15 Ways to Make Your WordPress Website More Secure

[BACK]
15 Ways to Make Your WordPress Website More Secure
Posted On: October 8, 2020

WordPress is a popular CMS (content management system). It is one of the most user-friendly Content Management Systems with many varietyies of themes and useful plugins. You can make any niche website using WordPress. This is why WordPress enables around 36 percent of websites on the internet. However, popularity can have its costs. Since WordPress holds such an advantageous position in the market, it is often attacked by hackers. WordPress remains a popular choice for getting any website ready in no time, and it has many features too. Hence, it is wise for you to make your WordPress website more secure to enjoy the platform without worrying about cyber threats. Also, most people wrongly assume that if they have a full-fledged business website, only then should they spend their extra bucks on getting security measures in place. However, even if you use it for a portfolio page, or eCommerce store or any other kind of website, you are better off with protective measures. Let us have a look at 15 simple ways to make your WordPress website more secure and prevent hackers from ruining your business.


1. Always choose an excellent hosting company:


This has to be your first and most crucial step towards ensuring website security. Make sure to use a good hosting company that has proven to have useful security features. A couple of features to look out for can be – PHP (latest version), firewall, MySQL, 24/7 security monitoring and Apache. You should also try and stick with hosting services that perform regular malware checks and takes daily backups. Excellent hosting services would also have measures for DDOS prevention. If you think of your WordPress security as layers, the hosting service you opt for is the first layer or wall hackers would try breaking through to get into your site. Hence, even if the good hosting services cost a little more on the pocket, take that pinch to ensure you’re choosing a trusted and reputable hosting service.


2. Change the admin username:


If you have used WordPress previously or are a new user, you would have realized that WordPress used to keep ‘Admin’ as the default username. Most users never bother to change this username. The problem with this is that hackers would have a fair chance of getting your username correct when attempting to attack your website with brute force. You should not make use of ‘Admin’ as your WordPress username. These days WordPress still allows the users to set their username from the start instead of giving them the ‘Admin’ username. However, if you have a previously installed WordPress website, make sure to check your username and change it if it is still set to ‘Admin.’ If it is, you can make a different administrator username for your website by browsing to Users and then Add New. There you can enter your unique user name and password. Make sure to set as Administrator and then click the Add new user button.


3. Always make use of strong passwords:


The password for your WordPress website and your hosting service should both be strong and secure. Always use a mix of uppercase and diverse lowercase characters such as alphabets, numbers, symbols, and more to develop a strong password. It is also ideal for making use of password management software like LastPass or Dashlane for generating and storing secure passwords for you.


4. Make use of an editor or a contributor account to post on your website:


This is a brilliant way of adding security to your WordPress website. WordPress allows you to create contributor and editor accounts if you have to access other users to write blogs or post on your website but not give them administrative rights. You can create one such account for yourself and post on the website using them. This would make it challenging for hackers to damage your site. Even if they manage to hack your contributor or editor profiles, they won’t have any administrative control or privileges.


5. Harden your admin area:


You have to focus on securing the admin area as much as possible. For this, you should modify the default URL that is used for admin login on your website and put a limit to the number of unsuccessful login attempts. This would lock a user out if they exceed that limit. Any WordPress admin URL looks like ‘yourdomain.com/wp-admin.’ Just like users tend to change their ‘Admin’ username, they often don’t bother changing their admin URLs. This would give hackers direct access to your admin area’s login page where they can try hacking into your website. To change your admin URL, you can make use of plugins like the WPS Hide Login. And to limit the number of not successful attempts, you can also use the Login Lockdown plugin.


6. Always keep your files update:


Outdated files are often overlooked, and they pose a significant security risk to your website. Your website becomes open to various hacks and exploits. Hence, you should install the updates as soon as they get released. Make a habit of reviewing the plugins you are using periodically. Remove the plugins you have no use for anymore. Keeping extra plugins that aren’t useful adds to the bulk of the website and gives more entry points to hackers.


7. Make use of a backup plugin:


You need to make a habit of taking backups of your website if you haven’t already. A backup system helps you restore your website if your website’s worst-case scenario ends up getting hacked. There are many reliable and useful backup plugins like UpdraftPlus that can be used to create a regular backup schedule for your website. Don’t forget to store the backup file offsite to ensure that the files don’t get infected.


8. Make use of 2FA:


Use the Google Authenticator plugin for setting up your 2FA (two-factor authentication) setup for protecting your site. This means that in addition to using your login credentials to log in, you would also have to input a generated code by a mobile app for logging in to your site. This would at least stop trial and error attacks on your website. Hence it can be a useful tactic. 2FA is available as a free feature in one of the best security plugins for WordPress, Wordfence (we use it ourselves on Web Design Dev).


