Automatic Private IP support for WAF - New BitNinja version (V3.7.3)

Automatic Private IP support for WAF, bugfixes, stability improvements, and even more in our new BitNinja version (V3.7.3)

Most systems will automatically update, if you have specific settings or applications preventing automatic updates, you can follow our documentation on how to proceed to have the latest version installed.

Everything you need to know:

  • Our service ports now automatically opened in UFW if it is enabled on the server.
    • You will no longer have to open up or allow ports used by BitNinja in UFW!

  • Private IP ranges are now automatically added to the Trusted Proxy.
    • This is necessary for the automatic configuration of Private IPs for WAF.

  • Private IPs are now auto-configured for WAF.
    • If your server only communicates via a private IP, you no longer have to set it up manually!

  • Fixed an issue where the WAFHoneypot could not turn off properly because the honeypot files were not removed.
    • Stopping is also important! 🙂

  • Fixed an issue that caused redirect loops with WordPress sites behind CloudFlare.
    • CloudFlare and some WordPress plugins communicated via HTTP and HTTPS interchangeably, which led to a redirect loop when WAF was enabled.

  • Fixed an issue regarding the disappearing WAF and Trusted Proxy redirections.
    • Don't you hate the mini heart attack when your keys disappear? Imagine our Agent when its precious rules have disappeared into thin air.

  • Fixed an issue that caused changes to the WAF redirection mode to not apply immediately.
    • Delays are not good, so we made sure there are none. 🙂

The newest BitNinja version (V3.7.3) brought auto-configured private IPs for WAF, stability improvements, and even more!

If you'd like to read more about previous release notes, you can 🔎find them here. Alternatively, if you would like to see your feature request show up here, don't forget to cast your🙋‍♂️Vote

trial
If you have no more queries, 
take the next step and sign up!
Don’t worry, the installation process is quick and straightforward!
AICPA SOC BitNinja Server Security
Privacy Shield BitNinja Server Security
GDPR BitNinja Server Security
CCPA BitNinja Server Security
2024 BitNinja. All Rights reserved.
Hexa BitNinja Server SecurityHexa BitNinja Server Security
magnifiercross