Release notes The story of BitNinja WAF from backstage

BitNinja has two very efficient detection modules. Log analysis and DoS detection does a great job in filtering attacks, but they are lack of one very important thing. Log analysis can only work on requests already reached your server. There are attacks like login brute force attacks, where it is not a problem as there […]

Release notes BitNinja WAF Beta

Our Ninja Lab is always full of fantastic ideas and improvements. Sometimes it’s an easy ride to develop a terrific feature, sometimes it takes longer to find the right recipe. Yes, you guessed well, we are talking about the web application firewall module. But thanks to our enthusiastic users’ contribution in development and to our […]

Release notes Release note on BitNinja 1.5 | DoS Detection update

We’ve been through some busy weeks again, full of excitements and DoS-improvements. We’d like to say thank you again for all the supportive bugfix and development tickets, sent by you all. We can bring the best out of BitNinja together, no doubts about it. 😉 Let’s see the new features and bugfixes which gave birth […]

1 5 6 7
Experience the benefits of BitNinja!
Start the 5-min installation with one line of code and use all the security components without commitment and limitation for 7-trial days!
AICPA SOC BitNinja Server Security
Privacy Shield BitNinja Server Security
GDPR BitNinja Server Security
CCPA BitNinja Server Security
2024 BitNinja. All Rights reserved.
Hexa BitNinja Server SecurityHexa BitNinja Server Security
magnifiercross