9.  Use SSL and HTTPS:


If you browse the internet or even are surrounded by internet-savvy people, you would have heard of people emphasizing the need to have HTTPS protocol and SSL security certificates on your site. HTTPS stands for Hypertext Transfer Protocol Secure. SSL stands for Secure Socket Layers.


HTTPS allows a visitor’s browser to secure a protected connection with your hosting server, resulting in a secure connection with your site. This HTTPS protocol gets secured through SSL. Hence, SSL and HTTP help ensure that all information exchanged between the visitor’s browser and your website is encrypted. Using both these features on your site won’t just help with increased security and benefit your search engine ranking significantly. This would then establish trust in your visitors and improve your conversion rates as well.


10. Make use of security headers:


Another efficient way of adding security to your WordPress website is to implement security headers. These security headers are set at the server level to prevent hacking attacks and reduce the number of security vulnerability exploits. You can either install these security plugins manually by adding codes or use a plugin like Security Headers to add it automatically.


11. Log out from idle users:


If you have many logins to your website that you don’t use frequently but don’t sign out of, change that habit. If any user id you have sits idle for most times, make sure to logout from those accounts after a period of inactivity. You can use a plugin for this, too, like Inactive Logout for terminating all inactive sessions with ease. This is important as if you log in to your website for adding a new blog post and get distracted by some other side task, your session could be easily hijacked, and hackers could use this window to infect your site.


12. Block out hotlinking:


Hotlinking is stealing someone’s bandwidth by linking directly to their website’s assets, such as videos or images. Let us assume that you find an image online and feel like sharing it on your site. For this, you should first have permission or pay a premium for that image. Otherwise, there is a good probability that it will be illegal to do so. However, if you manage to get permission, you can use the image’s URL and use it to place the photo in your post. This is problematic as that picture would be shown on your site but would be hosted on another site’s server.


This is troublesome as you won’t hold any control over whether the image remains or not on the server. And people can do this on your website too. If you genuinely want to secure your WordPress website, hotlinking would lead to reduced loading speeds and potentially higher server costs. You can use the ‘All in One WP Security and Firewall’ plugin built-in tools for blocking and hotlinking.


13. Add a login security question:


At times sticking to the basics also helps significantly. Having two-factor authentication and an additional security question that a user needs to answer before logging in to your website would make it more difficult and annoying for hackers to access your website. Security questions can be related to financial institutions, email platforms, or membership sites as well. The security question, in essence, works as a second password for your website. A perfect security question would be a question only you would know the answer to. Making things more difficult would make sense if the answer isn’t even related to the question. Of course, you have to be smart enough to remember the answer yourself. This fundamental trick can help protect your WordPress site by many folds.


14. Make sure you’re running the latest PHP version:


Keeping up-to-date with the latest PHP versions is a no brainer when it comes to web security. However, you’d be amazed at the stats. Only 3.6 percent of WordPress users are running their website on the latest PHP version – 7.2. More than 12 percent of WordPress websites are still running on 5.4 versions, which is not even supported.


Not using the latest PHP version means that some security gaps have been discovered and fixed in the new version. However, they would not be available for your site. And as the bugs and fixes are mentioned openly in each PHP version update changelog list, hackers would easily know the loopholes to get to your website.


15. Deactivate directory browsing:


People who attack WordPress websites can utilize directory browsing for finding plugins or themes that have vulnerabilities in your site. These flaws can be used to hack into your site. They can gain access to your website and inject it with malicious scripts, advertisements, and unwanted links. They can also look into your files, find out your directory structure, copy images, and access other information. Hence, it is best to keep the directory indexing and browsing option to off. For executing this, you would need to access your WordPress website through an FTP client and edit your ‘.htaccess’ file in your site’s root directory and add the following line at the bottom – Options – Indexes.


These were the 15 ways to make your WordPress website more secure. Make sure to follow all these instructions and guidelines and enabling them on your website to ensure maximum protection and security. All of the above methods add a layer of protection to your WordPress website, making it more difficult for hackers to get what they want. These guidelines are an excellent place to start safeguarding your website contents and sensitive information. It would help strengthen your online presence, too, because the more secure a website is, the safer it is for its visitors also. Both visitors and search engines appreciate it, and that gives you credibility in the market.


