions in the documentation.

 

How to upgrade

To upgrade Imunify360 on CentOS/CloudLinux/AlmaLinux systems, run the command:

yum update imunify360-firewall --enablerepo=imunify360-testing

To upgrade Imunify360 on Ubuntu 16.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/16.04/ xenial main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 18.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/18.04/ bionic main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 20.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/20.04/ focal main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 9, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/9/ stretch main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 10, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/10/ buster main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall
Subscribe to Imunify security Newsletter