SlideShare a Scribd company logo
Vivekanand Arumanda January 14, 2018
Improve WordPress Security How to
technozam.com/improve-wordpress-security/
Improve WordPress security a step by step guide. WordPress is one of the prominent
blogging platforms for self-hosted blogs. When compared to other platforms like Blogger,
Joomla, and Drupal as it is a leading platform many hackers try to hack your WordPress
blog for the sake of money or bragging rights. As a responsible website owner, your duty is
not only to create good content but also to protect your blog from hackers so that your hard
work wouldn’t go in vain. As a website owner, it’s your responsibility to secure your site and
to maintain it properly. Before going through this tutorial, please do read my previous posts
about Advanced WordPress security tips and Best WordPress Security Plugins To Protect
WordPress Blog.
Most hackers try to hack your blog with these vulnerabilities.
Through WordPress Theme
Through Passwords (Brute-force Attacks)
Through WordPress Plugins
How To Improve WordPress Security Step By Step Guide
1. Never Use Admin As Your Username and Passwords
In previous versions of WordPress we use to get admin as the default username, but now
for the present version of WordPress 4.9.1 when installing itself, one can change the
username and password of WordPress login page. So, never use admin as your username
since it will be the first trick of hackers to exploit through brute force attacks. Always use
some unique username.
2. Use lengthy Passwords
1/3
Still, use complicated passwords and try to use different passwords for every account.
Many suggest not to write your passwords on a piece of paper so in some notes, but my
suggestion is to create complicated passwords, write them in a book but keep it
confidential. If you forget, you can check the book but be very careful with passwords.
There are few tips for creating a password. I am mentioning few suggestions below.
Never use dictionary words as a password because they are easy to crack with
hackers automated software.
Always use a combination of lowercase letters, uppercase letters, numbers, special
characters like #%.
Never use the date of births like a password.
Never store your passwords in browsers.
Choosing A Strong Password
Try this way; it will do some wonders. Just think of a sentence like “A Boy Can Do Anything
For A Girl” now pick first letters in each word A B C D A F G. Now, Try to think of some
numbers that u can remember easily. Assume you can remember this name for a particular
purpose 84458669 else you can pick 4 to five date of births and choose the last digit in the
year columns. Now select one or two special characters like % # @ anything.. Logically
combined them with some meaning. Never use to lowercase letters in a sequence likewise
don’t use uppercase letters in tandem. A1b5#a6d6@5Ca9 will be the final password. Try to
check your password with password strength checkers which are available online. This
pattern helps to create complicated passwords.
3. Change The Login Url
Yes, use this WPS Hide Login WordPress plugin to customize your WordPress login URL.
Usually, after installing WordPress, you will get a URL in this pattern
www.example.com/wp-admin. With the help of the above plugin, you can change the URL
to www.example.com/word or phrase of your chose. This easy step takes your blog’s
security to next level.
4. Always Update Your Core Databases And WordPress Versions
Continuously update your databases and please be to date on your WordPress version.
The present version of WordPress is 4.9.1. Always check for updates. If you don’t know
how to update your WordPress version, just log in to your WordPress dashboard, at the top
left corner you can find an option called Update click on that there you can see check again.
It helps you to upgrade your WordPress version.
5. Update Your Themes And Plugins
Always use premium themes on your WordPress blogs. Never try to download pirated
WordPress themes. Downloading nulled themes can harm your blog and a far-reaching
kind of vulnerability. Using a pirated theme can pave a way for a hacker to hack your blog
quickly. You can use free themes even this is also a kind of moderate threat, but if you
don’t have that much money, u can download free themes but always download from
trusted sites.Still, use trusted plugins. You can find thousands of plugins but always be
2/3
cautious This will be the very first thing a hacker will look out for. Continuously scan your
plugins after downloading with commercial antivirus software. Deactivate the plugins when
not in use.
6. Keep Your Computer Virus Free
Last but not least, always keep your computer clean. Use a commercial anti-virus software
500 bucks for a year is not that much costly so purchase commercial anti-virus software.
7.Use Limit Login Attempts Plugin
Limit login attempts plugin is a small plugin yet very efficient when it comes to minimizing
brute force attacks. It will restrict the number of logins as set by you in the plugin settings. If
that number of login attempts exceed the amount established by you, then it will
automatically lock out that user and IP for some time. You can customize the period as per
your wish.
8. Use reCaptcha Plugin
Use reCaptcha plugin to minimize brute-force attacks. Mostly brute force attacks are
executed with the help of automated tools. After installing a plugin, it will create a blank to
fill with little calculations to enter which bots can’t do. So, automatically brute force attacks
will be minimized.
Closing Thoughts
These are few key WordPress security measures to take to make your WordPress blog
more secure. I am going to write few more advanced security tips in my next post. Please
share your thoughts on this post in the comments section below.
3/3

