<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">

Release Notes: Imunify360 v.6.1 beta

IM-beta-release

We’re pleased to announce a new beta version of Imunify360. Version 6.1 is now available. The following features are new in the v6.1 beta release:

  • Malware Database Scanner enhancement
    From now on our new Malware Database Scanner will clean up malicious entries from the database in automatic mode.
  • New Default Settings
    With this release we decided to change the default status of several features. This change will result in better usability and an overall higher security profile.

This is what we updated in version 6.1: 

Malware Database Scanner enhancement

DB infections are a destructive and persistent threat. Our Malware Database Scanner gets to the bottom of the problems and eliminates those DB infections.

With Imunify 360 v6.1 we felt the malware scanner should be automated. So we set the default setting to “auto-cleanup.”  We made this change to ensure that Imunify360 continues it’s brand as a solution that works without much supervision, just keeping your systems safe.

More information on MDS is available in our earlier MDS announcement post

To check if the cleanup option is on go to the Settings → Malware tab in the Imunify360 interface and look for the “Default action on detect” option. 

Or just use the CLI to set default action:

# imunify360-agent config update '{"MALWARE_SCANNING": {"default_action": "cleanup"}}'

Note, the action specified as default will be applied for all scan types - files and databases. 

New Default Settings

In previous versions we released the following features:

  • Anti-bot protection (released in v5.6)
  • cPanel upload scanner (released in v5.10)

We are closely monitoring their performances. These features proved to function without errors or problems, providing better user-experience and increasing security. Considering that, we decided to change their status from ‘Experimental’ to permanent. Also, starting from v6.1 and further on, both features will be enabled by default for all new installations.

We recommend you switch the above features to “on” in older versions using the following CLI commands:

For Anti-bot protection input

# imunify360-agent config update '{"WEBSHIELD": {"splash_screen": true}}'

for cPanel upload scanner

# imunify360-agent config update '{"MALWARE_SCANNING": {"enable_scan_cpanel": true}}'

Also, you can enable the settings through the user interface. To switch on Anti-bot protection go to the General tab in the Settings and check the Anti-bot protection checkbox.

To switch on cPanel upload scanner tick “Block malicious file uploads via cPanel File Manager” in Settings → Malware.

Additional information

Imunify360 v6.1 includes 45 tasks and 25 bug fixes.

Internal records

  • DEF-17461: Improvement of the RSS feed
  • DEF-17697: Improvement for splash screen stats sending process
  • DEF-17720: Check for ipset database consistency added
  • DEF-17828: Change in DirectAdmin API
  • DEF-17838: Injection of PD blamer functions via libffi
  • DEF-17842: Improvement for the processing of Modsecurity events by Imunify360 agent
  • DEF-17986: Improvement for the hooks
  • DEF-18125: Fix for "Failed to store file before cleanup" error reporting process
  • DEF-18163: Fix for the cleanup process
  • DEF-18173: App-version detector to be executed daily on ImunifyAV/ImunifyAV+
  • DEF-18258: Fix for MDS signature using process
  • DEF-18266: Release of AI-Bolit 31.3.1 version

Stay in touch

Please give our product team feedback on this version 6.1 release. Share your ideas and feature requests through feedback@imunify360.com or via our feedback form.

If you encounter any problems with this beta release, please send a comment or request to our Imunify support team via cloudlinux.zendesk.com.

How to install

To install the new Imunify360 v.6.1 beta, please follow the instructions in the documentation.

How to upgrade

To upgrade Imunify360 on CentOS/CloudLinux/AlmaLinux systems, run the command:

yum update imunify360-firewall --enablerepo=imunify360-testing

To upgrade Imunify360 on Ubuntu 16.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/16.04/ xenial main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 18.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/18.04/ bionic main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 20.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/20.04/ focal main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 9, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/9/ stretch main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 10, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/10/ buster main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

Release Notes: Imunify360 v.6.1 beta

IM-beta-release

We’re pleased to announce a new beta version of Imunify360. Version 6.1 is now available. The following features are new in the v6.1 beta release:

  • Malware Database Scanner enhancement
    From now on our new Malware Database Scanner will clean up malicious entries from the database in automatic mode.
  • New Default Settings
    With this release we decided to change the default status of several features. This change will result in better usability and an overall higher security profile.

This is what we updated in version 6.1: 

Malware Database Scanner enhancement

DB infections are a destructive and persistent threat. Our Malware Database Scanner gets to the bottom of the problems and eliminates those DB infections.

With Imunify 360 v6.1 we felt the malware scanner should be automated. So we set the default setting to “auto-cleanup.”  We made this change to ensure that Imunify360 continues it’s brand as a solution that works without much supervision, just keeping your systems safe.

More information on MDS is available in our earlier MDS announcement post

To check if the cleanup option is on go to the Settings → Malware tab in the Imunify360 interface and look for the “Default action on detect” option. 

Or just use the CLI to set default action:

# imunify360-agent config update '{"MALWARE_SCANNING": {"default_action": "cleanup"}}'

Note, the action specified as default will be applied for all scan types - files and databases. 

New Default Settings

In previous versions we released the following features:

  • Anti-bot protection (released in v5.6)
  • cPanel upload scanner (released in v5.10)

We are closely monitoring their performances. These features proved to function without errors or problems, providing better user-experience and increasing security. Considering that, we decided to change their status from ‘Experimental’ to permanent. Also, starting from v6.1 and further on, both features will be enabled by default for all new installations.

We recommend you switch the above features to “on” in older versions using the following CLI commands:

For Anti-bot protection input

# imunify360-agent config update '{"WEBSHIELD": {"splash_screen": true}}'

for cPanel upload scanner

# imunify360-agent config update '{"MALWARE_SCANNING": {"enable_scan_cpanel": true}}'

Also, you can enable the settings through the user interface. To switch on Anti-bot protection go to the General tab in the Settings and check the Anti-bot protection checkbox.

To switch on cPanel upload scanner tick “Block malicious file uploads via cPanel File Manager” in Settings → Malware.

Additional information

Imunify360 v6.1 includes 45 tasks and 25 bug fixes.

Internal records

  • DEF-17461: Improvement of the RSS feed
  • DEF-17697: Improvement for splash screen stats sending process
  • DEF-17720: Check for ipset database consistency added
  • DEF-17828: Change in DirectAdmin API
  • DEF-17838: Injection of PD blamer functions via libffi
  • DEF-17842: Improvement for the processing of Modsecurity events by Imunify360 agent
  • DEF-17986: Improvement for the hooks
  • DEF-18125: Fix for "Failed to store file before cleanup" error reporting process
  • DEF-18163: Fix for the cleanup process
  • DEF-18173: App-version detector to be executed daily on ImunifyAV/ImunifyAV+
  • DEF-18258: Fix for MDS signature using process
  • DEF-18266: Release of AI-Bolit 31.3.1 version

Stay in touch

Please give our product team feedback on this version 6.1 release. Share your ideas and feature requests through feedback@imunify360.com or via our feedback form.

If you encounter any problems with this beta release, please send a comment or request to our Imunify support team via cloudlinux.zendesk.com.

How to install

To install the new Imunify360 v.6.1 beta, please follow the instructions in the documentation.

How to upgrade

To upgrade Imunify360 on CentOS/CloudLinux/AlmaLinux systems, run the command:

yum update imunify360-firewall --enablerepo=imunify360-testing

To upgrade Imunify360 on Ubuntu 16.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/16.04/ xenial main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 18.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/18.04/ bionic main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 20.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/20.04/ focal main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 9, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/9/ stretch main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 10, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/10/ buster main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall
Subscribe to Imunify security Newsletter