Tuesday, December 28, 2010

5 The WordPress Plugins to keep your Blog safe

Error in body of message for co-operation reply deserializing 'Translate'. The maximum string length quota (8192) content has been FUP while reading XML data. This quota may be increased by changing the MaxStringContentLength property on the XmlDictionaryReaderQuotas object used when creating the XML reader. Line 1, position 9065
This Guest Post by Lior is a Part of Guest Blogging Contest for complete details please check Guest Blogging Contest page
Though WordPress, if installed and correctly, can be operated to reasonably secure CMS, there is no such thing as perfect security, especially for applications that run on Web servers.
Even worse, WordPress' popularity makes it a tempting target for attack as any exploit found in it can be instantly used to affect millions of sites on the Web. Though major breaches have been very few and most security holes have been patched very quickly, there is always need to do more and ensure that one's site is as secure as possible.
Fortunately, the plugin community has stepped up and created to slew of WordPress plugins that add extra layers of protection. When combined with good WordPress hardening techniques, these plugins can help keep your blog more secure and help prevent any attacks from getting through.
On that note, here are just five of the bigger and more important WordPress plugins for keeping your blog safe.
1 WP Security Scan
If you're interested in making your WordPress more secure, WP Security Scan is likely where you need to start.
This plugin will scan your existing installation, look for any potential weaknesses and offer guidance on how to fix them. This includes weak permissions, bad passwords, database security issues and even hiding of the WordPress version number.
WP Security Scan helps ensure that your blog's security fundamentals are in check, so other plugins can help add extra layers of protection.
2 Secure WordPress
The basic installation, especially one that WordPress has been upgraded from earlier versions, comes with a lot of tools and features turned on by default that probably aren't needed and may has a security risk.
Secure WordPress turns off many of these features including Really Simple Discovery, Windows Live Writer, and core update information for non-admin users. Also, the plugin secures the plugin directory by adding an index file, removes error information from the login page (invalid username), password, etc. invalid and removes version information from all public areas of the site.
It's a simple, powerful tool that makes it much harder to attack your site, especially for those who don't have access to the backend.
3 AskApache Password Protect
Speaking of the backend, one of the most common security holes in a WordPress installation is unauthorized access to the administration area. AskApache can help prevent that by adding an extra layer of protection around the admin area to layer that isn't connected to WordPress in any regard.
What AskApache does is instruct your Web server, in this case Apache, to ask for a username and password to access your/WP-admin / directory. This is in addition to your regular site login.
Though this means you have to go through two separate logins to enter your admin area, it also means an attacker has to defeat two challenges to do so and not WordPress exploit, by itself, is going to be useful for gaining access.
4 TAC (Theme Authenticity Checker)
Another common security exploit is code that you unwittingly install yourself. This includes themes that have hidden code in them that can be designed to pollute the Web with spam links or even attack your site's visitors.
CT scans all of the themes in your directory looking for hidden code or anything that is out of the ordinary and reports it to you. However, just because the plugin reports something suspicious doesn't mean it's a problem, instead, you need to investigate the theme yourself and see if the code is an issue.
Though it requires some expertise to use correctly, TAC greatly speed up the process of checking code for potential issues, making it to must-have for anyone installing themes not from the WordPress theme an official repository.
5 CloudFlare
CloudFlare is more than a WordPress plugin, it is a content delivery network (CDN) that can speed up your site and make it more secure.
CloudFlare works by having you direct all of your visitors to its network, which in turn only queries your server for data it can't store. It serves static content, such as images and theme files, directly from their servers, which are spread out all over the globe for faster loading.
ClourdFlare uses this frontline position to block bad requests and keep malicious users from visiting your site. It also speeds up your site, lowering your bandwidth and your server load, all for free.
The plugin helps ensure that CloudFlare works well with your WordPress installation, correcting the IP information for your comments, and also can optimize your WordPress database.
Final Thoughts
These are just some of the plugins that you can use with your WordPress blog. There are Arsene dozens of others available that can help secure your site in a number of ways.
Though going plugin crazy is never a good idea as it can slow your site down, taking advantage of the extra layer of security that these plugins provide is likely a good idea, especially considering how little good to hacked or defaced site will do you.
Considering what's at risk and how easy it is to take precautions, these plugins are all well worth the time and effort to set up. If you like this post, subscribe to Scope For Money feed or via EMAIL via for latest updates…!

View the original article here

No comments:

Post a Comment