<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">
Tag: plesk

Top 15 Plesk Server Security Best Practices to Protect Your Website

Top 15 Plesk Server Security Best Practices

If you don’t use cPanel, you probably use Plesk, as it’s one of the most common hosting platforms on the market. Similar to cPanel, hackers target hosting platforms to gain high-privilege access to web applications and server resources. Plesk has several security extensions that will help harden the protection of sites, but relying on simple extensions without following best practices could still leave your site and the main Plesk master account vulnerable to malware and exploits. In this article, you will learn about Plesk and discover Plesk security best practices:

A set of improvements for QuickPatch 3.2.7

improvements-for-quickpatch

We came up with several improvements for QuickPatch 3.2.7 version. In order to add functionality and broaden our scope we decided on the following changes:

Subscribe to Imunify security Newsletter