Announcements

NoFrillsReseller is now NoFrillsCloud!

We have exciting news to share!  After 9 years of being in business as NoFrillsReseller, we have officially rebranded to NoFrillsCloud!  This is to better reflect the major changes and improvements we have made going into the new 2020 decade. Expect the…

Doubled Bandwidth on Reseller Plans!

We have good news for existing NFR clients!  Along with our recent major improvements to our services, we are happy to announce that we have doubled the bandwidth for all of our existing Reseller Hosting clients!  Our network is now powered by Amazon Web Services…

Major Improvements Coming Soon!

After more than 8 years, we are now spinning out NoFrillsReseller to be independent from Aspiration Hosting. This means that NFR will no longer be a step child but a full-fledged provider with an independent team behind it who will spend…

We’re Protected from the Dirty COW Vulnerability

All of our servers are fully protected from the Dirty COW Vulnerability (CVE-2016-5195). Dirty COW is a privilege escalation vulnerability in the Linux Kernel which can allow a local user (like a web hosting account) to gain root access to the…

We’re Protected from the HTTPoxy Vulnerability

All of our servers are automatically protected from the HTTPoxy Vulnerability. HTTPoxy is a set of vulnerabilities that affect application code running in CGI, or CGI-like environments which may allow an attacker to proxy outgoing HTTP requests made by your web application, API…

SSLv3 Disabled Due to POODLE Bug

Engineers at Google found a new vulnerability in SSL version 3.0 (SSLv3) and they call it POODLE (Padding Oracle On Downgraded Legacy Encryption). The vulnerability allows an attacker to add padding to a request in order to then calculate the plaintext of…

SSL Transition: SHA-1 to SHA-2

Most, if not all SSL Certificates today are running the SHA-1 cryptographic hash algorithm, which is getting weaker and easier to be attacked.  Google and Microsoft announced SHA-1 deprecation plans that may affect websites with SHA-1 SSL Certificates expiring as early as…

We’re Protected from the Heartbleed Bug

All of our servers are fully protected from the Heartbleed Bug (CVE-2014-0160). The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to…

Client Area Emergency Maintenance

We are currently performing an Emergency Maintenance on our Client Area. While the maintenance is ongoing, access to our Client Area is unavailable and any invoice payments are not possible. You will also not be able to obtain support through our…