SlideShare ist ein Scribd-Unternehmen logo
1 von 23
IS YOUR WORDPRESS
SAFE ENOUGH?
Said Murat
Warsaw/Poland
www.saidmurat.net & info@saidmurat.net
What is Wordpress?
WordPress is a free and open source blogging
tool and a content management system (CMS)
based on PHP and MySQL. It has many features
including a plug-in architecture and a template
system.
 
It was first released on May 27, 2003, by
founders Matt Mullenweg and Mike Little.
 
As of April 2013, version 3.5 had been
downloaded over 18 million times.
Matt Mullenweg
What about the numbers?
WordPress is currently the
most popular blogging system
in use on the Web, powering
over 60 million websites
worldwide.
Popular brands are using
Wordpress!
Ebay Blog
Popular brands are using
Wordpress!
Yahoo Blog
Popular brands are using
Wordpress!
CNN Blog
How to attack?
Brute Force
In cryptography, a brute-force attack, or exhaustive
key search, is a cryptanalytic attack that can, in
theory, be used against any encrypted data.
A brute-force attack is an attempt to log into an
account by systematically trying thousands of
passwords
How to attack?
Brute Force
How to attack?
Any different way to attack?
How to provide protection
from attacks?
Wordpress is a ‘ready’ system, to be online so
fast. But you cannot be sure your portal is safe
enough. That’s why there are a lot of steps
what you should have done, to have much
more safe portal.
Let’s go on, step by step!
How to provide protection
from attacks?
A) MySQL Database;
- Do not type as name of the database
‘mysite_database’. Because then it’s
easier to reach your database.
- As Password, do not type ‘abc12345’.
- As Username, do not type ‘Admin’.
How to provide protection
from attacks?
B) Remove ‘Install.php’ file;
After you have done the installation, just
remove the ‘Install.php’ file.
How to provide protection
from attacks?
C) Admin Username;
You HAVE TO be careful to
name your admin’s username.
- Do not type ‘admin’ ,
‘administrator’ or ‘manager’.
- Your password also should
have complex letters like
‘5o12cMs’.
How to provide protection
from attacks?
D) Hide version of your Wordpress;
You know version of your Wordpress.
But others don’t have to know it,
right? Then, go to ‘function.php’ and
type this line there:
remove_action('wp_head', 'wp_generator');
How to provide protection
from attacks?
E) Permissions of your files;
Some of Wordpress’s files are ‘originally’ writable. But no need!
Because some spams may try to reach your files unexpectly. That’s
why, let’s go to FTP and change some ‘permissions of your files’.
(root directory) : 0755
wp-includes/ : 0755
wp-admin/ : 0755
wp-admin/js/ : 0755
wp-content/ : 0755
wp-content/themes/ : 0755
wp-content/plugins/ : 0755
wp-admin/index.php : 0644
.htaccess : 0644
wp-config.php : 0644
How to provide protection
from attacks?
F) Where is your .htaccess file?
To have a safe Wordpress system, you really need to have a ‘.htaccess’
file. Htaccess file has ‘redirection’ codes, as default. But you can
improve codes and have a safe Wordpress system. If you do not have
this file, just create it!
# Hide signature of your Server!
ServerSignature Off
  