More Related Content

What's hot

how to do Short video ads
how to do Short video adshow to do Short video ads
how to do Short video ads
Furqan Ahmed
 
WordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdfWordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdf
Arthur Kasirye
 
How To Choose A Theme
How To Choose A ThemeHow To Choose A Theme
How To Choose A Theme
Nicky Pink
 
Prabhanjan Panigrahi
Prabhanjan PanigrahiPrabhanjan Panigrahi
Prabhanjan PanigrahiAnirban Saha
 
Advanced Wordpress 201
Advanced Wordpress 201Advanced Wordpress 201
Advanced Wordpress 201
ofeakins
 
How To Get Started After Installing Wordpress ( Wordcamp, Delhi )
How To Get Started After Installing Wordpress ( Wordcamp, Delhi )How To Get Started After Installing Wordpress ( Wordcamp, Delhi )
How To Get Started After Installing Wordpress ( Wordcamp, Delhi )
abhim12
 
Is your Wordpress safe enough?
Is your Wordpress safe enough? Is your Wordpress safe enough?
Is your Wordpress safe enough?
saidmurat
 
Introduction to WordPress Class 5
Introduction to WordPress Class 5Introduction to WordPress Class 5
Introduction to WordPress Class 5
Adrian Mikeliunas
 
WordPress Security
WordPress SecurityWordPress Security
WordPress Security
Marshall Stevenson
 
selenium-cucumber
selenium-cucumberselenium-cucumber
selenium-cucumber
Sameer Sawant
 
Blogging for business
Blogging for businessBlogging for business
Blogging for business
Spiderworking
 
Instagram photos in your tablet photo frame [Solved]
Instagram photos in your tablet photo frame [Solved]Instagram photos in your tablet photo frame [Solved]
Instagram photos in your tablet photo frame [Solved]
BEN LLEWELLYN
 
Introduction to WordPress Class 6
Introduction to WordPress Class 6Introduction to WordPress Class 6
Introduction to WordPress Class 6
Adrian Mikeliunas
 
Basics for Securing WordPress
Basics for Securing WordPressBasics for Securing WordPress
Basics for Securing WordPress
miss604
 
Introduction to WordPress Class 2
Introduction to WordPress Class 2Introduction to WordPress Class 2
Introduction to WordPress Class 2
Adrian Mikeliunas
 
40 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 2013
40 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 201340 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 2013
40 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 2013
Bastian Grimm
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them
SiteGround.com
 
Secrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla RevealedSecrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla Revealed
SiteGround.com
 
11 tips to better blogging
11 tips to better blogging11 tips to better blogging
11 tips to better blogging
Aisling Foley Marketing
 

What's hot (20)

how to do Short video ads
how to do Short video adshow to do Short video ads
how to do Short video ads
 
WordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdfWordPress Troubleshooting Hacks.pdf
WordPress Troubleshooting Hacks.pdf
 
