Diadem Technologies Support Knowledgebase

Imunify360 setup and configuration

Article ID: 1485
Last updated: 09 Mar, 2023

Imunify360 setup and configuration

Ref URL - https://www.imunify360.com/getting-started-settings/

1. General Settings

Go to the "GENERAL" tab and update the settings as below.

2. Malware Settings

Go to the "MALWARE" tab and update the settings as below.

3. Backup settings

(If Plesk schedule backup is setup then it needs to be activate)

4. Feature Management

5. Notifications

6. Proactive Defense

Upgrade Imunify360

Check the Imunify360 version first. 

[root@host ~]# imunify360-agent version
6.3.1-4

For the regular and safe update to Imunify360 to the latest version with a gradual rollout, use the below yum command.

[root@host ~]# yum update imunify360-firewall

Upgrade Imunify360 ModSecurity Ruleset

Ref URL: https://cloudlinux.zendesk.com/hc/en-us/articles/4412718026642-How-do-I-check-the-Imunify360-ModSecurity-ruleset-is-up-to-date-How-to-update-ruleset-

https://cloudlinux.zendesk.com/hc/en-us/articles/360017288219-ModSecurity-and-OSSEC-rule-sets-versions

To check the current version of modsecurity for Cpanel

[root@host ~]# /usr/local/cpanel/scripts/modsec_vendor list 

To check the current version of modsecurity for Plesk

[root@host ~]# cat /etc/httpd/conf/modsecurity.d/rules/custom/VERSION

Note: The imunify360 modsecurity component is managed from "agent-vendor" module. Uninstallaing and then re-installing the module will update the underlying modsecurity ruleset and version to the latest.

First Uninstall the imunify modsecurity agent vendor with the below command

[root@host ~]# imunify360-agent uninstall-vendors

Re-install the updated imunify modsecurity agent vendor with the below command

[root@host ~]# imunify360-agent install-vendors
This article was:  
Report an issue
Article ID: 1485
Last updated: 09 Mar, 2023
Revision: 26
Views: 406
Comments: 0
Tags

Also listed in