# Limit of the file you upload will be max 10MB.
LimitRequestBody 10240000
 
# Your files will not be ‘reachable’ by others.
 <files .htaccess>order allow,deny
deny from all</files>
How to provide protection
from attacks?
WP-Security Scan(Plugin)
This is one the very useful plugins that should definitely be used
regularly by every WordPress blogger. This plugin can move
through every security loophole in a few seconds. A list of
possible vulnerabilities is then prepared, such as file passwords
or permissions, and also offers further suggestions on corrective
actions to deal with them.
What about SPAMS?
You might get spams via comments to your posts.
Spams try to be published on your pages, to make
advertisement of their pages. But sometimes, they
may have some links, to redirect your members to
their pages automatically.
Plugins
Akismet
The best anti-spam plugin for WordPress. Bundled with WordPress,
Akismet requires a registration key, but is easy to setup and provides
excellent “set-it-and-forget-it” spam protection for WordPress.
Limit Login Attempts
The best anti login attack plugin. With Brute Force method, hackers
may try to attack your login page. Thanks to this plugin, after trying 3rd
times, Wordpress asks users to wait some time, to try again username
and password. Otherwise, with using wordlists, they may find login
details.
WP Activity Monitor
You may have a lot of admins, moderators or editors on your
Wordpress. But it’s hard to control everyone. Moreover, how can you be
sure if there is no hacker who you do not know? You can control all
details about your Wordpress.
Tips
Back up your MySQL database regularly;
You should always back up your site files and database. You should get
into the practice of regular MySQL database backups by exporting your
MySQL data as a .sql file to be stored in a safe location.
Do not install every plugin you find;
Users of Wordpress usually get hack because of plugins. That’s why you
should download and install plugins which are recommended by
Wordpress.
References
Wordpress.Org
Wikipedia.Org
Cyber-Warior.Org
LinuxToday.Org

Weitere Àhnliche Inhalte

Was ist angesagt?

WordPress End-User Security
WordPress End-User SecurityWordPress End-User Security
WordPress End-User SecurityDre Armeda
 
WordPress Security Presentation
WordPress Security PresentationWordPress Security Presentation
WordPress Security PresentationAndrew Paton
 
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERSHOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERSElsner Technologies Pvt Ltd
 
Securing Word Press Blog
Securing Word Press BlogSecuring Word Press Blog
Securing Word Press BlogChetan Gole
 
Technology 101
Technology 101Technology 101
Technology 101DJ Chuang
 
Introduction To Wordpress By Keng
Introduction To Wordpress By KengIntroduction To Wordpress By Keng
Introduction To Wordpress By KengAkarawuth Tamrareang
 
WordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdfWordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdfArthur Kasirye
 
Improve WordPress Security How To
Improve WordPress Security How ToImprove WordPress Security How To
Improve WordPress Security How ToVivekanand Arumanda
 
Tips to improve word press security ppt
Tips to improve word press security pptTips to improve word press security ppt
Tips to improve word press security pptCheap SSL Coupon Code
 
Secure wordpress site
Secure wordpress siteSecure wordpress site
Secure wordpress sitefirojkhansahu
 
Lockdown WordPress
Lockdown WordPressLockdown WordPress
Lockdown WordPressDre Armeda
 
Website security
Website securityWebsite security
Website securityAkhilesh Kant
 
Wejatics 1 slide
Wejatics 1 slideWejatics 1 slide
Wejatics 1 slidewejatics
 
Locking Down Your WordPress Site
Locking Down Your WordPress SiteLocking Down Your WordPress Site
Locking Down Your WordPress SiteFrank Corso
 
Building Secure WordPress Sites
Building Secure WordPress Sites Building Secure WordPress Sites
Building Secure WordPress Sites Catch Themes
 
WordPress Security 2018
WordPress Security 2018WordPress Security 2018
WordPress Security 2018Adrian Mikeliunas
 
WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012Angela Bowman
 
WordPress Security 101
WordPress Security 101WordPress Security 101
WordPress Security 101Shady A. Sharaf
 

Was ist angesagt? (20)

WordPress End-User Security
WordPress End-User SecurityWordPress End-User Security
WordPress End-User Security
 
WordPress Security
WordPress Security WordPress Security
WordPress Security
 
WordPress Security Presentation
WordPress Security PresentationWordPress Security Presentation
WordPress Security Presentation
 
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERSHOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
 
Securing Word Press Blog
Securing Word Press BlogSecuring Word Press Blog
Securing Word Press Blog
 
Technology 101
Technology 101Technology 101
Technology 101
 
Introduction To Wordpress By Keng
Introduction To Wordpress By KengIntroduction To Wordpress By Keng
Introduction To Wordpress By Keng
 
WordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdfWordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdf
 
Improve WordPress Security How To
Improve WordPress Security How ToImprove WordPress Security How To
Improve WordPress Security How To
 
