Dolibarr Security V4 -

c6195d20220921204415

New

The "Dolibarr Security" module allows you to control the security of your Dolibarr platform and please control and monitor your hosted data so your watches the current security level of your Dolibarr ERP and finally it helps you to reach the optimal level. .

More details


300,00 €

More info

  • Editeur: NextGestion
  • Version du module: 1.0
  • Compatibilité: Dolibarr 6.0.0 - 16.0.*
   
Description & Fonctionnalités
The "Dolibarr Security" module allows you to control the security of your Dolibarr platform and please control and monitor your hosted data so your watches the current security level of your Dolibarr ERP and finally it helps you to reach the optimal level. .

Detailed description of the Module:

The module also allows you to run a deep scan via the system scan to establish the security status of your system;

The module gives you the hand to correct the serious security flaws detected in your Dolibarr ERP and then guides you step by step to change manual settings in your Dolibarr to achieve the optimal and strong level of security;

The Dolibarr Security plugin shows you in a dashboard all the necessary indicators to know the security level of your platform and indicates it as an antivirus does: low, medium or high security;

We provide with the module a detailed dashboard on all the critical information of your system and Dolibarr platform in a single page.

Below are the elements controlled by our module:

- Check and correct the permissions of the configuration file conf.php (if it respects security standards or not);
- Check and correct the permissions of the Documents folder;
- Disable installation/migration tools
- Encrypt passwords stored in the database
- Encrypt the database password in the conf.php file
- Enable production mode
- Enable the Use of graphic code (CAPTCHA) on the login page
- Please on the use of the technique: Force the HTTPS mode
- Hide the "Forgot password" link on the login page
- Activate the option: Enable CSRF protection
- Use a proxy proxy server (otherwise direct access to the internet)
- Detect blocked IP addresses
- Manage session timeout
- Check the maximum size of files sent (0 to prohibit sending).
- Control the limitation of the number of users (0 = unlimited) of Dolibarr
- Activate the scanning of your Dolibarr files using the option: Antivirus activated on file upload
- Control IP Addresses that cannot reach your platform.
 
The new V4 version of Module includes the following updates:
- Compatible with the latest version of Dolibarr 15.0.*
- Compatible with Multi Company Module version
- Fixed annoying error: CSRF protection and not provided token
- Fast loading of Module files.
 
If you order our module you benefit from:
- free installation and configuration assistance
- free help in case of bug or module malfunction
- the addition of new functionalities or options specifically adapted to your needs.
 
==> You want to develop a module on Dolibarr adapted to your business activity, send us your need or specifications by email: [email protected] our consultant will respond to your request.

   
Installation
    1. Télécharger le fichier archive (.zip) sur dolistore.com
    2. Dézipper l'archive dans le répertoire /htdocs/custom de dolibarr.
    3. Le module peut alors être activé (), paramétré () si besoin depuis la page de configuration des modules et enfin utilisé.
   
Démonstration Mises à jour et disponibilité Les mises à jour correctives du module seront publiées sur le dolistore.
   
Support We are available for any questions.
If you have a problem with the operation of the module, please give us detailed information so that we can understand and reproduce the behavior.
Email: [email protected]
More than 100 Modules available in Dolistore: