Beautiful white orchid

Syspeace has blocked over 3 Million brute force attacks

More than 3 Million #bruteforce attacks blocked against #windowsserver #msexhange #Sharepoint #remotedesktop

Syspeace Wordpress

Syspeace WordPress Reporter – protect your site from brute force attacks

How it works Syspeace WordPress Reporter collect relevant login data from your WordPress pages login functionality. The collected data is sent to the Syspeace Web Detector which provides Syspeace with login attempt information. This means that you need to have the Web Detector installed in Syspeace for it to work. The server running WordPress must […]

Syspeace 2.5.0 says hi to new Detector Provider API

Syspeace 2.5.0 introduces the new Detector Provider API for developing “detectors” that plug into Syspeace and can listen for login attempts in additional places.  Alongside Syspeace 2.5.0, the Syspeace reseller model has been improved for both customers and resellers. Syspeace 2.5.0 also includes new functionality to export and import settings to cut down on configuration […]

Strategy and success wheels

Syspeace introduces improved reseller model

With the new reseller model, customers are free to buy licenses from the reseller of their choice. They can also buy licenses directly from Syspeace. Customers no longer have to pick a reseller at the time of registration. They are also free to choose a reseller in their own time. Customers can also buy licenses […]

The domino effect in the dark

IIS FTP and FileZilla Server detectors ready for beta testers

The IIS FTP detector and FileZilla Server detectors are the first of our detectors developed and released using our Syspeace Detector Provider APIs. With these detectors installed, Syspeace can react to failed and successful login attempts from the IIS FTP server (for IIS 7.0 and above) and the FileZilla FTP/SFTP Server. If you have an […]

Syspeace 2.4.1 released

Syspeace 2.4.1 fixes an issue where IP addresses can be mixed up (the IP address is taken from another row) in tables in logs in the administrative interface. In addition, the interface for editing the local blacklist and whitelist has been improved to allow selecting and deleting multiple entries.

Syspeace 2.4.0 released

Syspeace 2.4.0 is now available and contains the successor to the “Attack control” panel – the new “Access log” panel – and quick actions like “Add to local blacklist” for IP addresses in many places across the user interface; both very common requests. This release is an architectural release, paving the way for future features, […]

Global Blacklist coverage expanded

From very early versions, Syspeace has featured a Global Blacklist where the most recurring attackers from across the entire user base are ranked and the worst offenders delivered as preemptive blocks to all Syspeace users. Syspeace has blocked 1.8 million attacks to date, but countless more have been prevented by the Global Blacklist. Since more […]

Syspeace 2.3.0 released

The new status window list of blocks shows blocks by type, IP address and expiration and includes information about the geographical location as well as the observations (failed logins) that triggered the block. Additionally, observations that have been seen but haven’t yet earned a block according to the Syspeace rules configured will show up as […]

Reseller TSYN

We welcome TSYN group as our new reseller in the Arabic countries.