We are pleased to announce the release of Juggernaut Security and Firewall 4.00 under General Availability. All users are encouraged to upgrade. This release has passed Plesk certification and is now available in the Plesk extension directory.

Connection Tracking
We've added major updates to the connection tracking page. Now you can see a list of local ports that each client address is connecting to. Admins can click on the plus icon next to each entry to view detailed information about each connection.

Connection Tracking

Apache Tracking
We've added major updates to the Apache tracking page. Now you can see a list of domain names that each client address is requesting. Client addresses are now grouped then sorted by the most requests allowing admins to more easily defend against bad bots or denial of service attacks. Admins can click on the plus icon next to each entry to view detailed information about each request.

Apache tracking

Changelog
[+] Added major updates to the Apache tracking page. Now you can see a list of domain names that each client address is requesting. Client addresses are now grouped then sorted by the most requests allowing admins to more easily defend against bad bots or denial of service attacks. Admins can click on the plus icon next to each entry to view detailed information about each request.
[+] Added major updates to the connection tracking page. Now you can see a list of local ports that each client address is connecting to. Admins can click on the plus icon next to each entry to view detailed information about each connection.
[+] Added a button to the Apache and connection tracking pages to expand or collapse all subgrids on the page (the top plus column icon).
[+] Added a new Apache tracking dashboard widget.
[+] Added a restart Apache button to the Apache tracking grid.
[+] Added an autosuggest to the domain name input on the Apache tracking page.
[+] Added a `clear` option to the AbuseIPDB operations select list so that admins can remove a reported IP address from within the Juggernaut interface.
[=] Updated the connection and Apache tracking pages so that the organization, location, network, and ASN columns are now fully searchable and sortable.
[=] Updated the IP address lookup firewall actions operations select list default to deny.
[=] Updated the MaxMind license key validation to work with their new key format.
[=] Updated the services dashboard widget to work with servers that have hardened non-standard permissions.

To Upgrade
The upgrade is available to all active license holders. Login to your Plesk panel and click on Extensions -> Updates -> Select the Juggernaut Security and Firewall extension then press the update button. You can view the upgrade process using the command: tail -f /var/log/plesk/panel.log

Full changelog
https://docs.danami.com/juggernaut/basics/changelog

Product Information
https://www.danami.com/products/plesk-extensions/juggernaut-security-and-firewall



Jueves, Abril 20, 2023

« Atrás