Patchman

Search
Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt

Patchman

Version
2.1.0
Requires
12.0
Developer
Patchman
Platform
unix
Category

ABOUT PATCHMAN

Patchman was designed to simplify security for hosting providers. It is often a challenge for customers to keep their CMS up to date, and the resulting security vulnerabilities are being exploited at a rapidly growing pace resulting in significant resource impacts to the hosting company. Patchman’s unique technology allows hosting providers to proactively patch CMS vulnerabilities and automatically remove malicious scripts, immediately providing customer value and reducing admin utilization by 50%. With Patchman, hosting providers can deliver the protection their customers need, build cybersecurity awareness, educate on best practices and at the same time, cut costs and increase customer happiness.

OUR SOLUTION

With Patchman, providers have access to our most robust security coverage, Patchman COVERAGE + CLEAN. Patchman COVERAGE + CLEAN combines the maximum coverage of applications and plugins, with dynamic malware scanning and remediation, resulting in the most powerful security solution available under the Patchman brand. It is the go-to product for hosting providers looking to maximize automated proactive website and server security through both preventative patching and powerful malware remediation.

Key Features
  • CMS Application Patching for common CMS such as WordPress, Joomla!, and Drupal
  • Malware Detection & Removal to keep sites on the server threat-free
  • Vulnerability Patching for eCommerce applications reducing the attack surfaces stemming from vulnerable web applications
  • Plugin Patching of the most popular plugins making them as secure as their latest release
  • Dynamic Malware Scanning & Removal to address polymorphic and injected malware without compromising functionality
  • Customer Alert Notifications to provide real time education on vulnerabilities detected, resolution steps, and best practices for preventative measures

For a full list of apps and plugins Patchman supports, visit this knowledgebase article.

MARKETING OPPORTUNITIES

Patchman provides an opportunity to immediately add value to your hosting solutions. Start communicating that value through the purchase path, highlighting the security value that comes included. Then, set different policies that determines how Patchman acts upon the vulnerabilities it detects. You can decide to patch immediately, notify the customer before patching or any other variation. Lastly, through customizable alert notifications, continue to reinforce the value that is working for them behind the scenes, protecting their site all while educating them on cybersecurity vulnerabilities and preventative best practices.

GET STARTED

With cybersecurity on the rise, there has been no better time to offer customers the protection you need. Download Patchman today and start protecting customers.

Plesk uses LiveChat system (3rd party).

By proceeding below, I hereby agree to use LiveChat as an external third party technology. This may involve a transfer of my personal data (e.g. IP Address) to third parties in- or outside of Europe. For more information, please see our Privacy Policy.

Search
Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt

Install Patchman extension

Hostname or IP or URL of your Plesk instance: