Get Instant Answers About WPMU DEV Products and Services… Meet Our New AI Assistant!

We’ve got some exciting news… now you can ask our new AI-powered support chat bot anything related to WPMU DEV and get answers…fast!

G2.com customer review of WPMU DEV.
Our 24/7 support is now even more stellar with the launch of our newest AI star!

Before you even ask, the answer is “Yes” …

  • Will I still have access to 24/7 expert support from living, breathing, humans?

Yes, you will. We have no intention of replacing our excellent support team with robots. Our AI assistant is designed to enhance and complement our support offering.

  • Will this help me get answers faster so I can get back to my business sooner?

Yes, it will. That’s a great question and thanks for asking! Keep reading to learn how our AI assistant will help to speed up your business.

  • Will the AI assistant automatically grow a successful business for me?

Yes, it will not. Our CEO’s name is James Farmer, not James Cameron (you can check out our James’ Avatar here) and he likes to keep it real. So, don’t hold your breath until your face turns blue waiting for some other-worldly futuristic flight of fancy, cause we’re all about delivering real support with real people (we’re just not opposed to using the latest AI technologies and tools if it helps us serve you better).

In this article, we’ll cover:

Why Introduce an AI Assistant to WPMU DEV?

WPMU DEV Ai Assistant interface.
Hi WPMU DEV bot, pleased to meetcha!

While we are very much a “team human” company (no ifs or bots about it), our membership is growing. We offer 24/7 support to all WPMU DEV members (and your team members too as an add-on).

As we are committed to providing all members (and your clients) with the highest level of quality support, we are always looking for tools and ways to help us better help and support you and your business.

Using an AI-powered chat bot is just another tool that can help us to provide a better service.

So, the aim of introducing the AI assistant is not to replace our human support team, but to help speed up the quality and effectiveness of our support service to you.

We understand that customer support is essential to the success of any product or service. We want to assure you that our goal is to continue delivering on our commitment to deliver the best customer support available in the WordPress universe while enhancing your experience and providing faster and more efficient assistance through the addition of our AI-powered chat bot.

The AI-powered chat bot is designed to work alongside our human support team, not replace them. Our human support team is still available 24/7 to provide a personalized touch to the support experience and handle any complex issues that may arise.

How to Access AI-Powered Support 24/7

WPMU DEV’s assistant is available to WPMU DEV members via The Hub.

You can access it from any screen in The Hub by simply clicking on the Help button…

WPMU DEV AI Assistant - Help button
Access the AI Assistant anywhere on The Hub with just a click of the Help button.

Or select it from the Support tab…

The Hub - Support- Ai Assistant
Access the AI Assistant in The Hub’s Support tab.

Launch the AI Assistant, enter your question, and hit the Submit button. That’s all there is to using it!

WPMU DEV AI Assistant - Chat Bot
Type your question into the chat field and hit Submit …it’s that simple!

You’ll get an answer in seconds…

WPMU DEV AI Assistant response
Get answers in the blink on an AI!

And it even provides the sources of its response, so you can

WPMU DEV AI assistant - sources.
Click on the Source links to view the documentation or tutorials used to generate the reply and get more information.

Now that you know how to use the tool (honestly, it’s that simple!), let’s look at why we think you should use it.

Benefits of Using WPMU DEV’s AI Assistant

With our AI assistant, you can expect immediate access to support 24/7 and a faster resolution to your issues and inquiries.

The addition of an AI-powered chat bot to our support team is aimed at allowing us to provide you with a faster and more comprehensive and efficient support experience for common questions and issues that we already have documented answers for.

This saves you time searching our documentation and frees up our human support resources to handle more complex problems and provide more personalized solutions and expert assistance when required.

WPMU DEV AI Assistant - Example of question and reply.
Using the bot to handle questions that we have documented answers for allows our human support team to handle your more complex issues.

We are confident that this improvement will enhance your experience and enable you to not only get the most out of our products and services but more importantly, help you get back to your own business sooner whenever you need to interact with us.

The benefits of using our AI-powered help bot include:

  • Immediate assistance: Get immediate responses to commonly asked questions 24/7 without the need to wait or be placed in a queue.
  • 24/7 availability: Our AI assistant is always available, as is our human support team for round the clock support any time of day or night.
  • Faster issue resolution: Experience less frustration as our AI assistant can quickly identify and help you resolve common issues.
  • Consistent responses: We are continually improving our bot to provide consistent and accurate responses to inquiries, ensuring that you receive the same high-level of support that we aim to provide to all of ourv members.
  • Increased efficiency: With the AI assistant handling common inquiries and issues, our human support team can focus on providing you with more complex and personalized support when needed, increasing the overall efficiency of our services and providing you with a higher quality level of support.
  • Self-service option: Find the tutorials and help articles you need faster and with greater ease.
  • Multilingual support: Our AI assistant supports multiple languages, providing you with assistance in your preferred language.
WPMU DEV AI Assistant's response in Portuguese.
Need multilingual support? No problema!

What Can WPMU DEV’s AI Assistant Help You With?

We’ve used OpenAI’s GPT technology to train WPMU DEV’s AI assistant on all of our documentation, blogs, and tutorials.

I wanted to know what kind of questions we can ask our friendly AI help bot, so instead of bugging our busy support team for answers, I thought why not put the tool to the test and ask it directly…

WPMU-DEV AI Assistant with prompt.
Hey AI Assistant…I’ll have the bot with the lot and a side order of crisply replies!

Here’s the reply I got…

WPMU DEV AI Assistant's response to topics it can assist users with.
Thanks a lot, AI bot!

I then repeated this a few times and compiled the following list of areas you can expect the bot to provide reasonable answers:

  • WPMU DEV plugins and services
  • WordPress user management
  • WordPress updates and upgrades
  • WordPress troubleshooting
  • WordPress themes and templates
  • WordPress SEO
  • WordPress security
  • WordPress performance optimization
  • WordPress multisite
  • WordPress hosting
  • WordPress eCommerce
  • WordPress development
  • WordPress design and theming
  • WordPress customization
  • WordPress community and events
  • WordPress best practices
  • WordPress backups and restores

That’s quite a list.

Questions You Can Ask WPMU DEV’s AI Assistant

But…what about asking it “real” questions? How does the AI assistant handle these?

Well, fortunately one of our human team members (thanks, Marcel!) carefully analyzed and reviewed over 1,200 questions from real users and compiled a report listing all the correct, almost correct, and even wrong answers given by the AI assistant.