Re Posted From: 15 Ways to Make Your WordPress Website More Secure

[BACK]
15 Ways to Make Your WordPress Website More Secure
Posted On: October 8, 2020

WordPress is a popular CMS (content management system). It is one of the most user-friendly Content Management Systems with many varietyies of themes and useful plugins. You can make any niche website using WordPress. This is why WordPress enables around 36 percent of websites on the internet. However, popularity can have its costs. Since WordPress holds such an advantageous position in the market, it is often attacked by hackers. WordPress remains a popular choice for getting any website ready in no time, and it has many features too. Hence, it is wise for you to make your WordPress website more secure to enjoy the platform without worrying about cyber threats. Also, most people wrongly assume that if they have a full-fledged business website, only then should they spend their extra bucks on getting security measures in place. However, even if you use it for a portfolio page, or eCommerce store or any other kind of website, you are better off with protective measures. Let us have a look at 15 simple ways to make your WordPress website more secure and prevent hackers from ruining your business.


1. Always choose an excellent hosting company:


This has to be your first and most crucial step towards ensuring website security. Make sure to use a good hosting company that has proven to have useful security features. A couple of features to look out for can be – PHP (latest version), firewall, MySQL, 24/7 security monitoring and Apache. You should also try and stick with hosting services that perform regular malware checks and takes daily backups. Excellent hosting services would also have measures for DDOS prevention. If you think of your WordPress security as layers, the hosting service you opt for is the first layer or wall hackers would try breaking through to get into your site. Hence, even if the good hosting services cost a little more on the pocket, take that pinch to ensure you’re choosing a trusted and reputable hosting service.


2. Change the admin username:


If you have used WordPress previously or are a new user, you would have realized that WordPress used to keep ‘Admin’ as the default username. Most users never bother to change this username. The problem with this is that hackers would have a fair chance of getting your username correct when attempting to attack your website with brute force. You should not make use of ‘Admin’ as your WordPress username. These days WordPress still allows the users to set their username from the start instead of giving them the ‘Admin’ username. However, if you have a previously installed WordPress website, make sure to check your username and change it if it is still set to ‘Admin.’ If it is, you can make a different administrator username for your website by browsing to Users and then Add New. There you can enter your unique user name and password. Make sure to set as Administrator and then click the Add new user button.


3. Always make use of strong passwords:


The password for your WordPress website and your hosting service should both be strong and secure. Always use a mix of uppercase and diverse lowercase characters such as alphabets, numbers, symbols, and more to develop a strong password. It is also ideal for making use of password management software like LastPass or Dashlane for generating and storing secure passwords for you.


4. Make use of an editor or a contributor account to post on your website:


This is a brilliant way of adding security to your WordPress website. WordPress allows you to create contributor and editor accounts if you have to access other users to write blogs or post on your website but not give them administrative rights. You can create one such account for yourself and post on the website using them. This would make it challenging for hackers to damage your site. Even if they manage to hack your contributor or editor profiles, they won’t have any administrative control or privileges.


5. Harden your admin area:


You have to focus on securing the admin area as much as possible. For this, you should modify the default URL that is used for admin login on your website and put a limit to the number of unsuccessful login attempts. This would lock a user out if they exceed that limit. Any WordPress admin URL looks like ‘yourdomain.com/wp-admin.’ Just like users tend to change their ‘Admin’ username, they often don’t bother changing their admin URLs. This would give hackers direct access to your admin area’s login page where they can try hacking into your website. To change your admin URL, you can make use of plugins like the WPS Hide Login. And to limit the number of not successful attempts, you can also use the Login Lockdown plugin.


6. Always keep your files update:


Outdated files are often overlooked, and they pose a significant security risk to your website. Your website becomes open to various hacks and exploits. Hence, you should install the updates as soon as they get released. Make a habit of reviewing the plugins you are using periodically. Remove the plugins you have no use for anymore. Keeping extra plugins that aren’t useful adds to the bulk of the website and gives more entry points to hackers.


7. Make use of a backup plugin:


You need to make a habit of taking backups of your website if you haven’t already. A backup system helps you restore your website if your website’s worst-case scenario ends up getting hacked. There are many reliable and useful backup plugins like UpdraftPlus that can be used to create a regular backup schedule for your website. Don’t forget to store the backup file offsite to ensure that the files don’t get infected.


8. Make use of 2FA:


Use the Google Authenticator plugin for setting up your 2FA (two-factor authentication) setup for protecting your site. This means that in addition to using your login credentials to log in, you would also have to input a generated code by a mobile app for logging in to your site. This would at least stop trial and error attacks on your website. Hence it can be a useful tactic. 2FA is available as a free feature in one of the best security plugins for WordPress, Wordfence (we use it ourselves on Web Design Dev).


