How to Remove the “Site is Unsafe” Warning

When you manage a website, your site may come under attack from a hacker or malware that can affect your viewers.  To help identify problem sites, some anti-malware software companies have extended their protection to include websites.  Websites that are detected to have malware or determined to be unsafe are often blocked by web protection Read More >

What is Monarx Security?

Monarx Security is a top-notch anti-malware solution that safeguards websites and applications developed using PHP and other programming languages. With its comprehensive threat detection and prevention system, Monarx Security provides protection against a wide range of threats like web shells, adware, phishing, mailers, and many more. If you’re an InMotion Hosting customer, you can easily Read More >

How to Decide Between reCaptcha v2 and reCaptcha v3

If you’re looking to protect your site from spam bots and other malware abuse, then using reCaptcha should be at top of your security list. reCaptcha works to determine bots from humans. How do you decide between using reCaptcha v2 and reCaptcha v3 to protect your users? For this article, we’re going to look at Read More >

How to Log into Your Cisco ASA Firewall

Cisco Adaptive Security Appliance (ASA) 5500-X series firewalls are a hardware security add-on available for securing Dedicated Server Hosting plans. Having the Cisco ASA firewall inspect traffic before it reaches your server environment has great benefits: Reduce the load on web application firewall (WAF) solutions including ModSecurity and Fail2ban Conserve system processing power to improve Read More >

How to Encrypt Files with GPG

Encrypting files with GNU Privacy Guard (GPG) is one of the best known ways to protect your most critical data. If you have already followed our guide on creating a GPG key, you are now ready to encrypt files using your key, rendering these files readable only to people you have designated. Most Often Used Read More >

Giving Your Developer Access to Your Account

If you hire a developer or designer, there are a few different ways to provide them access to your website. Different types of websites require different types of access. In this article, we’ll walk you through the different levels of access you can give your developer and how to safely provide that account access. Levels Read More >

ClamAV or ImunifyAV Free – Which 1 is the Best cPanel Antivirus Scanner

Antivirus, anti-virus, AV, or anti-malware scanners protect users from uploading and using malicious data on your Linux VPS. While your choice of Linux operating system (OS), or distribution (distro), can change the probability for successful cyber attacks, it won’t negate it altogether. There are many free AV scanners for every OS including Bitdefender, MalwareBytes, and Read More >

Install Splunk on Linux – Complete Setup Guide

We have many guides on securing common web hosting solutions: cPanel servers, bare cloud servers, and even the popular WordPress content management system (CMS). Each includes great technical controls for a proactive approach to defense in depth. However, nothing can detect and prevent everything. The only way to address this is to apply administrative controls, Read More >

How to Hide your WordPress Admin URL with iThemes Security

Hiding your WordPress login URL is an excellent way to vastly increase the security of your site, especially from brute force attacks. In this article, we will show you how to effectively and easily change your WordPress admin URL with just a few clicks. Hiding your WordPress Admin URL First, log in to your WordPress Read More >