Wordpress tutorial
Wordpress tutorialWordpress tutorial
Wordpress tutorial
 
Tips to improve word press security ppt
Tips to improve word press security pptTips to improve word press security ppt
Tips to improve word press security ppt
 
Secure wordpress site
Secure wordpress siteSecure wordpress site
Secure wordpress site
 
Lockdown WordPress
Lockdown WordPressLockdown WordPress
Lockdown WordPress
 
Website security
Website securityWebsite security
Website security
 
Wejatics 1 slide
Wejatics 1 slideWejatics 1 slide
Wejatics 1 slide
 
Locking Down Your WordPress Site
Locking Down Your WordPress SiteLocking Down Your WordPress Site
Locking Down Your WordPress Site
 
Building Secure WordPress Sites
Building Secure WordPress Sites Building Secure WordPress Sites
Building Secure WordPress Sites
 
WordPress Security 2018
WordPress Security 2018WordPress Security 2018
WordPress Security 2018
 
WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012
 
WordPress Security 101
WordPress Security 101WordPress Security 101
WordPress Security 101
 

Andere mochten auch

Guia do atelier natal ano 02 nÂș 02 2008.1
Guia do atelier natal ano 02 nÂș 02 2008.1Guia do atelier natal ano 02 nÂș 02 2008.1
Guia do atelier natal ano 02 nÂș 02 2008.1Autonoma
 
Keynote ank de bruin
Keynote   ank de bruinKeynote   ank de bruin
Keynote ank de bruinRonnie Overgoor
 
Transitions Online 2009
Transitions Online 2009Transitions Online 2009
Transitions Online 2009suw
 

Andere mochten auch (6)

Guia do atelier natal ano 02 nÂș 02 2008.1
Guia do atelier natal ano 02 nÂș 02 2008.1Guia do atelier natal ano 02 nÂș 02 2008.1
Guia do atelier natal ano 02 nÂș 02 2008.1
 
Keynote ank de bruin
Keynote   ank de bruinKeynote   ank de bruin
Keynote ank de bruin
 
Industrimuseum, Horsens
Industrimuseum, HorsensIndustrimuseum, Horsens
Industrimuseum, Horsens
 
Transitions Online 2009
Transitions Online 2009Transitions Online 2009
Transitions Online 2009
 
Aarhus pÄ mobilen
Aarhus pÄ mobilenAarhus pÄ mobilen
Aarhus pÄ mobilen
 
Can I Be Compliant and Efficient?
Can I Be Compliant and Efficient? Can I Be Compliant and Efficient?
Can I Be Compliant and Efficient?
 

Ähnlich wie Is your Wordpress safe enough?

Higher Order WordPress Security
Higher Order WordPress SecurityHigher Order WordPress Security
Higher Order WordPress SecurityDougal Campbell
 
Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1WPWhiteBoard
 
WordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & TricksWordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & TricksFaraz Ahmed
 
Secure All The Things!
Secure All The Things!Secure All The Things!
Secure All The Things!Dougal Campbell
 
WordPress security
WordPress securityWordPress security
WordPress securityShelley Magnezi
 
A Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfA Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfHost It Smart
 
How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?Rasin Bekkevold
 
Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011Vlad Lasky
 
Securing Your WordPress Website by Vlad Lasky
Securing Your WordPress Website by Vlad LaskySecuring Your WordPress Website by Vlad Lasky
Securing Your WordPress Website by Vlad Laskywordcampgc
 
Protect Your WordPress From The Inside Out
Protect Your WordPress From The Inside OutProtect Your WordPress From The Inside Out
Protect Your WordPress From The Inside OutSiteGround.com
 
Introduction to WordPress Slides from WordCamp 2012 by Gary A. Bacon
Introduction to WordPress Slides from WordCamp 2012 by Gary A. BaconIntroduction to WordPress Slides from WordCamp 2012 by Gary A. Bacon
Introduction to WordPress Slides from WordCamp 2012 by Gary A. BaconGary Bacon
 
Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2WPWhiteBoard
 
Intro to Wordpress Security
Intro to Wordpress SecurityIntro to Wordpress Security
Intro to Wordpress SecurityChris Dodds
 
WordPress Hardening: Strategies to Secure & Protect Your Website
WordPress Hardening: Strategies to Secure & Protect Your WebsiteWordPress Hardening: Strategies to Secure & Protect Your Website
WordPress Hardening: Strategies to Secure & Protect Your WebsiteReliqusConsulting
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareLeigh Honeywell
 
Website Security
Website SecurityWebsite Security
Website SecurityCarlos Z
 
Website Security
Website SecurityWebsite Security
Website SecurityMODxpo
 
What is Wordpress Malware Infection.pdf
What is Wordpress Malware Infection.pdfWhat is Wordpress Malware Infection.pdf
What is Wordpress Malware Infection.pdfMindfire LLC
 
Secure wordpress
Secure wordpressSecure wordpress
Secure wordpressPrabesh Thapa
 

Ähnlich wie Is your Wordpress safe enough? (20)

Higher Order WordPress Security
Higher Order WordPress SecurityHigher Order WordPress Security
Higher Order WordPress Security
 
Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1
 
WordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & TricksWordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & Tricks
 
WordPress Security Guide
WordPress Security GuideWordPress Security Guide
WordPress Security Guide
 
Secure All The Things!
Secure All The Things!Secure All The Things!
Secure All The Things!
 
WordPress security
WordPress securityWordPress security
WordPress security
 
A Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfA Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdf
 
How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?
 
Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011
 
Securing Your WordPress Website by Vlad Lasky
Securing Your WordPress Website by Vlad LaskySecuring Your WordPress Website by Vlad Lasky
Securing Your WordPress Website by Vlad Lasky
 
Protect Your WordPress From The Inside Out
Protect Your WordPress From The Inside OutProtect Your WordPress From The Inside Out
Protect Your WordPress From The Inside Out
 
Introduction to WordPress Slides from WordCamp 2012 by Gary A. Bacon
Introduction to WordPress Slides from WordCamp 2012 by Gary A. BaconIntroduction to WordPress Slides from WordCamp 2012 by Gary A. Bacon
Introduction to WordPress Slides from WordCamp 2012 by Gary A. Bacon
 
Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2Types of Security Threats WordPress Websites Face - Part 2
Types of Security Threats WordPress Websites Face - Part 2
 
Intro to Wordpress Security
Intro to Wordpress SecurityIntro to Wordpress Security
Intro to Wordpress Security
 
WordPress Hardening: Strategies to Secure & Protect Your Website
WordPress Hardening: Strategies to Secure & Protect Your WebsiteWordPress Hardening: Strategies to Secure & Protect Your Website
WordPress Hardening: Strategies to Secure & Protect Your Website
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
Website Security
Website SecurityWebsite Security
Website Security
 
Website Security
Website SecurityWebsite Security
Website Security
 
What is Wordpress Malware Infection.pdf
What is Wordpress Malware Infection.pdfWhat is Wordpress Malware Infection.pdf
What is Wordpress Malware Infection.pdf
 
Secure wordpress
Secure wordpressSecure wordpress
Secure wordpress
 

KĂŒrzlich hochgeladen

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vĂĄzquez
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 

KĂŒrzlich hochgeladen (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

Is your Wordpress safe enough?