Here is just a sample of some of the actual questions the AI assistant provided quality responses for (as judged by our team of human experts). Feel free to ask the bot the above questions and check out the replies for yourself:

  • Is there a limit to how many images Smush Pro can compress?
  • Does Defender work with the hosted site WAF?
  • Is it possible to move non-hosted domains in and can all domains have unlimited email forwarding?
  • Can I use WooCommerce on a silver/bronze plan?
  • Can Forminator forward the form data that the customer entered to the email notification feature?
  • A new site showed up in My Sites that ends with .local, where did this come from?
  • I’m getting a Error 504 – Gateway timeout on [domain]
  • Can I import Gravity forms into Forminator
  • If I associate a client with a domain, will that client automatically be billed for it?
  • Can I set my own pricing for domains?
  • Where i can find code epp
  • How to change the admin email address?
  • How can I submit a feature request
  • Will I be charged to add a connected domain to Domains
  • I want to do specific changes to my forms I integrated via forminator.
  • Can I schedule cron jobs?
  • If I cancel my subscription, will I still have access to the pro features until the next renewal?
  • Enabling CDN breaks the images when we enable it for the first time. Can I push the images to CDN manually before enabling the CDN on the site to prevent image issues on the live site?
  • How to fix image resize report
  • Can I have a mix of free and paid sites?
  • Can I recover a deleted site?
  • Why is my images blurry with Smush?
  • What does suspend site do?
  • Can I connect a multi-site WordPress site network and install all the plugins on all of the site even If I only have the Basic Plan?
  • Does WPMU hosting have GD PHP Library installed?

Avoid Asking These Questions

You can ask the AI Assistant anything you like, but unless it’s about WPMU DEV products and services or WordPress-related, don’t expect to get a helpful reply.

WPMU DEV AI Assistant's reply to non-related question.
The bot will spit out replies like this if fed questions it’s not trained to answer.

More importantly, the bot does not have access to your personal details or account information, so it can’t answer questions like:

  • “My website is down”
  • “Why is my site not loading XYZ?”
  • “What are the best templates to use for my website?”
  • “Why didn’t I get hero points for commenting on last week’s DOTW?”

For assistance with anything like the above, please contact the support team.

It’s The Best Bot We’ve Got (And We’ll Improve It A Lot!)

WPMU DEV’s AI Assistant still has some ways to go and some challenges to overcome but we believe you will find this tool will become increasingly useful when you need fast answers to many commonly-asked questions.

As the tool is still new and still being trained, it doesn’t always give you the answer you expect, but you can help us train it just by using it, so it will get better at serving you and all of our members.

Simply ask a question, and if you like the answer, click on the “thumbs up” (Helpful) icon below the response.

WPMU DEV AI Assistant - Helpful Response.
Clicking on the thumbs up icon helps us train the assistant to become more helpful.

Our AI assistant is continuously improving through machine learning algorithms. Your feedback will be taken into account in the bot’s learning process to provide more accurate and relevant responses over time and help deliver you a better experience.

If you find that the bot’s reply doesn’t answer your question or help to resolve your issue, don’t fret, don’t sweat, our helpful humans are still the best help you’ll ever get…and they’re only a click away!

If the answer you get from the bot is not helpful, click on the “thumbs down” (Not helpful) icon below the response and then click on the Contact support now link and you will be immediately put through to our support channel.

WPMU DEV AI Assistant - Not Helpful Response.
If the answer is not helpful, click the thumbs down button and the link to go straight through to our support team.

In some cases, the assistant will even recommend that you contact the support team for help.

An example of a reply from WPMU DEV's AI Assistant.
Our thoughtful bot even encourages you to contact our support team when it thinks you may need additional help or assistance.

And of course, you can always just click right through to our support team directly…it’s always your choice!

Get Faster Answers With WPMU Dev’s 24/7 AI Bot and Live Team Support

G2.com customer review of WPMU DEV.
We aim to make our support even more outstanding with our new AI assistant.

We know from hundreds of genuine user reviews and user-driven awards that our expert and dedicated support is essential to the success of our members and we assure you that our goal is to continue delivering the best customer support in the WordPress universe while providing faster and more efficient assistance.

As mentioned earlier, the aim of bringing you WPMU DEV’s AI-powered assistant is not to replace our human support team, but to help speed up the quality and effectiveness of our support services. Our team is always available 24/7 to provide personal support and handle any questions or issues you experience in your WordPress business.

WPMU DEV’s AI assistant and access to our 24/7 expert support team is available to all WPMU DEV members. If you’re not a member yet, we invite you to try us today for free.

Thanks a bot!

Web Application Security Driven by WAF is Favoring Organizations

Web application security through WAF is a great way to protect a company's web applications from hacking attempts. It provides comprehensive security for the server's web applications, allowing the company to protect the data stored in back-end databases. While a WAF cannot provide the same level of protection as a dedicated firewall, it can prevent data leakage in a secure manner.

First-Generation WAF

Although first-generation WAFs scanned web traffic without detecting malicious content, these models did not offer the highest level of security. They weren't flexible enough to handle constant software updates, and a stateless WAF could not prevent attackers from devising new attack behaviors. Additionally, they were too expensive, offered false positives, and required dedicated IT expertise to maintain.

The 16-Step Checklist for Securing Your WordPress Site

We can’t stress enough the importance of having robust site security. When you’re rushing to meet a deadline, properly securing your WordPress site might not be your biggest priority, so we’ve put together a checklist to make sure you don’t miss any of the essentials.

In a sea of over 2 billion websites, it’s understandable why many people don’t think their site is at risk of being hacked.

And if you’ve never been the victim of an attack, you might not worry about the possibility as much as you probably should.

However, it’s better to have the right protection and not need it, than go without and regret it.

We’ve put together a checklist of 16 steps you might want to take when securing your site – which will hopefully make organizing your security a breeze.

1. Opt For Secure Hosting
2. Mask Your Login URL
3. Use a Password Manager
4. Enable Two-Factor Authentication
5. Use Login Timeouts
6. Set up a WAF
7. Harden Your Security With a Plugin
8. Use Plugins to Carry Out Tasks Automatically
9. Take Steps to Prevent DDoS Attacks
10. Regularly Check for Rogue Accounts
11. Secure Your wp-config File
12. Get Your Site an SSL Certificate
13. Prevent Hotlinking
14. Prevent Spam Comments
15. Visit Your Site Regularly
16. Consider a Static Site

Opt for Secure Hosting

You can take every other step in this article and go above and beyond to harden your site, however, if you’re using cheap, shared hosting, it’s like having a reinforced, ultra-strong, titanium front door – and leaving a key under the doormat.

Cartoon drawing of Devman obtaining a key from under a doormat.
Never make it easy for unwanted visitors (sorry, Devman!)

Without even considering security, shared hosting has enough drawbacks to convince most people to steer clear – but that’s a whole topic in itself. Check out our article on choosing the best type of hosting for your needs for an in-depth look at all of the pros and cons of shared hosting.

Possibly the biggest downside is the lack of security. A vulnerability on someone else’s site could result in the server being compromised and your site coming under attack – through no fault of your own.

