fbpx
Call us +1-231-421-7160

Let’s talk about Cloud Control Panel

cPanel has just announced yet another price increase of their services. As they stated in the email that was sent to their clients, they review their prices annually to „make sure you get the best possible product experience and support". Last increase took place last year and wasn't warm welcomed by customers. If you're tired of another such increase think about choosing different management tool like Cloud Control Panel. Cloud Control Panel™(CCP) by CloudAccess.net is an in-house development thus we don't rely on third party licensing costs. By choosing our tool you will never need to worry about prices increase.

Read more
  2686 Hits

GDPR - what does it mean?

GDPRblog.jpg

The European Union has implemented a new law called the General Data Protection Regulation - GDPR for short - to help protect personal data of EU citizens. As a company that has many clients in the European Union, we have taken this very seriously and took steps to make sure that our service is GDPR compliant, which means many good things for our clients, not only from the EU but from all around the world.

Read more
  2030 Hits

Understanding the IPv6 Rollout

ipv6-ready

Internet Protocol is the set of rules that governs the exchange of information and the way traffic is routed on the web. Internet Protocol Version 6 (IPv6) is the next generation Internet communication protocol that provides an identification and location system for devices, computers and networks and will replace IPv4, the current protocol that has many limitations. This blog shines some light on IPv6 and explains the impact on Internet users and how the CloudAccess.net platform is IPv6 ready.

The Growth of the Internet and the Need for a New Protocol

Originally developed in the 1970s, IPv4 is a cornerstone of the Internet as we know it. It was developed long before anyone could really imagine all of the interconnected devices that we have today. IPv4 allows for approximately 4.3 billion unique IP addresses, which might sound like a lot and certainly was a lot in 1970s standards. Nobody in 1970, however, could have predicted that the Internet would be as popular as it is or that many of us would be walking around with high speed computers in our pockets. With close to 3 billion current Internet users, IPv4 presents some serious limitations.

Essentially, the biggest limitation is that IPv4 is running out of the 32 bit addresses that each computer or device is required to have. An example of a 32 bit IPv4 address:

Read more
  4378 Hits

Site Sanitization: Cleaning up a Hacked Website

cleaning up

We pride ourselves on having an extremely secure platform, but even the most secure hosting providers see hacked websites on a daily basis. Almost always, the goal of the hacker is to steal content, send spam, spread malware or conduct some type of phishing scam. Many times we’ll see a site administrator clean a site only for it to be hacked again a few days later, and then they come to us wanting to know why. We find that some additional steps that can secure a site and fend off attacks are often neglected. This blog explains why sites are hacked, steps for cleaning up a hacked site, and preventative measures that can be taken to secure the site moving forward.

Why sites get hacked

Vulnerable Extensions

There are several reasons a site can be hacked, but the culprit we identify most often is an outdated extension. Updating extensions is critical because hackers can easily identify vulnerabilities in older versions, which are like a wide open back door to the site. If you’re using a Joomla site, it’s best practice to visit the Vulnerable Extensions List frequently. If you see an extension you’re using on this list, download and install the patches immediately. If no patches exist, disable the extension and find something to replace it.

Outdated Applications

Another reason we see sites hacked is because the site itself is an older version of the application, like Joomla 1.5 for example, which is no longer supported with security patches. We provide a managed hosting platform, which means we’ll update versions for you when a new STS (short term support) version becomes available. When a new LTS (long term support) version becomes available, it’s up to site administrators to upgrade on their own. It’s definitely best practice to stay current with the most recent version of your application.

Read more
  8923 Hits

My GoDaddy Site is Down! Change to CloudAccess.net Bolt DNS

dns-issues
dns
logo1

When GoDaddy's down, who ya gonna call? CloudAccess! 

Godaddy’s DNS network went down today, and it's not a surprise. This was caused by a Distributed Denial of Service (DDOS) attack causing extended downtime for millions of websites world-wide. At CloudAccess.net, we've built a very special DNS network aptly named “Bolt-DNS”. Bolt-DNS is a distributed DNS network that allows us to handle very large volumes of traffic even during a DDOS attacks. Our Bolt-DNS network will distribute the traffic evenly during these attacks, and it quickly reacts by working with our DNS data centers to stop or block any denial of service attacks.


The Godaddy DNS outage has also affected the sending and receiving of email messages for thousands of people. CloudAccess.net partners with Google for email services for a more reliable email hosting service. In the case where Godaddy email is down, our system stays up. In fact, taking down both Google and CloudAccess.net would be nearly impossible. You cannot take down two of the biggest players in DNS world down at the same exact time. Both providers have cached networks that would continue to route mail even on the largest of network attacks. Since your Godaddy email is directly connected to a non-distributed DNS network rather than on a massive network like Google and CloudAccess.net, you're subject to failures.

Read more
  137559 Hits