How To Choose A Theme
How To Choose A ThemeHow To Choose A Theme
How To Choose A Theme
 
Prabhanjan Panigrahi
Prabhanjan PanigrahiPrabhanjan Panigrahi
Prabhanjan Panigrahi
 
Advanced Wordpress 201
Advanced Wordpress 201Advanced Wordpress 201
Advanced Wordpress 201
 
How To Get Started After Installing Wordpress ( Wordcamp, Delhi )
How To Get Started After Installing Wordpress ( Wordcamp, Delhi )How To Get Started After Installing Wordpress ( Wordcamp, Delhi )
How To Get Started After Installing Wordpress ( Wordcamp, Delhi )
 
Is your Wordpress safe enough?
Is your Wordpress safe enough? Is your Wordpress safe enough?
Is your Wordpress safe enough?
 
Introduction to WordPress Class 5
Introduction to WordPress Class 5Introduction to WordPress Class 5
Introduction to WordPress Class 5
 
Self Hosting 3
Self Hosting 3Self Hosting 3
Self Hosting 3
 
WordPress Security
WordPress SecurityWordPress Security
WordPress Security
 
selenium-cucumber
selenium-cucumberselenium-cucumber
selenium-cucumber
 
Blogging for business
Blogging for businessBlogging for business
Blogging for business
 
Instagram photos in your tablet photo frame [Solved]
Instagram photos in your tablet photo frame [Solved]Instagram photos in your tablet photo frame [Solved]
Instagram photos in your tablet photo frame [Solved]
 
Introduction to WordPress Class 6
Introduction to WordPress Class 6Introduction to WordPress Class 6
Introduction to WordPress Class 6
 
Basics for Securing WordPress
Basics for Securing WordPressBasics for Securing WordPress
Basics for Securing WordPress
 
Introduction to WordPress Class 2
Introduction to WordPress Class 2Introduction to WordPress Class 2
Introduction to WordPress Class 2
 
40 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 2013
40 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 201340 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 2013
40 WordPress Tips: Security, Engagement, SEO & Performance - SMX Sydney 2013
 
8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them
 
Secrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla RevealedSecrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla Revealed
 
11 tips to better blogging
11 tips to better blogging11 tips to better blogging
11 tips to better blogging
 

Similar to Improve WordPress Security How To

Protect Your Business With Web Security
Protect Your Business With Web SecurityProtect Your Business With Web Security
Protect Your Business With Web Security
Harrison Kenyon Marketing
 
Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1
WPWhiteBoard
 
WordPress Security Guide
WordPress Security GuideWordPress Security Guide
WordPress Security Guide
Trainings Webversity
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
Acodez IT Solutions
 
How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?
Rasin Bekkevold
 
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDWORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
StuartJDavidson.com
 
WordPress End-User Security
WordPress End-User SecurityWordPress End-User Security
WordPress End-User Security
Dre Armeda
 
Introduction to WordPress Security
Introduction to WordPress SecurityIntroduction to WordPress Security
Introduction to WordPress Security
Nile Flores
 
WordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & TricksWordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & Tricks
Faraz Ahmed
 
WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012
Angela Bowman
 
A Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfA Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdf
Host It Smart
 
3 Steps to Maintain & Cleanse your WordPress site
3 Steps to Maintain & Cleanse your WordPress site3 Steps to Maintain & Cleanse your WordPress site
3 Steps to Maintain & Cleanse your WordPress site
Paul Cook
 
Wordpress 101 Guide Ebook Free
Wordpress 101 Guide Ebook FreeWordpress 101 Guide Ebook Free
Wordpress 101 Guide Ebook Free
huutienmmo
 
WordPress security
WordPress securityWordPress security
WordPress security
Shelley Magnezi
 
Wordpress security issues
Wordpress security issuesWordpress security issues
Wordpress security issuesDeepu Thomas
 
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERSHOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
Elsner Technologies Pvt Ltd
 
