updates

Improved Emails Delivery with MailChannels

We have completed the deployment of MailChannels Outbound Filtering for all servers*. MailChannels is an Outbound Filtering provider that we use to identify and block spammers for reliable email delivery.  We route all emails sent by our servers through MailChannels…

NoFrillsCloud is now a cPanel Partner!

We have been using cPanel & WHM for our Cloud Hosting services since 2011 and we are proud to announce that NoFrillsCloud is now an official cPanel Partner! cPanel & WHM is a suite of tools built for Linux operating…

NoFrillsCloud COVID-19 Update

You’re probably reading messages like this from all directions, but we just wanted to let you know what we are doing to deal with the COVID-19 pandemic. Our Hosting Network We are seeing a higher level of network activity as…

NoFrillsReseller is now NoFrillsCloud!

We have exciting news to share!  After 9 years of being in business as NoFrillsReseller, we have officially rebranded to NoFrillsCloud!  This is to better reflect the major changes and improvements we have made going into the new 2020 decade. Expect the…

Major Improvements Coming Soon!

After more than 8 years, we are now spinning out NoFrillsReseller to be independent from Aspiration Hosting. This means that NFR will no longer be a step child but a full-fledged provider with an independent team behind it who will spend…

We’re Protected from the Dirty COW Vulnerability

All of our servers are fully protected from the Dirty COW Vulnerability (CVE-2016-5195). Dirty COW is a privilege escalation vulnerability in the Linux Kernel which can allow a local user (like a web hosting account) to gain root access to the…

We’re Protected from the HTTPoxy Vulnerability

All of our servers are automatically protected from the HTTPoxy Vulnerability. HTTPoxy is a set of vulnerabilities that affect application code running in CGI, or CGI-like environments which may allow an attacker to proxy outgoing HTTP requests made by your web application, API…

SSLv3 Disabled Due to POODLE Bug

Engineers at Google found a new vulnerability in SSL version 3.0 (SSLv3) and they call it POODLE (Padding Oracle On Downgraded Legacy Encryption). The vulnerability allows an attacker to add padding to a request in order to then calculate the plaintext of…

SSL Transition: SHA-1 to SHA-2

Most, if not all SSL Certificates today are running the SHA-1 cryptographic hash algorithm, which is getting weaker and easier to be attacked.  Google and Microsoft announced SHA-1 deprecation plans that may affect websites with SHA-1 SSL Certificates expiring as early as…