Although hosting companies do try and take every precaution to stop malicious attacks like this from spreading, it’s not always possible with shared hosting, as the sites are hosted on the same server.

If you don’t want to worry about what’s going on in your site’s server, opt for VPS or dedicated hosting instead.

WPMU DEV’s hosting gives you dedicated memory, CPU, and SSD storage that is independent of any other sites – including others you host with us!

Top tips:

  • Choose a hosting provider that is renowned for having robust security in place.
  • Don’t skimp out on the price – spending slightly more on good hosting is better than going cheap and getting hacked.
  • Take advantage of features your host offers such as automatic backups, a WAF, or the ability to block suspicious IP addresses.

Secure Your Login Page

Rarely is a hacking attempt personal. You might only run a small website for a boating club in your local village, but that doesn’t mean it will be safe from hackers.

Malicious bots sniff around the internet looking for vulnerabilities in websites and don’t discriminate. If they find that there’s a route past your WordPress login page, they’ll be infecting your files before you can say ”malware!”.

There are a few steps you can take to ensure your login page is safe from these kinds of attacks.

Mask Your Login URL

The first is using a plugin such as Defender to hide your login URL.

This makes it substantially harder for bots to carry out brute force attacks – if they can’t find your login page, there’s nowhere for them to try and crack your password.

It’s super easy to activate within Defender. Just choose a new slug for your login URL.

Screenshot of using the masking URL feature to change the URL to "hidden-login-URL"
Make sure you keep a secure note of your new URL!

You can also redirect people who try to access your old wp-admin link to a page of your choice.

Screenshot of the option to redirect traffic.
Not today, bots!

Use a Password Manager

There are two main rules when it comes to passwords:

  • Make sure your passwords are a good length and contain a variety of different characters.
  • Don’t use the same password for more than one account.

Adhering to both of these rules can make it almost impossible to remember all of your passwords, which is why you might benefit from a password manager.

LastPass and 1Password are two of the best password managers on the market and will help you create and store complex passwords for all of your accounts.

All you will need to remember is a strong and secure master password – the rest will be taken care of for you.

Enable Two-Factor Authentication

Your password might seem long and complex, however, if a string of 15 characters is all that stands between your data and a cunning hacker, unfortunately, it won’t always be enough.

Two-factor authentication involves linking your phone or another device to your WordPress admin so that it isn’t possible to login without inputting a unique code.

Defender uses Google Authenticator, Microsoft Authenticator, and Authy to do this.

Simply set it for each of your user accounts and each time anyone makes it past the username and password screen, they will be asked to open your authenticator and input the code.

Screenshot of Defender's page asking you to input the authentication code.
No passcode, no entry!

This makes it almost impossible for hackers to get into your site without having access to your username, password AND your mobile device.

To put it into perspective, a site I use purely for testing plugins and themes gets on average 40 login attempts a day by bots. These are bots whose sole job is to try random password combinations with the hope of getting into your site.

All it takes is one of these attempts to be successful and you could lose access to your site completely.

I can see these attempts within Defender’s audit logs.

Screenshot showing a series of site login attempts over a period of around 8 hours.
More failed attempts, but bots never give up!

Even though my site is very obscure and isn’t intended to be public-facing, it’s still on the radar of malicious bots.

And even though my password is secure, I would be a lot more worried if I didn’t have two-factor authentication enabled.

Top tips:

  • Using unique passwords for each account can also help you identify the source of an attack if your password is ever compromised.
  • Set up a backup email address in case you lose your mobile device and are unable to access your site.
  • If you forget your masked login URL, you can retrieve it from your database.
  • For extra security, you can remove the password reset link from your login page with a plugin such as Branda.

Login Protection

Defender has some extra tools on his belt when it comes to locking intruders out of your site.

You can set up login protection to ensure that hackers can’t brute force their way into your account by spamming password combinations.

Choose the maximum number of login attempts you want to allow within a certain time frame and display a custom message to anyone outside of the limit.

Screenshot of the login protection screen showing it set up to ban after 5 failed logins within 300 seconds?
You can also choose whether to set a temporary lockout – or ban them forever!

IP addresses can be banned straight from Defender’s logs. If you see the same IP repeatedly trying to access your site, simply click ‘BAN IP’.

Screenshot of a failed login attempt showing the IP address and date and time.
You can also ban IP addresses in bulk.

Just make sure (and our Support Team will thank me for saying this) that it isn’t your own IP you are banning, as you will completely lock yourself out of your website!

Defender also offers a few extra ways of managing suspicious IP addresses, which we cover more in this article.

Top tips:

  • Add your own IP to the allowlist so you don’t accidentally get hit with a lockout.
  • If you are noticing a high number of login attempts from a specific country, you can ban IP addresses from this country altogether using Defender.
  • Don’t give your users common names such as Admin or Administrator. Bots will often use these when trying to crack your login details, so if you use a common account name, they’re already halfway there!

Set Up a WAF

A Web Application Firewall (WAF) is a special type of firewall, which sets defined rules in order to help protect a web application from attacks.

All incoming requests and the responses of the web server are examined by a WAF. It monitors, filters, and blocks out unwanted traffic, protecting your site from hackers and other bad traffic.

WAF is simply an intermediary between the web application and the client.

Commonly, a WAF is used against attacks for which traditional solutions do not give protection, such as cross-site scripting and SQL injection, however, it can also be used to protect against illegal resource access – session hijacking for example.

Sound good?

Check out our full rundown of how a WAF works, as well as learn how to take advantage of our awesome WAF (which is included in all of our hosting plans at no additional cost).

Harden Your Site Security With a Plugin

If you want a real chance of preventing any form of attack against your site from being successful, your best bet is with a good all-round security plugin.

Defender has a ton of features that work together to make your site a tough nut to crack.

I could write a full article about all the ways in which Defender can help you secure your site, however – we’ve already done that.

Just to give you a taste, some of its features include:

  • Two-factor authentication
  • Login masking
  • Login lockout
  • 404 Detection
  • WordPress Security Firewall
  • Ability to disable trackbacks and pingbacks
  • Core and server update recommendations
  • Option to disable file editor
  • Ability to hide error reporting
  • Update security keys
  • Prevent information disclosure
  • Prevent PHP execution

Most of Defender’s features are actually free, so head to WordPress.org, hit download, and start deterring those attacks.

Use Plugins to Carry out Tasks Automatically

Fact: computers don’t forget things.

Whether it’s backing up your site or updating your plugins, nothing is as reliable as an automated process.

This is why you should leave these tasks to the experts – a couple of awesome WordPress plugins!

Updating with Automate

Hackers love finding vulnerabilities in plugins and themes and using those as a way to infiltrate your site.

When a developer is made aware of a potential exploit in their product, they will create a patch that will fix the vulnerability.

If you neglect to update your plugins and themes when new patches are released, you could be leaving the holes open for hackers to walk in through.

