1. Advertising
    y u no do it?

    Advertising (learn more)

    Advertise virtually anything here, with CPM banner ads, CPM email ads and CPC contextual links. You can target relevant areas of the site and show ads based on geographical location of the user if you wish.

    Starts at just $1 per CPM or $0.10 per CPC.

How to make wordpress site secure?

Discussion in 'WordPress' started by Quikrinfo, Apr 21, 2015.

  1. #1
    My last wordpress website was hacked by someone ? Now i am working on new website from scratch please suggest what precautions to take before building the same in wordpress.

    Its a money making niche blog.
     
    Quikrinfo, Apr 21, 2015 IP
  2. sam.hunt0710

    sam.hunt0710 Member

    Messages:
    46
    Likes Received:
    3
    Best Answers:
    0
    Trophy Points:
    38
    #2
    Add BULLETPROOF security plugin in your Wp-admin to protect your website.
     
    sam.hunt0710, May 6, 2015 IP
  3. JEET

    JEET Notable Member

    Messages:
    3,825
    Likes Received:
    502
    Best Answers:
    19
    Trophy Points:
    265
    #3
    JEET, May 6, 2015 IP
  4. andrej

    andrej Notable Member

    Messages:
    3,210
    Likes Received:
    130
    Best Answers:
    0
    Trophy Points:
    220
    #4
    Do not use the "admin" as your WP username and use a strong password.

    Also, use a plugin that will limit your WP admin login attempts. There are many plugins for this - e.g. Captcha on login, etc.
     
    andrej, May 11, 2015 IP
  5. Creative Nerd

    Creative Nerd Active Member

    Messages:
    78
    Likes Received:
    18
    Best Answers:
    0
    Trophy Points:
    70
    #5
    1. Keep your wordpress installation, themes and plugins up to date;
    2. Make regular backups of everything - files, databases and so on;
    3. Limit access to your backend through .htaccess;
    4. Limit login attempts;
    5. Use a good security plugin;
    6. Scan your website once in a while for malware stuff.
    7. Maybe use SSL
     
    Creative Nerd, May 11, 2015 IP
    H0stZealot likes this.
  6. xendurinan

    xendurinan Banned

    Messages:
    736
    Likes Received:
    7
    Best Answers:
    0
    Trophy Points:
    58
    #6
    Obviously, it depends on how often your website gets updated, but I would suggest at least a weekly backup. There are many WordPress plugins that can help you with that, but my favorite is BackupBuddy. BackupBuddy will run you about $100, which you would happily pay to be able to restore your hacked website in five minutes.

    If you’re looking for a free alternative, you are in luck! Ready! Backup is a free plugin that allows you to create automated backups, send them off to Dropbox or FTP, and restore them quickly. I haven’t tried it yet, but so far most reviews are positive.

    Another option is UpdraftPlus. It has way more positive reviews than the Ready! Backup plugin; however, it seems like the user interface is not as polished. Either way, can’t beat free
     
    xendurinan, May 15, 2015 IP
  7. srivin

    srivin Member

    Messages:
    31
    Likes Received:
    2
    Best Answers:
    0
    Trophy Points:
    38
    #7
    Keep plugins upto date and wordpress version as well. Use a strong password and use your unique username.Change prefix of database tables.There are security plugins to enhance security of your site.Use SSL to your site.
     
    srivin, May 23, 2015 IP
    ssaxena07 likes this.
  8. unitx.net

    unitx.net Greenhorn

    Messages:
    15
    Likes Received:
    1
    Best Answers:
    0
    Trophy Points:
    23
    #8
    1-Acunetix WP Security
    2- change the login user from admin to any thing else also make another name appear to ppl when you write a new post
    3-limit failed login
    4-use powerfull password
    5-change the perfix of database from the defult to any thing else (Acunetix WP Security can do it )
    6-deny access to wp-config by .htaccess
     
    unitx.net, Jun 15, 2015 IP
  9. ulterios

    ulterios Well-Known Member

    Messages:
    388
    Likes Received:
    58
    Best Answers:
    1
    Trophy Points:
    140
    #9
    In addition to the suggestions above by the other users I would suggest adding the 2 plugins below:

    Slider Captcha - Enable it on the login page. This will eliminate most automated attacks by itself since it ads a slider to the login page.

