Release note on BitNinja 1.5 | DoS Detection update

We’ve been through some busy weeks again, full of excitements and DoS-improvements.
We’d like to say thank you again for all the supportive bugfix and development tickets, sent by you all. We can bring the best out of BitNinja together, no doubts about it. 😉
Let’s see the new features and bugfixes which gave birth to BitNinja 1.5.
 
Features

  • DoS Detection has been refactored. Now it supports exceptions for local and remote ports.
    • For remote port 25 the new threshold is 200 connections.
    • For local 22 port the new threshold is 40 connections.

Auto-release will be rolled out on Wednesday.
 
We released 18 bugfixes since BitNinja 1.4. Here you can read about the most important ones:

  • New log analyzer rules (Apache parnet dir denial, WordPress XmlRpc, Exim logs for connection timeout checks)
  • AntiFlood small logging bug fixes
  • Cli now supports greylist checking
  • Small fix in Linux distribution detection
  • Changed iptables requirement from 1.4.7 to 1.4.4
  • Filtering incident flood
  • Redirection fix in the Captcha module
  • Improvements for SenseLog module stability and memory leak
  • Now BitNinja client utilizes http cookie based session in communication with the central server
  • Captcha challange page extended with honeypot juice and e-mail honey
  • Log detection now supports cPanel and Plesk apache access and error logs

 
Upcoming updates

  • IpFilter module refactoring to support OpenVZ based virtual servers and Net based ipsets
  • ProxyFilter module to enable correct filtering of proxy traffic (like CloudFlare, Incapsula, etc … yes, they need BitNinja filtering, too, as many malicious requests bypass them)
  • Placing the basics of the BitNinja WAF
trial
If you have no more queries, 
take the next step and sign up!
Don’t worry, the installation process is quick and straightforward!
AICPA SOC BitNinja Server Security
Privacy Shield BitNinja Server Security
GDPR BitNinja Server Security
CCPA BitNinja Server Security
2023 BitNinja. All Rights reserved.
Hexa BitNinja Server SecurityHexa BitNinja Server Security
magnifiercross