This is why it is important to make sure updates are applied as soon as they are released, and is where Automate comes in.

When you run a number of WordPress sites, it can be time-consuming to update all of the plugins and themes manually, meaning sometimes this task can be put on the backburner.

Automate automatically detects when your website is running out-of-date plugins, themes, or an outdated version of WordPress, and automatically updates your website to run the latest versions.

Better yet, it can even take a backup of your site before it installs the updates, just in case there is a compatibility issue that causes problems.

Check out our docs for a full tutorial on how to set up Automate.

Backup with Snapshot

The plan, of course, is to avoid getting hacked.

However, if the worst does happen, having a backup of your site can save the day.

There is no better way to do this (in my humble opinion!) than with a reliable backup plugin like Snapshot.

Simply choose how often and at what time you want your backups to take place, and you’re all set.

Screenshot of the backup schedules you can choose.
Never worry about missing a backup again!

This article will give you a full rundown on how to set up and manage your backups with Snapshot.

Top tips:

  • As well as updating your plugins and themes regularly, make sure you keep an eye out for new versions of PHP and SQL which should also be updated as soon as possible after release.
  • It’s always good to take period manual backups and save them locally too – you can never be too safe when it comes to site security!

Protecting Against DDoS Attacks

A Distributed Denial of Service (DDoS) attack is when a website is flooded with traffic in order to cause disruption to its service.

It is carried out by a network of computers (sometimes computers of oblivious members of the public who have been infected with malware). The attacker uses these devices to form a ‘botnet’, which they can instruct to attack a particular target.

The purpose of these attacks is often to hold the site owners to ransom, and there have been some high-publicity cases of DDoS attacks in the past. Some are carried out simply for fun and to cause chaos, but whatever the reason behind the attack, being a victim of one is never ideal.

Luckily, there are some steps you can take to prevent it from happening to your site.

These include:

  • Disabling XML-RPC
  • Using a firewall
  • Disabling trackbacks and pingbacks
  • Disabling Rest API
  • Using a CDN.

These steps are all covered in detail in our DDoS attack prevention guide.

Regularly Check for Rogue Accounts

When you’re working in WordPress often and are used to flicking between the same few screens, it’s easy for certain things to slip through the net.

This is why you need to make time to manually check that no one else has access to your site.

Something you should be regularly checking for is rogue accounts.

This applies to not just additional WordPress users, but also FTP and SSH accounts.

If you host with WPMU DEV, this info is available within The Hub.

Screenshot of the SFTP user accounts.
A quick check to make sure you recognize all active accounts is all you need.

Secure Your WP-Config File

Your wp-config holds the keys to your entire WordPress site and is the last thing you want hackers to get their hands on.

One way to ensure it’s out of reach is by moving it out of your web-root folder.

Take a look at WordPress’ own advice regarding this to decide whether it’s the right route for you.

If you don’t want to move it completely, you can block access to it by adding the following code into your .htaccess file.

<files wp-config.php>

order allow, deny

deny from all

</files>

Top Tips:

  • Take it one step further by blocking access to your .htaccess too!

Get Your Site An SSL Certificate

An SSL certificate verifies that the website you have arrived at is the intended destination, by checking the credentials of its certificate.

This helps prevent domain spoofing and other similar attacks.

A connection that involves an SSL certificate is more trustworthy, secure, and gives a much better impression to the customer.

This is because an SSL certificate turns an HTTP connection into an HTTPS connection – the added ‘S’ literally stands for secure.

Screenshot showing the message you receive when you visit a page without an SSL certificate in Chrome.
The last thing you want your visitors to see is this message!

You can obtain an SSL certificate through a trusted provider such as Let’s Encrypt.

Top tips:

Prevent Hotlinking

If someone is hotlinking your pictures, they are using the link to your original image on your site, which means that their visitors are getting the benefit of the image, but your server is picking up the tab.

Not only is it considered unethical, but this can put a lot of strain on your server, causing issues for your site, and could also result in extra costs.

There are a number of ways to secure your images, one of the easiest being to add a code snippet to your .htaccess file.

This code will ensure that only certain websites are allowed to display your images. You can specify the individual sites.

RewriteEngine on
RewriteCond %{HTTP_REFERER} !^$
RewriteCond %{HTTP_REFERER} !^http(s)?://(www\.)?example.com [NC]
RewriteCond %{HTTP_REFERER} !^http(s)?://(www\.)?google.com [NC]
RewriteCond %{HTTP_REFERER} !^http(s)?://(www\.)?youtube.com [NC]
RewriteRule \.(jpg|jpeg|png|gif)$ - [F] 

This is the code needed for sites running on Apache servers.

location ~ .(gif|png|jpeg|jpg|svg)$ {
valid_referers none blocked ~.google. ~.bing. ~.yahoo. yourdomain.com *.yourdomain.com;
if ($invalid_referer) {
return 403;
}
}

Use this code if your site is running on an NGINX server.

Top Tips:

  • You can also protect your images using a plugin or a CDN with hotlink protection.
  • Add a copyright notice to your theme’s footer to discourage people from even trying to steal your images.

Stop the Spam

Spam comments on your blog are not just frustrating – they can pose a security risk, too.

Many spam comments contain malicious links in the hope of tricking your visitors into submitting their personal information.

So, although you might not be the intended target of these kinds of attacks, you have a duty to the visitors of your site to keep them safe.

If you’re getting hit with a tonne of spam, you have two options: turn off your comments altogether, or install an anti-spam plugin.

If you choose the latter option, Akismet may be just what you need.

Each comment left on your site, PLUS your form submissions are all run through their global database of spam to prevent malicious content from making its way onto your site.

It’s free – and it works!

Visit Your Site Regularly

Sometimes the simplest solution can work wonders.

If your site has been hacked and your content has been meddled with, a quick glance at your site should tell you that in seconds.

Visiting your site and seeing it from a customer’s point of view is good not just from a security perspective, but from accessibility and aesthetic angles too.

So get yourself a coffee, take a seat, and browse your site as though you’re a regular visitor.

Top Tips:

  • Don’t forget to view your site whilst logged in, logged out, and in incognito, too!

Consider a Static Site

If you run a site that requires little user input, i.e. is mostly for sharing information, rather than an eCommerce store or a busy blog, converting to a static site might be beneficial.

To do this, you need to create copies of your files and bundle them into a neat .ZIP which can be stored on your server.

This means that your actual WordPress installation can be safely hidden away and out of reach to bots and hackers.

It’s not the right route for a lot of sites, but feel free to check out services such as Strattic or Simply Static if you want to research it further.

Better Safe Than Sorry

We know that implementing so many different steps can seem like a tedious job, but luckily, once you’ve ticked most of these off your list, they will look after themselves.