    Stealth Login Page - This will allow you to add a P.I.N. to your login page so it ads one more thing for a would be hacker to have to deal with.

    Always make sure that you have login attempts limited as others have said above.
     
    ulterios, Jun 15, 2015 IP
  10. Goob

    Goob Well-Known Member

    Messages:
    98
    Likes Received:
    5
    Best Answers:
    0
    Trophy Points:
    140
    #10
    Sucuri: I'm a big fan of Sucuri's free monitoring plugin.

    LLA: I also use Limit Login Attempts to stop brute force attempts, but I hate that it hasn't been updated in years.
     
    Goob, Jun 17, 2015 IP
  11. dannyinpt

    dannyinpt Member

    Messages:
    93
    Likes Received:
    17
    Best Answers:
    0
    Trophy Points:
    43
    #11
    I use duplicator as a back up (the free version), its a bit like a sledgehammer to crack a walnut, but if you need to re-install, your site will be back in no time. duplicate the site every week and save space by deleting the old third back up. Obviously store them off site/host, but keep two versions to be sure.

    definately use something to limit login attempts, either "limit login attempts" plugin or a good free one is "bulletproof security" this will alter your htaccess and database paths so it will help protect your site, although there can be issues with its usage (I have read), I would read all the ratings of any plugin carefully and between the lines to settle on what you are happy with. but obviously put something in place so you do not get the same problem occuring again.

    Good luck.
     
    dannyinpt, Jun 17, 2015 IP
  12. contentexcellency

    contentexcellency Greenhorn

    Messages:
    52
    Likes Received:
    5
    Best Answers:
    0
    Trophy Points:
    23
    #12
    RUNNING a Wordpress panel??? Stay secured and follow

    Here are some tips:

    · To keep your hub of WordPress files and all of your plugins updated to their latest versions because most of new WordPress and plugin versions contain security patches that strengthen your security.

    · To restrict the access to your WordPress admin area only to people that actually needs access to it.

    · Most of the attackers will assume that your admin username is "admin". So Do not use the ''admin'' username.

    · You have to use some strong passwords including the symbols and numeric also. It's kept you save. You can also use an entire sentence that can make you a sense and you can memorize that easily.

    · To enabling two-factor authentication for your website like using your mobile phone.

    · To make sure that your site is on a secure WordPress hosting

    · To make sure that your computer is free of viruses and malware software. It is very important to have an updated antivirus program to keep the overall security of all computers.

    · There should be limited login attempts. It will make easier to keep secure your WordPress site from the attackers.

    · You can also save your site by blacklisting all IP addresses except your own from logging into your admin.

    · Taking regular Backups of your database and content is also very important. Any upgrade of your WordPress site could show you the way to an unexpected situation.

    I hope that it will help you to secure your WP site.
     
    contentexcellency, Jul 3, 2015 IP
    ssaxena07, Aditya Thakur and tuiykkwr like this.
  13. ssaxena07

    ssaxena07 Well-Known Member

    Messages:
    247
    Likes Received:
    11
    Best Answers:
    1
    Trophy Points:
    138
    #13
    The same happened to me pretty long back, and it was really troublesome and most hectic experience ever.
    I very firstly looked out for most perfect and most positively reviewed security and malware protection plugin that rightly obstructs malware attacks, and then step by step followed quite every step mentioned here by great buddies here at DP. Really it took me quite very long to research for all the ways listed here , but its great you found all of them here at one place. Good luck with your money site mate (y)

    few important pointers:
    1. decrease the use of sliders
    2. make sure that the plugins you're using are from trusted publishers
    3. dont share or propagate the access to your blog (its a money blog mate, you need to be damn serious about its access)

    I now on believe this the perfect platform if you are not able it find your query solved
     
    ssaxena07, Jul 3, 2015 IP
  14. Benpick

    Benpick Greenhorn

    Messages:
    59
    Likes Received:
    6
    Best Answers:
    0
    Trophy Points:
    23
    #14
    The basic way to secure a wordpress site is as what most people here said. Make sure to use a not so easy to guess username and password. Combine the username and pass with letters, numbers or special characters etc. Regularly update your wordpress themes,plugins etc. as old versions of these already have loopholes which can be easily exploited by hackers. Don't install unnecessary plugins if not needed. If you can manage with less the better.
     
