• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Advance Firewall

Could you please clarify this your necessity with more details? What is the main goal of this additional firewall function in Plesk from your point of view?
 
Yes, I know that it is Geo-blocking. But I wish to know why he think, what it is so necessary to use in Plesk?
 
presumably to block access to the lighttpd daemon by the country. You can do this with mod_security now, but I dont believe lighttpd supports it yet.
 
I would like to block access from China, Russia......, which scans the server or send me all too much spam.

Or maybe in the future will integrate Snort in Plesk

Thank You.
 
Back
Top