Plugins run quietly in the background and do the hard work for you, so once you’ve set up all your security for your new site, it shouldn’t require much ongoing manual input.

When you have other aspects of the site to worry about, security might get pushed to the backburner, however…hindsight is a wonderful thing.

Make the time now to implement the right security procedures for your site and hopefully you’ll never have to deal with the frustration of your site being hacked and wishing you’d taken precautions sooner.

Web File Management Comes to WPMU DEV Hosting

We ran our 2020 survey. We asked you what you’d like. You told us, among other things, a web based file manager for your managed WordPress hosting. So, here you go.

Basically you were looking for the ability to simply upload and edit files in your hosting account using a file manager interface instead of SFTP. We get that. It’s a pain having to set up a client etc. and so we put this one in the ‘do it now’ queue.

And now it’s ready for you.

How Do I Access File Manager?

To access File Manager, your site(s) must be hosted with WPMU DEV.

After that, it gets all too easy!

First, log into your account, go to The Hub, and click on the main Hosting menu.

The Hub - Hosting
Access your hosting inside The Hub.

Next, select your site and click on either the hosting menu link or hosting panel to access the tools and settings for your domain.

Select your site
Select your site and click on hosting.

Scroll down to the bottom of your screen and click on Manage Files.

Manage Files
Click on Manage Files.

And voila…File Manager!

File Manager
File Manager interface.

Note: File manager is available for both production (live) and staging sites.

The Hub - Staging site - File Manager
You can also manage your files in staging sites.

For more details on how to upload, edit, and delete your files using File Manager, see our documentation.

Manage More Than Just Files…

File Manager is just one of the many time-saving tools and profit-increasing services we make available to WPMU DEV members.

We’ve also recently added other features to our managed WordPress hosting service that our members requested, like email, DNS manager, cloning templates, WAF, and more!

So, stay tuned and watch this space for more exciting announcements coming soon!

State-Of-The-Art AppSec Goes Beyond Perimeter Into Application Runtimes

When it comes to protecting running applications, traditional defenses that sit on the perimeter lack effective visibility and context to keep pace with attacks. Simply guessing as to the validity of a threat is not enough. This blog spells out five key application security (AppSec) benefits that perimeter web application firewalls (WAFs) can never deliver.

Perimeter Defense Is Too Far Away—and Incurs Significant OpEx  

In recent years, network protection has moved closer and closer to the application, from network firewalls to intrusion detection, and from prevention systems to the WAF. The problem is that these protections are not actually close to the application but rather remain on the perimeter, separated from the assets and systems they are intended to protect. Indeed, the proximity of protection to an application, the stability of the protected application, and the security tools used strongly correlate to the required amount of operational effort, operation cost, and overall protection accuracy. More effort and cost are required with less protection potential the further away from the application you go.

What is a WAF? – Website Application Security Explained

If a cyber attack targeting your web applications never reaches your website… Did the attack even happen? The answer is YES, and it was most likely a WAF that stopped it. In this article learn more about this intuitive firewall and why your site could benefit from having one.

Today could be the day you meet your brand new head of web security.

And best believe this cyber security guard isn’t your typical “fall asleep on the job” type.

Because he doesn’t just check people’s I.D’s at the door… he checks their address, their height, their eye color, their card expiry date, what they have in their pockets, who they last texted…

You get the point. This fierce protector is ensuring only trustworthy door knockers make it inside your WP doors.

But enough with the small talk, you’ve read the title of this article, and you know the head of security I’m talking about is a Web Application Firewall (WAF).

And today we’ll be covering all things WAF and web application security.

More specifically, we’ll be talking about:

  • Why WAFs are important for WordPress site security.
  • How they can help you protect your web applications from malicious attacks.
  • How they assist you in adhering to various security standards/requirements (e.g. the PSI).

We’ll also give you a quick run through of WPMU DEV’s new WAF, which has just recently gone live on our managed hosting service.

We’ve been hard at work testing and fine tuning this puppy – ensuring it’s giving you the best web application protection possible.

Unlike most in-built security plugin WAFs, ours also forms a protective wall OUTSIDE of your WP borders.

We’ll get into why this is super important later… but first let’s start with the basics:

What is a WAF?

A Web Application Firewall (WAF) is a specific type of firewall that protects your web applications from malicious application-based attacks.

In layman’s terms, WAFs act as the middle person, or security guard for your WordPress site.

Standing guard between the internet and your web applications, all the while monitoring and filtering the HTTP traffic that wants to join your bumping party.

Of course, like any raging WP party there are always gate-crashers to worry about.

The good news is, WAFs use a set of rules (or policies) to help identify who’s actually on your guest list, and who’s just looking to cause trouble.

WAFs act as cyber security guards for your site and web apps
You’re not getting passed a WAF unless you can be trusted.

Not To Be Confused With a Network Firewall…

WAFs should also not be confused with your standard Network Firewall (Packet filtering), which assesses incoming data based on a set of criteria including: IP addresses, packet type, port numbers, and more.

There are a number of other firewall types, but for the sake of brevity, we’ll stay WAF focused in this article.

If you’re interested, here’s a great read detailing the different types of firewalls.

Anyway, back to Network Firewalls…

These types of firewalls are fine, and great at what they do. The only downside is they don’t understand HTTP, and as a result cannot detect specific attacks that target security flaws in web applications.

That’s where WAFs save the day and can help bolster your web security in ways a Network Firewall cannot.

You see, a network is kind of like an onion – there’s layers to it.

And employing different security measures can help you further protect the individual layers.

Peeling Back a Network’s Layers: The “OSI Model”

In order to understand these layers, you need to understand the OSI model.

The OSI model is a framework that divides the overall architecture of a network into seven different sections.

Every layer has its own security postures and mechanisms, and anyone overly concerned with security should know how to detect and establish appropriate security methods for each.

The 7 network layers are as follows:

A look at the various layers of a network
The OSI model breaks a network into 7 distinct layers.

When analyzing the layers above… your typical Network Firewall helps to secure layers 3 – 4, and a WAF assists with the protection of layer 7.

This should also serve as a reminder that WAFs are NOT a one-size-fits-all solution. And they’re best paired with other effective security measures – such as a quality Network Firewall.

Alrighty, now that we have a basic idea of what a WAF is, let’s dive a little deeper into HOW it actually protects your precious web apps.

How WAFs Protect Your Web Applications From Malicious Attacks

According to a 2019 web applications report by Positive technologies, on average, hackers can attack users in 9 out of 10 web applications.

The report also found that breaches of sensitive data were a threat in 68% of web applications.

Statistics like these reinforce the need for more effective web app protection.

As touched on earlier, WAFs protect your server by analyzing the HTTP traffic passing through – detecting and blocking anything malicious BEFORE it reaches your web applications (see below).

A look at how a WAF protects your site from cyber attacks
Talk to the WAF hand pesky attacker.