7. mastering wordpress
7. mastering wordpress7. mastering wordpress
7. mastering wordpress
MoreNiche
 
WordPress Site Management - Keeping Your Creation Happy, Healthy and Secure
WordPress Site Management - Keeping Your Creation Happy, Healthy and SecureWordPress Site Management - Keeping Your Creation Happy, Healthy and Secure
WordPress Site Management - Keeping Your Creation Happy, Healthy and Secure
Meagan Hanes
 
Tips to improve word press security ppt
Tips to improve word press security pptTips to improve word press security ppt
Tips to improve word press security ppt
Cheap SSL Coupon Code
 

Similar to Improve WordPress Security How To (20)

Protect Your Business With Web Security
Protect Your Business With Web SecurityProtect Your Business With Web Security
Protect Your Business With Web Security
 
Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1Types of Security Threats WordPress Websites Face: Part-1
Types of Security Threats WordPress Websites Face: Part-1
 
WordPress Security Guide
WordPress Security GuideWordPress Security Guide
WordPress Security Guide
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
 
How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?How to Resolve Recurring WordPress Problems?
How to Resolve Recurring WordPress Problems?
 
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDWORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
 
Website security
Website securityWebsite security
Website security
 
WordPress End-User Security
WordPress End-User SecurityWordPress End-User Security
WordPress End-User Security
 
Introduction to WordPress Security
Introduction to WordPress SecurityIntroduction to WordPress Security
Introduction to WordPress Security
 
WordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & TricksWordPress Security Essential Tips & Tricks
WordPress Security Essential Tips & Tricks
 
WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012WordPress Security Essentials WordCamp Denver 2012
WordPress Security Essentials WordCamp Denver 2012
 
A Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfA Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdf
 
3 Steps to Maintain & Cleanse your WordPress site
3 Steps to Maintain & Cleanse your WordPress site3 Steps to Maintain & Cleanse your WordPress site
3 Steps to Maintain & Cleanse your WordPress site
 
Wordpress 101 Guide Ebook Free
Wordpress 101 Guide Ebook FreeWordpress 101 Guide Ebook Free
Wordpress 101 Guide Ebook Free
 
WordPress security
WordPress securityWordPress security
WordPress security
 
Wordpress security issues
Wordpress security issuesWordpress security issues
Wordpress security issues
 
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERSHOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
HOW TO PROTECT YOUR WORDPRESS WEBSITE FROM HACKERS
 
7. mastering wordpress
7. mastering wordpress7. mastering wordpress
7. mastering wordpress
 
WordPress Site Management - Keeping Your Creation Happy, Healthy and Secure
WordPress Site Management - Keeping Your Creation Happy, Healthy and SecureWordPress Site Management - Keeping Your Creation Happy, Healthy and Secure
WordPress Site Management - Keeping Your Creation Happy, Healthy and Secure
 
Tips to improve word press security ppt
Tips to improve word press security pptTips to improve word press security ppt
Tips to improve word press security ppt
 

Recently uploaded

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 

Recently uploaded (20)

