How to Remove the “Site is Unsafe” Warning

When you manage a website, your site may come under attack from a hacker or malware that can affect your viewers.  To help identify problem sites, some anti-malware software companies have extended their protection to include websites.  Websites that are detected to have malware or determined to be unsafe are often blocked by web protection Read More >

What is Monarx Security?

Monarx Security is a top-notch anti-malware solution that safeguards websites and applications developed using PHP and other programming languages. With its comprehensive threat detection and prevention system, Monarx Security provides protection against a wide range of threats like web shells, adware, phishing, mailers, and many more. If you’re an InMotion Hosting customer, you can easily Read More >

How to Decide Between reCaptcha v2 and reCaptcha v3

If you’re looking to protect your site from spam bots and other malware abuse, then using reCaptcha should be at top of your security list. reCaptcha works to determine bots from humans. How do you decide between using reCaptcha v2 and reCaptcha v3 to protect your users? For this article, we’re going to look at Read More >

How to Log into Your Cisco ASA Firewall

Cisco Adaptive Security Appliance (ASA) 5500-X series firewalls are a hardware security add-on available for securing Dedicated Server Hosting plans. Having the Cisco ASA firewall inspect traffic before it reaches your server environment has great benefits: Reduce the load on web application firewall (WAF) solutions including ModSecurity and Fail2ban Conserve system processing power to improve Read More >

How to Encrypt Files with GPG

Encrypting files with GNU Privacy Guard (GPG) is one of the best known ways to protect your most critical data. If you have already followed our guide on creating a GPG key, you are now ready to encrypt files using your key, rendering these files readable only to people you have designated. Most Often Used Read More >

Giving Your Developer Access to Your Account

If you hire a developer or designer, there are a few different ways to provide them access to your website. Different types of websites require different types of access. In this article, we’ll walk you through the different levels of access you can give your developer and how to safely provide that account access. Levels Read More >

ClamAV or ImunifyAV Free – Which 1 is the Best cPanel Antivirus Scanner

Antivirus, anti-virus, AV, or anti-malware scanners protect users from uploading and using malicious data on your Linux VPS. While your choice of Linux operating system (OS), or distribution (distro), can change the probability for successful cyber attacks, it won’t negate it altogether. There are many free AV scanners for every OS including Bitdefender, MalwareBytes, and Read More >

Install Splunk on Linux – Complete Setup Guide

We have many guides on securing common web hosting solutions: cPanel servers, bare cloud servers, and even the popular WordPress content management system (CMS). Each includes great technical controls for a proactive approach to defense in depth. However, nothing can detect and prevent everything. The only way to address this is to apply administrative controls, Read More >

How to Hide your WordPress Admin URL with iThemes Security

Hiding your WordPress login URL is an excellent way to vastly increase the security of your site, especially from brute force attacks. In this article, we will show you how to effectively and easily change your WordPress admin URL with just a few clicks. Hiding your WordPress Admin URL First, log in to your WordPress Read More >

How to Open a Port in UFW

UncomplicatedFirewall (UFW) is a command-line, frontend iptables manager, similar to Firewalld and ConfigServer Security & Firewall (CSF). It’s beneficial to understand basic UFW commands since it’s pre-installed with many Ubuntu-based operating systems (OSs) including Mint. Those configuring UFW for a desktop system who prefer not to use the CLI can use the GUFW GUI application. Read More >

How to Stop and Disable Firewalld

Firewalld is a popular, lightweight command-line firewall for Linux server and desktop systems. We’ve covered how to open necessary ports and services in Firewalld. We’ve also covered how to manage zones and more advanced Firewalld configurations. From the configuration guide, one of the most important related tasks for troubleshooting server access is how to disable Read More >

How to Open a Port in Firewalld

After you install Firewalld, the first thing you’ll likely want to do is open a port to connect with web applications on your Linux server. Only dhcp6-client and SSH are enabled by default. However, opening ports with Firewalld is an easy process. The first reason for this is the commands are straight-forward and easy to Read More >

How to Install Firewalld on Linux

Firewalld is a front-end manager that allows users to easily manage Linux firewall rules. It has become a popular option for securing Linux web hosting servers throughout the last few years. It’s installed by default on many newer Linux distribution releases. An unique advantage to the command-line interface (CLI) application is that ruleset changes are Read More >

How to Configure Firewalld (Basic Commands)

Installing Firewalld grants a long list of commands available for configuring iptables rules. But there are a few tasks you should understand to get started with securing your server. Below we cover: Basic Firewalld CLI Commands Change Firewalld status Runtime Vs. Permanent Reload Firewalld Firewalld Zones Firewalld Services Firewalld Ports Panic mode Firewalld raw files Read More >

Check if a Port is Blocked with Netcat / Ncat

If you’re unable to connect to FTP, MySQL, or another service on your server, the port could be blocked by a firewall at any points before the actual software: Local workstation Local network router Virtual private network (VPN) or proxy DNS Resolver Internet service provider (ISP) (e.g. Verizon) Web application firewall (WAF) (e.g. Sucuri) Content Read More >

Does your Site have Malware?

If your website starts displaying a warning page about malware then you may need to take action to stop this from happening. Some major internet browsers will start displaying warning pages when a website has been detected to have malware. Use the information and steps in this article to learn how you can stop these Read More >

How to Install ClamTK on Ubuntu

There are many ways to use the ClamAV command-line anti-virus scanner available for Unix, Windows, and macOS. There’s of course the command-line application itself. There’s also a ClamAV cPanel plugin for managed VPS and dedicated server customers. And there’s ClamTK, a graphical user interface (GUI) application for Linux and BSD desktop distributions. ClamTK allows users Read More >

How to Encrypt Passwords with PassEncrypt

When interacting with our Customer Service or Technical Support teams, you may be asked to send your password over email or in a chat session. While convenient, sending this information in unencrypted plaintext can leave your data vulnerable to potentially malicious 3rd parties. To avoid this, we have created PassEncrypt. What is PassEncrypt? Using PassEncrypt. Read More >

KeePass for Windows User Guide

In this article we will outline how to install and use the KeePass password management software on your Windows computer. This software is useful for managing usernames, passwords, and other sensitive information used for your various digital resources within an encrypted database file. This article will cover:  Why use KeePass?  How to Install KeePass Managing Read More >

Server Madness Sale
Score Big with Savings up to 99% Off

X