WAFs can also be network (hardware) based, software based, or cloud based – meaning they are virtual or physical in their nature.

When it comes to how WAFs filter, detect, and block malicious traffic – they achieve this in a couple of different ways:

WAF Security Models: Blacklist, Whitelist, Or Both

A WAF typically follows either a “Blacklist” (negative) or “Whitelist” (positive) security model, or sometimes both.

When employing a Blacklist security model, basically you can assemble a list of unwanted IP addresses or user agents that your WAF will automatically block.

The Whitelist model does the opposite, and allows you to create an exclusive list of IP addresses and user agents that are allowed. Everything else is denied.

Both models have their pros and cons, so often modern WAFs will offer a hybrid security model which gives you access to both.

How WAFs Guard Your Web Apps Against The “The OWASP Top 10”

As well as performing based on one of the three security models mentioned above, WAFs come automatically armed with a specific set of rules (or policies).

These policies combine rule-based logic, parsing, and signatures to help detect and prevent a number of different web application attacks.

In particular, WAFs are well known for protecting against a number of the top 10 web application security risks, which are listed every year by OWASP.

This includes malicious attacks such as cross-site request forgeries, cross-site-scripting (XSS), file inclusions, and SQL injections.

Another effective safeguard you’ll hear many WAF providers talk about is something called a “virtual patch.”

A VP is essentially a rule (or often a set of rules) that can help resolve a vulnerability in your software without needing to adjust the code itself.

Many WAFs (including our own!) can deploy virtual patches to repair WordPress core, plugin, and theme vulnerabilities when required.

WAFs Also Help You Meet Legal Security Standards

If your organization works with, processes, or stores sensitive information (credit card details etc.), it’s important you comply with security requirements and standards.

WAFs can help businesses of all sizes comply with regulatory standards like the PCI, HIPAA, and GDPR – making the firewall valuable from both a compliance and a security perspective.

For example, the number one requirement for organizations under the Payment Card Industry Data Security Standard (PCI) is: “Installing and maintaining a firewall configuration to protect cardholder data.”

WAF Security Plugins… The Good and The Ugly

There are plenty of great WAF plugins out there to choose from.

Some follow a “SAAS” model, offering an easy and stress-free introduction to the world of application firewalls.

On the other side of the coin…

Some Security Plugins Get WAFs Oh So WRONG!

It’s all dependent on the level at which your WAF sits.

For example, some plugin WAFs sit at the DNS Level, which usually means the firewall monitors and filters HTTP traffic before it reaches their cloud proxy servers.

This is the recommended level for these kinds of firewall plugins.

Some well known WAF providers that are set up in this way include the likes of MaxCDN (StackPath) and Cloudflare.

Then you have other WordPress security plugins with built-in WAFs that sit at the application level.

Meaning the firewall examines incoming traffic after it has already reached your server – but prior to loading WordPress scripts.

According to our in-house firewall/hosting expert and CTO Aaron Edwards, there are a few big problems with this.

Here’s what he had to say on the matter during the security episode of our HelloWP podcast:

“In my opinion, a firewall has no business being in a plugin. First of all, they’re already inside of your application before the firewall starts working on it.

So, it’s technically possible that an exploit or something that happened to your system can disable that firewall.

Another problem is it’s much slower, because every request has to go through PHP and it has to do all these filters and more at the PHP-level.

It’s like putting a fence inside of your house.”Aaron Edwards, CTO at WPMU DEV.

Introducing WPMU DEV’s Brand New WAF!

If you didn’t know already, we recently introduced our own WAF which is enabled by default for all new users who host a site with us.

Unlike the naughty plugins above, our WAF builds a fence on the OUTSIDE of your house as it analyzes all traffic before it hits WordPress.

We’ve done extensive testing and fine tuning to ensure it will not slow your site down. And we keep it updated with the latest rules, and add any new known vulnerability footprints nightly.

It also couldn’t be easier to manage!

To access and activate our WAF (if you’re a member) simply navigate to our Website Hub and click on the website you’d like to set up, or manage your firewall on.

Start by selecting the website you'd like to activate your WAF on.

You can then access the firewall through either the “Hosting” or the “Security” tabs. For this example let’s go through Hosting.

Click either hosting or security to access the WAF.

Next select the “tools” toolbar, and then you should see the “Web Application Firewall” option.

Click web application firewall to begin the process of adjusting your WAF.

Once you’ve clicked through, you’ll be given the option to protect your site with our firewall.

After you elect to do so, the firewall will activate and begin protecting your site.

Here's where you choose whether to activate the WAF or not.

You’ll also now see the “Whitelist” and “Blacklist” fields that appear below.

We already maintain a set of rules that identify and unsafe traffic – but as mentioned above, admins can Whitelist (allow) or Blacklist (block) IP addresses and user agents as they see fit by filling out these fields.

Choose to block or allow various party's with our WAFs blacklist and whitelist features.

Scroll past the whitelisting and blacklisting rules and you’ll find our final WAF feature: The ability to disable specific WAF rule Ids.

This feature can come in handy if specific WAF rules are not compatible with your site, and are causing false alarms.

Simply enter the rule Id that’s causing problems, and it’ll be immediately disabled.

Rule Ids and errors can be found in your “WAF Log.”

If you're running into issues you can also disable a WAF rule if needed.

The WAF log itself can be found under the “Logs” tab, which is in the same toolbar as “Tools” was above.

Use our WAF log to identify attackers and rulesets.

Logs can come in handy when you want to see where attacks are coming from, which requests have been blocked, and what rules those requests triggered.

For example, let’s say you’re performing a valid action on your site, and for some reason you get blocked.

The logs allows you to understand exactly why this happened, so you can whitelist a particular IP, or disable a specific WAF rule.

After all, you wouldn’t want your security guard kicking your best friends out of the club!

And don’t worry, if this sounds at all complicated, our members get access to 24/7 round the clock support, and someone will always be on hand to help out with any difficulties.

You Can Never Have Too Much WordPress Security

As I touched on earlier, WAFs aren’t the answer to ALL of your security problems.

Doing simple things like installing a Network Firewall, keeping WordPress up to date, ensuring your PHP is up to date, and making sure your sites are constantly backed up – can all go a long way to protecting your sites.

And although we don’t think a WAF belongs inside of a plugin, security plugins still have their place, and can be a handy last line of defense.

Speaking of WordPress security plugins, you can’t go past our own Defender.

Our Defender plugin is the added security you need for your sites.
Bots and hackers are no match for our Defender.

Yep, this guy’s as mean as he looks when it comes to fighting off hackers and bots (although he’s a teddy bear outside of the cyber-security ring).

In short, Defender can also help protect you from: Brute force attacks, SQL injections, Cross-site scripting XSS, and more!

He also handles operations like: malware scans, and two-factor authentication login security.

