Trending Server security on point – 5 +1 best practices for Linux sysadmins

No matter if you’re a Linux security veteran or you’re just about to get your feet wet, you’ll face the same security threats and upcoming attacks forms. Here we come with a security cheat sheet with ultimate checkpoints that no sysadmins should miss. When meeting new company, usually the very first thing I’m asked about […]

Events WHD.global 2016 through the eyes of BitNinja

This year BitNinja Server Security became Golden Partner of WHD.global in Rust. So why not to share our experiences with you, as we attended at a WHD event for the first time? Ninja dojo and a hint of server security in the air We build up our booth before the very first day of the conference so […]

Events Save the date for WHD.global

Do you like going to conferences? We really do! Not just because of the fizzing atmosphere, hot topics and mind-blowing technologies. It’s you guys, who we like to meet in person at an exhibition. BitNinja users are from all over the world now from the US to Singapore. And these events provide such a great […]

Events BitNinja was selected in Cyber London accelerator

We are so proud and excited to announce that BitNinja team is one of the eight selected startups in Cyber London’s second accelerator programme. It has been a long-awaited goal of us which is a perfect opportunity to rise BitNinja to the next level. It means lots of passionate work, helpful mentorship and a dynamic environment to […]

Events Year in Review: 2015 Highlights

2015 was a big year both for our team and for you who use BitNinja on your servers to make the Internet a safer place. We are so proud of our community, full of committed and passionate hacker hunters. A lot has happened this year and now, nearing the end of it, it feels good […]

Release notes The story of BitNinja WAF from backstage

BitNinja has two very efficient detection modules. Log analysis and DoS detection does a great job in filtering attacks, but they are lack of one very important thing. Log analysis can only work on requests already reached your server. There are attacks like login brute force attacks, where it is not a problem as there […]

Release notes BitNinja WAF Beta

Our Ninja Lab is always full of fantastic ideas and improvements. Sometimes it’s an easy ride to develop a terrific feature, sometimes it takes longer to find the right recipe. Yes, you guessed well, we are talking about the web application firewall module. But thanks to our enthusiastic users’ contribution in development and to our […]

Events HostingCon Europe 2015 with the BitNinja team

HostingCon Europe was such a fun event this year and provided a way different experience for us, than being an exhibitor back in San Diego, at the global event. Fizzing atmosphere, great exhibitors, excellent organization and various visitors guaranteed our great time during this couple of days. Some warming up We are so proud to […]

Release notes New dashboard function: filter your incidents by server or domain

We are happy to announce a long-awaited function at the BitNinja dashboard that facilitates your job to analyze attacks. The first step was to make the incident flow more transparent and clear for you. Many of you have a significant number of servers with huge traffic day by day. As you know, on average, 50% […]

Experience the benefits of BitNinja!
Start the 5-min installation with one line of code and use all the security components without commitment and limitation for 7-trial days!
AICPA SOC BitNinja Server Security
Privacy Shield BitNinja Server Security
GDPR BitNinja Server Security
CCPA BitNinja Server Security
2024 BitNinja. All Rights reserved.
Hexa BitNinja Server SecurityHexa BitNinja Server Security
magnifiercross