    Benpick, Jul 3, 2015 IP
  15. Charlie Centa

    Charlie Centa Greenhorn

    Messages:
    16
    Likes Received:
    1
    Best Answers:
    0
    Trophy Points:
    13
    #15
    Try the WordFence plugin. I found there were lots of attempted hacks on my site but since I installed the plugin I haven't had any problems at all.

    And when it comes to secure passwords, there's nothing I suggest more passionately than adding the Last Pass plugin to your browser. It will generate some super secure passwords for you and store them all in a safe place so you never have to press the forgotten password? button again!
     
    Last edited by a moderator: Jan 2, 2016
    Charlie Centa, Jul 15, 2015 IP
  16. imuncutno1

    imuncutno1 Well-Known Member

    Messages:
    603
    Likes Received:
    15
    Best Answers:
    0
    Trophy Points:
    170
    #16
    One and for ALL.
    Introduce:
    All In One WordPress Security and Firewall Plugin


    Below is a list of the security and firewall features offered in this plugin:



      • User Accounts Security
      • User Login Security
      • User Registration Security
      • Database Security
      • File System Security
      • htaccess and wp-config.php File Backup and Restore
      • Firewall Functionality
      • Brute force login attack prevention
      • WhoIs Lookup
      • Security Scanner
      • Comment SPAM Security
      • Front-end Text Copy Protection
      • Regular updates and additions of new security features
    Note: Change your WP login URL into something you can remember.
    Example:abcdotcom/ilovedp/
     
    imuncutno1, Jul 15, 2015 IP
  17. ibt

    ibt Member

    Messages:
    40
    Likes Received:
    0
    Best Answers:
    0
    Trophy Points:
    36
    #17
    WordPress security issue how to resolve and secure from hackers ??
    wordfence plugin is the best plugin for WordPress website and you can block your all unwanted hacker attempts , IP from different countries .
    Quick installations and easy to use for anyone because it free plugin but Pro version of wordfence providing extra services and if you want t know more about WordPress securities then you can click here :-http://www.loveproblemvashikaranspecialist.com/
     
    ibt, Jul 17, 2015 IP
  18. Dr.Iggy

    Dr.Iggy Greenhorn

    Messages:
    2
    Likes Received:
    0
    Best Answers:
    0
    Trophy Points:
    21
    #18
    I had security problems with my WP site so I'm pretty much master for this section :)
    • Choose reliable hosting provider,
    • Make regular backup of files and database,
    • Make regular version update,
    • Test theme and plugins (I strongly recommend Theme check plugin),
    • Delete inactive Themes and Plugins
    • Disable Theme/Plugin editor, in wp-config.php file add this line of code:
      /* this disables theme and plugin editor */
      define( 'DISALLOW_FILE_EDIT', true );
      define( 'DISALLOW_FILE_MODS', true );
      PHP:
    • Protect .htaccess file, add this code to .htaccess:
      # protection of .htaccess file
      <Files ~ "^.*\.([Hh][Tt][Aa])">
      order allow,deny
      deny from all
      satisfy all
      </Files>
      Code (markup):
    • Deactivate directory listings, add this code to .htaccess file:
      Options -Indexes
      Code (markup):
    • Prevent access to files with .exe extension, add this line of code to .htaccess file:
        # deny all .exe files
      <files "*.exe">
      order deny,allow
      deny from all
      </files>
      Code (markup):
    This steps will pretty much highly increase security of your WordPress site.
    Currently the best plugin for security is iThemes Security it's easy for use and it provides over 30 ways for protection form hacking attacks.
     
    Dr.Iggy, Jul 22, 2015 IP
  19. PoPSiCLe

    PoPSiCLe Illustrious Member

    Messages:
    4,623
    Likes Received:
    725
    Best Answers:
    152
    Trophy Points:
    470
    #19
    Uhm... as WordPress runs on *nix-servers, what in all that is holy would you be bothered disallowing .exe-files? They do nothing on a *nix-system, whatsoever. What allows a file to be executable or not is file permissions, not extensions.
     
    PoPSiCLe, Jul 22, 2015 IP
  20. mentat47

    mentat47 Greenhorn

    Messages:
    139
    Likes Received:
    10
    Best Answers:
    0
    Trophy Points:
    23
    #20
    I was just about to say that there might be a plugin available for Wordpress.
     
    mentat47, Jul 22, 2015 IP