Choose Your Own WAF Path

Don’t you just love it when the conclusion of an article ends with “it depends”?

Well, sorry to be a bummer, but when answering the question of: “Do I need a WAF?”

It does indeed depend on your personal situation!

Do you need one? No. Should you have one? Of course!

The more security layers you can cover, the safer yours and your client’s data will be.

Speaking of client data, if your website does collect client data it’s vital that you have extra security measures like WAFs and Network Firewalls in place.

Not just for protection, but to protect your reputation, and to adhere to website security regulations and standards.

This is especially important for eCommerce sites, and sites that handle a ton of monetary transactions every day.

We’re Not Ones To Toot Our Own Horn, But…

As mentioned earlier, we’ve just recently introduced our own WAF as part of our hosting service, and we’d love for you to try it for free with a WPMU DEV trial.

In fact, since it’s #HostingMonth here at WPMU DEV, we’re gonna let you try it FREE FOR 3 MONTHS! No risk, no catch, cancel anytime.

*Unlock your 3 month free trial coupon here.

We’re also giving away a share of $10K WPMU DEV credit on our social media channels and blog (sign up below to get yourself in the draw).

Check out our #HostingMonth announcement for the full spiel.

Finally, if you’re already a WPMU DEV member and you don’t currently host any sites with us, be sure to migrate a site over, or whip up a test site if you want to give our new WAF a no-hassle whirl.

Other than that, stay cyber-safe out there folks!

Wordfence vs Sucuri – Which One is Better? (Compared)

Wordfence and Sucuri are two of the best and most popular WordPress security plugins on the market.

They are both highly recommended and incredibly helpful in keeping your WordPress site secure. This makes it hard for beginners to choose which one is right for them.

While Sucuri and Wordfence have a lot of similar features, each has its own pros and cons.

In this article, we will compare Wordfence vs Sucuri to share which one is better for overall WordPress security in our expert opinion.

Sucuri vs Wordfance which one is better for security

Comparing Wordfence vs Sucuri – What to Look For?

Wordfence and Sucuri are the two top WordPress security plugins. They both offer comprehensive protection against brute force attacks, malware infection, and data theft.

As a website owner, you need to choose a security plugin that not only protects your website but does it efficiently. You would also want something that requires little maintenance, so you can focus on growing your business.

Lastly, you need to pick a security plugin that is easy to use and does not require technical skills to setup / maintain.

For this guide, we will be comparing Sucuri vs Wordfence side by side. Our comparison is divided into the following categories:

  • Ease of use
  • Website Application Firewall (WAF)
  • Security Monitoring and notifications
  • Malware scanner
  • Hacked website clean up

That being said, let’s take a look at how Wordfence vs Sucuri stack up and which one comes out as the best overall WordPress security plugin.

Ease of Use

Website security is a highly complex and technical field. That’s why our first comparison category is ease of use.

Let’s see how easy it is to use Wordfence vs Sucuri to protect your website.

Wordfence – Ease of Use

Setting up Wordfence is quite easy. Immediately after installing the plugin, it will ask you to provide an email address where you would like to receive security notifications. You would also need to agree with their Terms of service.

Wordfence setup

After that, you will see an onboarding wizard that will help you become familiar with the Wordfence dashboard. It points out where you’ll see security notifications and scans.

Wordfence dashboard

The plugin will turn on the website application firewall in the learning mode and run an automatic scan in the background. Depending on the size of your website, you will see notifications when the scan is finished.

Clicking on a notification will show its details with recommended action that you need to take. For example, here it showed us that our WordPress theme has a newer version available.

Security issues

The firewall by default runs as a WordPress plugin which is not very effective. Wordfence does allow you to run it in the extended mode for better protection, but you’ll have to set it up manually (more on this later).

The basic Wordfence plugin setup is quite simple and does not require too much user input. The user interface is a bit cluttered which may make it difficult for beginners to find certain settings / option.

Sucuri – Ease of Use

Sucuri offers a cleaner user interface with no unnecessary prompts popping up on the screen. It also runs a quick scan upon activation, and you will see notifications on the plugin’s dashboard.

Sucuri dashboard

Sucuri’s website application firewall (WAF) is a cloud-based firewall which means it does not run on your server. In other words, no technical maintenance required on your end.

You will need to add your API key and configure DNS settings for your domain name. This will allow the firewall to catch malicious traffic before it even reaches your WordPress hosting server.

Once setup, you will not need to worry about updating or maintaining it in the future.

Sucuri also makes it easy to perform recommended security hardening settings on your website. All you need to do is click to apply various security hardening setting.

Hardening WordPress security with Sucuri

The overall user interface is nice. However, users will still need to dig deeper to find options that they are looking for.

Updating nameservers on domain registrar is an additional step that’s required to setup Sucuri’s firewall, and it can be a bit difficult for some non-techy users. The good thing is that most popular domain registrars like Domain.com, GoDaddy, etc will be able to help you set it up.

Winner: Sucuri

Website Application Firewall (WAF)

A web application firewall monitors your website traffic and blocks common security threats. There are different ways to implement a firewall (application based vs cloud based).

We believe cloud based firewalls are more efficient and reliable in the long run.

Both Sucuri and Wordfence offer website application firewall, let’s see how they differ.

Wordfence Website Application Firewall

Wordfence offers a website application firewall that monitors and blocks malicious website traffic.

Wordfence firewall

This is an application-level firewall, which means that it runs on your server and is less efficient than a cloud-based firewall.

By default, Wordfence turns it on with the basic mode. This means the firewall runs as a WordPress plugin, so before an attack can be blocked, WordPress has to load. This can take up a lot of server resources, and it’s not efficient.

To change that, you will need to manually setup Wordfence firewall in the extended mode. This will allow Wordfence firewall to monitor traffic before it reaches your WordPress installation.

Since it’s an endpoint firewall, Wordfence can only block traffic once it has already reached your hosting server. In case of a DDOS attack or brute force attempt, your server resources will still be affected and your website performance will be down. It may even crash.

When you first activate Wordfence, their firewall is in learning mode. It learns how you and other users access your WordPress website. During this time several firewall rules are not applied to make sure that legitimate website users are not accidentally blocked.

Sucuri Website Application Firewall

Sucuri offers a cloud-based website application firewall, which means that it blocks suspicious traffic even before it reaches your hosting server.

Sucuri WAF

This saves you a lot of server resources and instantly improves your website speed. Sucuri’s CDN servers are located in different regions which is another added bonus for website speed.

To use the firewall, you will need to change your domain name’s DNS settings. This change would allow all your website traffic to go through Sucuri’s servers.

There is no basic or extended mode. Once setup is complete, Sucuri’s WAF would start protecting your website from malicious requests, DDOS attacks, and password guessing attempts.

They have a robust machine learning algorithm that is sophisticated enough to prevent false positives.