  • 1. IS YOUR WORDPRESS SAFE ENOUGH? Said Murat Warsaw/Poland www.saidmurat.net & info@saidmurat.net
  • 2. What is Wordpress? WordPress is a free and open source blogging tool and a content management system (CMS) based on PHP and MySQL. It has many features including a plug-in architecture and a template system.   It was first released on May 27, 2003, by founders Matt Mullenweg and Mike Little.   As of April 2013, version 3.5 had been downloaded over 18 million times. Matt Mullenweg
  • 3. What about the numbers? WordPress is currently the most popular blogging system in use on the Web, powering over 60 million websites worldwide.
  • 4. Popular brands are using Wordpress! Ebay Blog
  • 5. Popular brands are using Wordpress! Yahoo Blog
  • 6. Popular brands are using Wordpress! CNN Blog
  • 7.
  • 8. How to attack? Brute Force In cryptography, a brute-force attack, or exhaustive key search, is a cryptanalytic attack that can, in theory, be used against any encrypted data. A brute-force attack is an attempt to log into an account by systematically trying thousands of passwords
  • 10. How to attack? Any different way to attack?
  • 11.
  • 12. How to provide protection from attacks? Wordpress is a ‘ready’ system, to be online so fast. But you cannot be sure your portal is safe enough. That’s why there are a lot of steps what you should have done, to have much more safe portal. Let’s go on, step by step!
  • 13. How to provide protection from attacks? A) MySQL Database; - Do not type as name of the database ‘mysite_database’. Because then it’s easier to reach your database. - As Password, do not type ‘abc12345’. - As Username, do not type ‘Admin’.
  • 14. How to provide protection from attacks? B) Remove ‘Install.php’ file; After you have done the installation, just remove the ‘Install.php’ file.
  • 15. How to provide protection from attacks? C) Admin Username; You HAVE TO be careful to name your admin’s username. - Do not type ‘admin’ , ‘administrator’ or ‘manager’. - Your password also should have complex letters like ‘5o12cMs’.
  • 16. How to provide protection from attacks? D) Hide version of your Wordpress; You know version of your Wordpress. But others don’t have to know it, right? Then, go to ‘function.php’ and type this line there: remove_action('wp_head', 'wp_generator');
  • 17. How to provide protection from attacks? E) Permissions of your files; Some of Wordpress’s files are ‘originally’ writable. But no need! Because some spams may try to reach your files unexpectly. That’s why, let’s go to FTP and change some ‘permissions of your files’. (root directory) : 0755 wp-includes/ : 0755 wp-admin/ : 0755 wp-admin/js/ : 0755 wp-content/ : 0755 wp-content/themes/ : 0755 wp-content/plugins/ : 0755 wp-admin/index.php : 0644 .htaccess : 0644 wp-config.php : 0644
  • 18. How to provide protection from attacks? F) Where is your .htaccess file? To have a safe Wordpress system, you really need to have a ‘.htaccess’ file. Htaccess file has ‘redirection’ codes, as default. But you can improve codes and have a safe Wordpress system. If you do not have this file, just create it! # Hide signature of your Server! ServerSignature Off    # Limit of the file you upload will be max 10MB. LimitRequestBody 10240000   # Your files will not be ‘reachable’ by others.  <files .htaccess>order allow,deny deny from all</files>
  • 19. How to provide protection from attacks? WP-Security Scan(Plugin) This is one the very useful plugins that should definitely be used regularly by every WordPress blogger. This plugin can move through every security loophole in a few seconds. A list of possible vulnerabilities is then prepared, such as file passwords or permissions, and also offers further suggestions on corrective actions to deal with them.
  • 20. What about SPAMS? You might get spams via comments to your posts. Spams try to be published on your pages, to make advertisement of their pages. But sometimes, they may have some links, to redirect your members to their pages automatically.
  • 21. Plugins Akismet The best anti-spam plugin for WordPress. Bundled with WordPress, Akismet requires a registration key, but is easy to setup and provides excellent “set-it-and-forget-it” spam protection for WordPress. Limit Login Attempts The best anti login attack plugin. With Brute Force method, hackers may try to attack your login page. Thanks to this plugin, after trying 3rd times, Wordpress asks users to wait some time, to try again username and password. Otherwise, with using wordlists, they may find login details. WP Activity Monitor You may have a lot of admins, moderators or editors on your Wordpress. But it’s hard to control everyone. Moreover, how can you be sure if there is no hacker who you do not know? You can control all details about your Wordpress.
  • 22. Tips Back up your MySQL database regularly; You should always back up your site files and database. You should get into the practice of regular MySQL database backups by exporting your MySQL data as a .sql file to be stored in a safe location. Do not install every plugin you find; Users of Wordpress usually get hack because of plugins. That’s why you should download and install plugins which are recommended by Wordpress.