<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5HLVVHN" height="0" width="0" style="display:none;visibility:hidden">
Tag: proactivedefence

Imunify360 Heuristics: Improving Threat Detection

heuristics

Imunify360 has six core components: Web Application Firewall, Linux Malware Scanner, Proactive Defense, IDS/IPS, WebShield, and Cloud-Based Security. The last component, Cloud-Based Security, runs according to what we call heuristics. 

In Imunify360, heuristics are a set of rules based on information coming in from thousands of Imunify-protected servers all over the world. These servers send threat information to the Imunify cloud server, where it’s automatically processed by dozens of scripts. It’s also manually processed by our Analytics team. 

Imunify360 Live Webinar, Friday 3 April: New Features and Updates

webinar-cover2 (1)

At 11am EST on Friday 3 April, we’ll be conducting a live webinar on the new features and updates of Imunify360. Sign up and join the conversation on what’s new with our automated server protection suite.

The recording of the webinar is available here.

Imunify360 4.6.4 updated

 

IM-minor-release

Imunify360 4.6.3 updated

 

IM-minor-release

Malware scanner: A New Way To Neutralize Infected Files

detection
Some Imunify360 customers don’t use the Auto Cleanup option because they’re afraid that it will break client web sites. They’re afraid that if a WordPress index.php file gets infected, for instance, the file will be blocked by Malware Scanner for Linux servers, and the web site will go down.

These fears are unfounded. Malware Scanner removes malicious code that’s been injected into a file, while leaving the rest of the file intact. It also removes malicious files that have been included into other files. Enabling Auto Cleanup is completely safe and effective.

Imunify360 4.6 released

 

IM-major-release

Imunify360 Can Now Be Installed Without A Web Control Panel

standalone

Previously, Imunify360 had to be installed through a particular control panel, such as cPanel (read more about cPanel security), DirectAdmin, or Plesk (read more about Plesk security). Now, with version 4.5, it can be installed directly on the server, independent of any panel, regardless of the administrative interface.

 

This new version of Imunify360 can be run on any CentOS 6/7, Ubuntu 16/18, RHEL 6/7, or Cloudlinux 6/7 server with Apache web server. It provides complete six-layer security for Linux VPS, dedicated, and shared servers--without requiring any web control panel.

Imunify360 Live Webinar, Wed 12 Feb: New Features and Updates

im360webinar

At 12 noon (Eastern Standard Time) on Wednesday, 12 February, we’ll be conducting a webinar on Imunify360. Click hereto sign up and join the conversation on what’s new with our automated server protection suite. You could check webinar recording here.

Subscribe to Imunify security Newsletter