Sucuri does let you go from High Security mode to Paranoid mode when you experience DDoS. This makes sure that your website server doesn’t crash.

Winner: Sucuri

Security Monitoring and Notifications

As a website owner, you need to know if something is wrong on your website as soon as possible. A security issue can cost you customers and money.

To receive these notifications, you need to make sure that your WordPress site can send emails. The best way to ensure that is by using an SMTP service to send WordPress emails.

Let’s see how Wordfence and Sucuri handle website monitoring and alerts.

Wordfence Monitoring and Alerts

Wordfence has an excellent notification and alerts system. First, notifications will be highlighted next to the Wordfence menu in the WordPress admin sidebar and dashboard.

Dashboard notifications in Wordfence

They are highlighted according to their severity. You can click on a notification to learn more about it, and how to fix it.

However, you would see this only when you login to the WordPress dashboard.

Wordfence also comes with instant notifications via email. To configure email alerts, go to Wordfence » All Options page and scroll down to the ‘Email Alert Preferences’ section.

Email alerts in Wordfence

From here you can turn email alerts on/off. You can also choose the severity level to send an email alert.

Sucuri Monitoring and Alerts

Sucuri also displays critical notifications on your dashboard. The top right corner of the screen is dedicated to display the status of core WordPress files.

Sucuri dashboard alerts

Below that, you’ll see the audit logs and site health status.

Sucuri comes with a complete alert management system. Simply visit the Sucuri Security » Settings page and switch to the Alerts tab.

Sucuri Alerts

You can add email addresses that you want to be notified. After that, you can further customize email alerts.

Customize Sucuri email alert notifications

You can choose events you want to be notified about, number of alerts per hour, and customize settings for brute force attacks, post types, and alert email subjects.

Their website application firewall will also send automated high level alerts to your email.

Winner: Tie

Malware Scanner

Both plugins come with built-in security scannerss to check your WordPress site for malware, changed files, and malicious code.

Let’s see how Wordfence and Sucuri scan for malware and other issues.

Wordfence Malware Scanner

Wordfence comes with a powerful scanner which is highly customizable to meet your hosting environment and security concerns.

By default, the scan is enabled with limited scan settings (to save server resources on shared hosting plans).

Wordfence scanner

For free version, Wordfence automatically decides a scan schedule for your site. Premium version users can choose their own scan schedule.

You can set up the scanner to run in different modes. Some scan options are only available with the premium version.

Wordfence scanner can also check your plugin and themes to match the repository version.

Sucuri Malware Scanner

Sucuri Malware scanner uses Sucuri’s Sitecheck API. This API automatically checks your site against multiple safe-browsing APIs to ensure that your website is not blacklisted.

It automatically checks the integrity of your core WordPress files to make sure that they are not modified.

You can customize the scan settings from Sucuri Security » Settings page and clicking on the scanner tab.

Sucuri scanner settings

Sucuri’s free scanner runs on the publicly available files on your website. It is not a WordPress specific scanner, so it is incredibly good at detecting any type of malware and malicious code.

It is also less intrusive on your server resources which is an added bonus.

Winner: Sucuri

Hacked Website Clean up

Cleaning up a hacked WordPress site is not easy. Malware can affect several files, inject links in your content, or block you out of your own website.

Manually cleaning everything by yourself is not possible for most beginners.

Luckily, both Wordfence and Sucuri offer site clean up and malware removal service. Let’s take a look at which one does it better.

Wordfence Site Clean Up

Wordfence site cleanup service is not included in their free or premium plans. It is sold separately as an add-on service.

Wordfence site cleanup service

Site clean up will also give you a premium Wordfence license for one website.

The malware clean up process is pretty straight forward. They will scan your site for malware / infections, and then clean up all affected files.

Their team will also investigate how hackers got access to your site. They will prepare a detailed report of the entire clean up process with suggestions for future prevention.

Sucuri Site Clean up

All paid Sucuri plans include website clean up service. This comes with site clean up, blacklist removal, SEO spam repair, and WAF protection for future prevention.

Sucuri website cleanup

They are really good at cleaning up malware, injected spam code, and backdoor access files.

The process is quite straight forward. You open a support ticket and their team will start working on the cleanup process.

They will use your login credentials for FTP/SSH access or cPanel. During the process, they keep a log of every file they touch and automatically backup everything.

Winnner: Tie

Conclusion

Both Wordfence and Sucuri are excellent WordPress security plugins. However, we believe that Sucuri is the best WordPress security plugin overall.

It offers a cloud-based WAF which improves your website’s performance and speed while blocking malicious traffic and brute force attacks.

Wordfence is a good free option if you don’t mind using a server-side firewall and scanner.

If you are looking for a free cloud-based website firewall, then you can use Cloudflare as a free alternative, but it doesn’t offer comprehensive protection. See our comparison of Sucuri vs Cloudflare.

Editor’s note: We use Sucuri on WPBeginner website to boost our security. See our detailed Sucuri review.

We hope this article helped you compare Wordfence vs Sucuri and find out which one is better for your needs. You may also want to follow our complete WordPress security guide for step by step instructions to protect your website.

If you liked this article, then please subscribe to our YouTube Channel for WordPress video tutorials. You can also find us on Twitter and Facebook.

The post Wordfence vs Sucuri – Which One is Better? (Compared) appeared first on WPBeginner.

AppSec Concerns

To understand the current and future state of application security, we obtained insights from five IT executives. We asked them, “Do you have any concerns regarding the current state of application security?” Here’s what they told us: 

  • Terminology is a concern, where different tools simply claim to be things that they are not and lead to a false sense of integration. For example, WAF vendors are a network tier: security in the front, application in the back. While they may claim visibility into the runtime, they do not actually achieve this and therefore cannot achieve accuracy.
  • Culture. Security has grown up with pen testing and modern tools, the software has grown with cloud and scale. We need to automate security. We need security to embrace automation.
  • 1) Internal threats (nothing new), 2) Machine Identity (due to Internet of Things/containers), 3) Security Vulnerability Administration and Patching strategy (due to more software and microservices, so more runtimes), 4) The risk of a hacker jumping from a low-risk component to a higher-risk component (due to microservices and containers, with bulkhead pattern being an example to safeguard against that).
  • We commonly see application security is only applied to a certain portion of a network, but a truly secure approach applies end-to-end. Our solution secures an application throughout a packet’s journey from source to destination.
  • AppSec is not getting better. Vulnerabilities are not being fixed fast enough. Every code fix has to go back and be tested for vulnerabilities, quality, and performance. Then, the entire application level needs to be tested. It takes a lot of time. There is a lack of understanding of how much testing is necessary, when to use tools instead of services, and how necessary vulnerability remediation is. DevOps is the right approach to develop applications, but today, it results in paying less attention to security. Adopt a security-first mindset.

Here’s who shared their insights: