Plesk And Patchman Announce The Patchman Extension

Plesk and Patchman have a longstanding partnership aimed at enabling hosting service providers (HSPs) to automatically detect and patch cybersecurity vulnerabilities at the server level. Now the team is taking that collaboration one step further with the release of the Patchman Extension, an integration which gives HSPs access to Patchman’s most powerful security solution—COVERAGE + CLEAN—right on the Plesk control panel.

What The Patchman Extension Means For You

Plesk enables HSPs to manage customers and servers via its easy-to-navigate control panel and vast library of extensions, adding robust functionality to the Plesk user experience. With the new Patchman Extension, licenses for Patchman’s products, like COVERAGE + CLEAN, can be purchased through Plesk, bypassing the need to purchase products and provision servers directly through Patchman or set up a separate billing arrangement at Patchman.co. Patchman Extension customers can take advantage of exclusive prices and features only available through Plesk. This partnership places Patchman’s premium functionality at a price point within reach of smaller users for the first time as the direct billing model through Patchman’s site is scaled for large operations.

Patchman COVERAGE + CLEAN is the preferred solution for web hosts looking to automate proactive website and server security through preventative patching and comprehensive malware remediation. Patchman COVERAGE + CLEAN offers patching for commonly used content management systems (CMS’s), such as WordPress, Joomla, and Drupal, among others. It also automatically patches popular plugins, which is an extremely valuable feature as many site owners fail to update their CMS on their own.

Key features of Patchman COVERAGE + CLEAN include:

  • Plugin patching of popular plugins including Jetpack (version 2.7 and later), Google Sitemap Generator (version 4.0.8 and later), and Contact Form 7 (version 3.6 and later), among other applications and plugins.
  • Vulnerability patching of common CMS applications, including WordPress, Joomla and Drupal, and e-commerce applications, such as Magento (version 1.9.2.0 and later), WooCommerce (2.1.0 and later), and Prestashop (version 1.6.0.1 and later)
  • Dynamic malware scanning and removal designed to address polymorphic and injected malware without compromising functionality
  • Customizable email notifications alerting and educating customers on detected vulnerabilities, resolution steps, and best practices for preventing further attacks
  • Malware detection and removal designed to keep sites on your servers safe from threats

Curious to learn more about how the Patchman Extension can help secure your server? For more Patchman details click here, or give us a call at 833-715-1304.

Latest Articles
Categories
Archive
Follow SiteLock