9.  Use SSL and HTTPS:


If you browse the internet or even are surrounded by internet-savvy people, you would have heard of people emphasizing the need to have HTTPS protocol and SSL security certificates on your site. HTTPS stands for Hypertext Transfer Protocol Secure. SSL stands for Secure Socket Layers.


HTTPS allows a visitor’s browser to secure a protected connection with your hosting server, resulting in a secure connection with your site. This HTTPS protocol gets secured through SSL. Hence, SSL and HTTP help ensure that all information exchanged between the visitor’s browser and your website is encrypted. Using both these features on your site won’t just help with increased security and benefit your search engine ranking significantly. This would then establish trust in your visitors and improve your conversion rates as well.


10. Make use of security headers:


Another efficient way of adding security to your WordPress website is to implement security headers. These security headers are set at the server level to prevent hacking attacks and reduce the number of security vulnerability exploits. You can either install these security plugins manually by adding codes or use a plugin like Security Headers to add it automatically.


11. Log out from idle users:


If you have many logins to your website that you don’t use frequently but don’t sign out of, change that habit. If any user id you have sits idle for most times, make sure to logout from those accounts after a period of inactivity. You can use a plugin for this, too, like Inactive Logout for terminating all inactive sessions with ease. This is important as if you log in to your website for adding a new blog post and get distracted by some other side task, your session could be easily hijacked, and hackers could use this window to infect your site.


12. Block out hotlinking:


Hotlinking is stealing someone’s bandwidth by linking directly to their website’s assets, such as videos or images. Let us assume that you find an image online and feel like sharing it on your site. For this, you should first have permission or pay a premium for that image. Otherwise, there is a good probability that it will be illegal to do so. However, if you manage to get permission, you can use the image’s URL and use it to place the photo in your post. This is problematic as that picture would be shown on your site but would be hosted on another site’s server.


This is troublesome as you won’t hold any control over whether the image remains or not on the server. And people can do this on your website too. If you genuinely want to secure your WordPress website, hotlinking would lead to reduced loading speeds and potentially higher server costs. You can use the ‘All in One WP Security and Firewall’ plugin built-in tools for blocking and hotlinking.


13. Add a login security question:


At times sticking to the basics also helps significantly. Having two-factor authentication and an additional security question that a user needs to answer before logging in to your website would make it more difficult and annoying for hackers to access your website. Security questions can be related to financial institutions, email platforms, or membership sites as well. The security question, in essence, works as a second password for your website. A perfect security question would be a question only you would know the answer to. Making things more difficult would make sense if the answer isn’t even related to the question. Of course, you have to be smart enough to remember the answer yourself. This fundamental trick can help protect your WordPress site by many folds.


14. Make sure you’re running the latest PHP version:


Keeping up-to-date with the latest PHP versions is a no brainer when it comes to web security. However, you’d be amazed at the stats. Only 3.6 percent of WordPress users are running their website on the latest PHP version – 7.2. More than 12 percent of WordPress websites are still running on 5.4 versions, which is not even supported.


Not using the latest PHP version means that some security gaps have been discovered and fixed in the new version. However, they would not be available for your site. And as the bugs and fixes are mentioned openly in each PHP version update changelog list, hackers would easily know the loopholes to get to your website.


15. Deactivate directory browsing:


People who attack WordPress websites can utilize directory browsing for finding plugins or themes that have vulnerabilities in your site. These flaws can be used to hack into your site. They can gain access to your website and inject it with malicious scripts, advertisements, and unwanted links. They can also look into your files, find out your directory structure, copy images, and access other information. Hence, it is best to keep the directory indexing and browsing option to off. For executing this, you would need to access your WordPress website through an FTP client and edit your ‘.htaccess’ file in your site’s root directory and add the following line at the bottom – Options – Indexes.


These were the 15 ways to make your WordPress website more secure. Make sure to follow all these instructions and guidelines and enabling them on your website to ensure maximum protection and security. All of the above methods add a layer of protection to your WordPress website, making it more difficult for hackers to get what they want. These guidelines are an excellent place to start safeguarding your website contents and sensitive information. It would help strengthen your online presence, too, because the more secure a website is, the safer it is for its visitors also. Both visitors and search engines appreciate it, and that gives you credibility in the market.


Re Posted From: 15 Ways to Make Your WordPress Website More Secure

[BACK]
TOP