1.16.1 Version-645% performance improvement for SenseLog

This week we released a new version of BitNinja, which contains many significant performance improvements.
But what are the changes exactly?

  • We limited the SS usage of our Outbound WAF module. It will only use SS if a malicious request is caught. Its result will be a significant drop in BitNinja's CPU usage.
  • Our SenseLog module has gone under serious optimization. From now on, it only scans logs stored from the last day.This way we can eliminate its slow loading and operation. Great news, this development increased its performance with 645%. Brilliant, isn't it?
  • Multilingual texts were added to our SMTP CAPTCHA, so users from many countries of the word will be able to read our messages on their own native language. 
  • We are filtering a new User-Agent field, which is used by a known scanner. Although, if someone is using this User-Agent for malicious attack attempts we will be able to block it.

But the improvements don't stop here, we are already working on many other new features and developments to boost our efficiency and protection.
Stay tuned for the upcoming updates!

trial
If you have no more queries, 
take the next step and sign up!
Don’t worry, the installation process is quick and straightforward!
AICPA SOC BitNinja Server Security
Privacy Shield BitNinja Server Security
GDPR BitNinja Server Security
CCPA BitNinja Server Security
2024 BitNinja. All Rights reserved.
Hexa BitNinja Server SecurityHexa BitNinja Server Security
magnifiercross