Hostrs

Iminify360

Log in to your cPanel>>Security section >Iminify360 Click the Proactive Defense menu on your Imunify360 dashboard, you’ll see the Kill Mode enabled: In case a suspicious file is detected but it was not automatically deleted, go to the Malware Scanner tab and delete the malicious file by clicking on the broom icon under Actions section: […]

Two-Factor Authentication

Log in to your cPanel>>Security section >Two-Factor Authentication Open the Two-Factor Authentication tool: If you are using the Jupiter theme, on the Tools page, in the Security section, click Two-Factor Authentication: If you are using the Paper Lantern theme, in the SECURITY section of the cPanel home page, click Two-Factor Authentication: Click Set Up Two-Factor Authentication: Step 1, use your preferred two-factor authentication application (for example, DuoMobile) to […]

ModSecurity

Log in to your cPanel>>Security section >Two-Factor Authentication Go to the Securitysection and click on ModSecurity. Click on the enablebutton to enable mod_security for all the domains listed in cPanel. You can click on On/Off button to enable/disable the mod_security for the particular domain.  

Let’s Encrypt

Log in to your cPanel>>Security section>Let’s Encrypt Then click on Issue in front of your domain name. If it’s not the main domain, make sure you have it as an addon of the parked domain in your cPanel. Lastly, choose http-01 validation method and click Issue: Then, you will see the notification that the SSL […]

SSL/TLS Status

Log in to your cPanel>>Security section >SSL/TLS Status SSL/TLS Status Navigation You can use the SSL/TLS Status page to view your domain’s SSL status. Search Function – You can search for your domain’s certificate information. Using the Search function, you can click on the Gear icon to view the Advanced Settings. Expand the Advanced Settings to filter your search. Check AutoSSL Options – […]

SSL/TLS Wizard

Log in to your cPanel>>Security section > SSL/TLS Wizard Under Install and Manage SSL for your site (HTTPS), click on Manage SSL sites. Under Install an SSL Website, click on Browse Certificates. Select the SSL certificate to activate. When ready, click Use Certificate. The encrypted certificate will appear in the Certificate (CRT)text box. If you have generated the private key in […]

Leech Protection

Set Up: Leech Protection in cPanel Leech Protect is a security feature offered within cPanel that allows you to detect unusual levels of activity in password-restricted directories on your website.   Log in to your cPanel>>Security section >Leech Protection Click on the name of the directory that you want to protect. You can click the […]

Hotlink Protection

 1. Log in to your cPanel>>Security>>IP Blocker  2. Under Security, click Hotlink Protection. 3. The first section gives you information about hotlink protection and the ability to enable it. The second section, Configure Hotlink Protection, allows you to configure the sites that will have access and the type of files to which you wish to […]

Manage API Tokens

1) Log in to your cPanel>>Security>>Manage API Tokens 2) Go to Security >> Manage API Tokens. 3) You can enter the API Token name, then click on “Create”. I have used “test” as the token name but you can name it whatever you want, It’s just for identification. 4) Now you have created an unrestricted API […]

SSL/TLS

Step 1; Log in to your cPanel>>Security>>SSL/TLS Step 2: Uploading the private key Every SSL certificate requires a private key. These can be uploaded to cPanel by clicking “Generate, view, upload, or delete your private keys.”. Once that page loads, scroll down and paste your private key. You may optionally add a description. Click “Save” […]