<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">

Release Notes: Imunify360 v6.12 beta

IM360-beta-release

We’re pleased to announce a new beta version of Imunify360. Version 6.12 is now available! 

The following features are new in the v6.12 beta release:

  • Improved end-user interface
    The updated interface offers improved visibility of Imunify360's protection status for end-users
  • Malware Database Scanner changes
    MDS is stable now and has become a recommended feature for every server

Improved end-user interface

Imunify360 v6.12 has introduced a new UI for end users that provides several helpful features to increase the user’s account security and protection status. Now, it is possible to view the current malware scan status and results of all previous scans.  Previously, we only showed results when malware had been detected.

Additionally, the new UI displays the status of the run-time scan, giving users visibility of their protection status all the time.

With these new features, users can stay on top of any potential issues of protection status. The updated end-user UI is available out of the box and doesn’t require any additional configuration from the server administrator.

Malware Database Scanner changes

The latest update significantly changes the Malware Database Scanner (MDS). From the v6.12 release, MDS is no longer experimental and will be enabled for all new installations. This change will take advantage of MDS's powerful capabilities to fight database-hosted malware. MDS will automatically clean up malware when auto-cleanup is enabled.

Going forward, we will endorse the usage of the Malware Database Scanner by adding dashboard recommendations and an advisor option to encourage its use.

To enable MDS and execute it together with Malware Scanner, the following CLI command is used:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": true}}'

And to switch it off:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": false}}'

Changelog

Please see the detailed description of the product changes we made in version 6.12 through our publicly available changelog for Imunify360.

Stay in touch

Please give our product team feedback on this version 6.12 release. Share your ideas and feature requests through feedback@imunify360.com or via our feedback form.

If you encounter any problems with this beta release, please send a comment or request to our Imunify support team via the Support Portal.

How to install

To install the new Imunify360 v.6.12 beta, please follow the instructions in the documentation.

How to upgrade

To upgrade Imunify360 on CentOS/CloudLinux/AlmaLinux systems, run the command:

yum update imunify360-firewall --enablerepo=imunify360-testing

To upgrade Imunify360 on Ubuntu 16.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/16.04/ xenial main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 18.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/18.04/ bionic main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 20.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/20.04/ focal main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 9, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/9/ stretch main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 10, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/10/ buster main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 11, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/11/ bullseye main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

Release Notes: Imunify360 v6.12 beta

IM360-beta-release

We’re pleased to announce a new beta version of Imunify360. Version 6.12 is now available! 

The following features are new in the v6.12 beta release:

  • Improved end-user interface
    The updated interface offers improved visibility of Imunify360's protection status for end-users
  • Malware Database Scanner changes
    MDS is stable now and has become a recommended feature for every server

Improved end-user interface

Imunify360 v6.12 has introduced a new UI for end users that provides several helpful features to increase the user’s account security and protection status. Now, it is possible to view the current malware scan status and results of all previous scans.  Previously, we only showed results when malware had been detected.

Additionally, the new UI displays the status of the run-time scan, giving users visibility of their protection status all the time.

With these new features, users can stay on top of any potential issues of protection status. The updated end-user UI is available out of the box and doesn’t require any additional configuration from the server administrator.

Malware Database Scanner changes

The latest update significantly changes the Malware Database Scanner (MDS). From the v6.12 release, MDS is no longer experimental and will be enabled for all new installations. This change will take advantage of MDS's powerful capabilities to fight database-hosted malware. MDS will automatically clean up malware when auto-cleanup is enabled.

Going forward, we will endorse the usage of the Malware Database Scanner by adding dashboard recommendations and an advisor option to encourage its use.

To enable MDS and execute it together with Malware Scanner, the following CLI command is used:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": true}}'

And to switch it off:

# imunify360-agent config update '{"MALWARE_DATABASE_SCAN": {"enable": false}}'

Changelog

Please see the detailed description of the product changes we made in version 6.12 through our publicly available changelog for Imunify360.

Stay in touch

Please give our product team feedback on this version 6.12 release. Share your ideas and feature requests through feedback@imunify360.com or via our feedback form.

If you encounter any problems with this beta release, please send a comment or request to our Imunify support team via the Support Portal.

How to install

To install the new Imunify360 v.6.12 beta, please follow the instructions in the documentation.

How to upgrade

To upgrade Imunify360 on CentOS/CloudLinux/AlmaLinux systems, run the command:

yum update imunify360-firewall --enablerepo=imunify360-testing

To upgrade Imunify360 on Ubuntu 16.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/16.04/ xenial main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 18.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/18.04/ bionic main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Ubuntu 20.04, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/ubuntu-testing/20.04/ focal main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 9, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/9/ stretch main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 10, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/10/ buster main'  > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall

To upgrade Imunify360 on Debian 11, run the following command:

echo 'deb https://repo.imunify360.cloudlinux.com/imunify360/debian-testing/11/ bullseye main' > /etc/apt/sources.list.d/imunify360-testing.list
apt-get update
apt-get install --only-upgrade imunify360-firewall
Subscribe to Imunify security Newsletter