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 

Improve WordPress Security How To

  • 1. Vivekanand Arumanda January 14, 2018 Improve WordPress Security How to technozam.com/improve-wordpress-security/ Improve WordPress security a step by step guide. WordPress is one of the prominent blogging platforms for self-hosted blogs. When compared to other platforms like Blogger, Joomla, and Drupal as it is a leading platform many hackers try to hack your WordPress blog for the sake of money or bragging rights. As a responsible website owner, your duty is not only to create good content but also to protect your blog from hackers so that your hard work wouldn’t go in vain. As a website owner, it’s your responsibility to secure your site and to maintain it properly. Before going through this tutorial, please do read my previous posts about Advanced WordPress security tips and Best WordPress Security Plugins To Protect WordPress Blog. Most hackers try to hack your blog with these vulnerabilities. Through WordPress Theme Through Passwords (Brute-force Attacks) Through WordPress Plugins How To Improve WordPress Security Step By Step Guide 1. Never Use Admin As Your Username and Passwords In previous versions of WordPress we use to get admin as the default username, but now for the present version of WordPress 4.9.1 when installing itself, one can change the username and password of WordPress login page. So, never use admin as your username since it will be the first trick of hackers to exploit through brute force attacks. Always use some unique username. 2. Use lengthy Passwords 1/3
  • 2. Still, use complicated passwords and try to use different passwords for every account. Many suggest not to write your passwords on a piece of paper so in some notes, but my suggestion is to create complicated passwords, write them in a book but keep it confidential. If you forget, you can check the book but be very careful with passwords. There are few tips for creating a password. I am mentioning few suggestions below. Never use dictionary words as a password because they are easy to crack with hackers automated software. Always use a combination of lowercase letters, uppercase letters, numbers, special characters like #%. Never use the date of births like a password. Never store your passwords in browsers. Choosing A Strong Password Try this way; it will do some wonders. Just think of a sentence like “A Boy Can Do Anything For A Girl” now pick first letters in each word A B C D A F G. Now, Try to think of some numbers that u can remember easily. Assume you can remember this name for a particular purpose 84458669 else you can pick 4 to five date of births and choose the last digit in the year columns. Now select one or two special characters like % # @ anything.. Logically combined them with some meaning. Never use to lowercase letters in a sequence likewise don’t use uppercase letters in tandem. A1b5#a6d6@5Ca9 will be the final password. Try to check your password with password strength checkers which are available online. This pattern helps to create complicated passwords. 3. Change The Login Url Yes, use this WPS Hide Login WordPress plugin to customize your WordPress login URL. Usually, after installing WordPress, you will get a URL in this pattern www.example.com/wp-admin. With the help of the above plugin, you can change the URL to www.example.com/word or phrase of your chose. This easy step takes your blog’s security to next level. 4. Always Update Your Core Databases And WordPress Versions Continuously update your databases and please be to date on your WordPress version. The present version of WordPress is 4.9.1. Always check for updates. If you don’t know how to update your WordPress version, just log in to your WordPress dashboard, at the top left corner you can find an option called Update click on that there you can see check again. It helps you to upgrade your WordPress version. 5. Update Your Themes And Plugins Always use premium themes on your WordPress blogs. Never try to download pirated WordPress themes. Downloading nulled themes can harm your blog and a far-reaching kind of vulnerability. Using a pirated theme can pave a way for a hacker to hack your blog quickly. You can use free themes even this is also a kind of moderate threat, but if you don’t have that much money, u can download free themes but always download from trusted sites.Still, use trusted plugins. You can find thousands of plugins but always be 2/3
  • 3. cautious This will be the very first thing a hacker will look out for. Continuously scan your plugins after downloading with commercial antivirus software. Deactivate the plugins when not in use. 6. Keep Your Computer Virus Free Last but not least, always keep your computer clean. Use a commercial anti-virus software 500 bucks for a year is not that much costly so purchase commercial anti-virus software. 7.Use Limit Login Attempts Plugin Limit login attempts plugin is a small plugin yet very efficient when it comes to minimizing brute force attacks. It will restrict the number of logins as set by you in the plugin settings. If that number of login attempts exceed the amount established by you, then it will automatically lock out that user and IP for some time. You can customize the period as per your wish. 8. Use reCaptcha Plugin Use reCaptcha plugin to minimize brute-force attacks. Mostly brute force attacks are executed with the help of automated tools. After installing a plugin, it will create a blank to fill with little calculations to enter which bots can’t do. So, automatically brute force attacks will be minimized. Closing Thoughts These are few key WordPress security measures to take to make your WordPress blog more secure. I am going to write few more advanced security tips in my next post. Please share your thoughts on this post in the comments section below. 3/3