When it comes to how to secure Your WordPress website, several people fly news around, saying WordPress security is crappy and difficult to maintain. They’ll be like WordPress is very lame when it comes to security. A lot of attacks are done on WordPress powered sites.
WordPress websites are truly open to attacks being that WordPress is the powering over 30% of websites around the World which is around 70 million websites. This makes WordPress to be the most used website framework all over the world.
Being the most used web design framework and most popular Content Management System in the globe, WordPress will definitely receive tons of cyber-attacks by hackers and draw a lot of critics.
Brute force attack, spam comments, back door entrance, phishing, bugs etc all these attacks are common to WordPress. These will surely draw enough of discouraging points against WordPress by those who want to either sell their CMS or idea.
I’ve been using WordPress since 2013, designed hundreds of websites with it. I’ve designed a Learning Management System for a university using WordPress.
From individual or Organizational projects, I’ve used WordPress to design Blogs, Business Websites, eCommerce, LMS, Companies Social Websites, Portfolios, booking Websites, and lots of them.
None of my clients have ever complained about the software (WordPress), neither I’ve I ever had any regret using it.

What is the secret to this wonderful experience? This is what I want to share with you in this post.
WordPress Security Hacks
A lot of WordPress users leaves the security responsibility of their site only on the security plugin they use, which is wrong. Security plugins are a must (at least use one) for every WordPress users, but they are the last thing to do when it comes to site over all security.
There are other things you must do at your own end.
- Always update your WordPress core files. Many users ignore the latest WordPress updates for months. Another update most users take lightly is the Themes and Plugins update. This is a wrong security mentality.
You must always update your site at all times when an upgrade is available. No matter the type of security plugin you use, this can never be overlooked.
- Install Official Plugin and Extensions: most users want to use premium themes and plugins, only that they can’t afford it. They’ll head over to some nulled sites to have them downloaded and deployed to their site.
Most of the times, these themes and plugins are encoded with hidden codes by those who makes it available for use. Your site might be filled with bugs if this is part of what you do to have access to premium themes and plugins.
Buy them if you can afford them from their official owners or look for an alternative if you can’t afford. Those nulled themes and plugin are majorly meant for testing purposes.
- Web Host: Your web host is the foundational security measure you can’t ignore. Most popular web host are very secure; you must be careful when dealing with just another webhost. Make your research with the help of Google when picking a web host.
To know give a helping hand, I’ll say these web hosts are great to use for low budget bloggers. BlueHost, InMotion, HostGator, SiteGround etc.
- Protect WordPress files: There are two major WordPress files that are very important for security purpose. They are, WP-CONFIG and .HTACCESS. with the help of some plugins, you will be able to protect them.
- Delete Irrelevant Files: This is a minor step to take in WordPress security. Some argues it’s not necessary. But for the sake of knowledge, you may choose to do this. Delete the readme.txt and WP_CONFIG Sample in the WordPress installation files
- Always Logout: Except you’re using your personal PC or laptop and not a public PC, always log out from your blog or website.
- Check Your Users: if your run a membership site, or a multi author blog, you need to keep an eye on the numbers of users. And make sure you take a look at the list of users to fish out the spammy registered users.
The best part is to secure your site registration processes with the help of security plugins.
- Use Security CDN: Always make sure you use services like Cloudflare. Securing your site with these proxy server makes it easy for your site to recognise real humans and not bots.
- Install Firewalls: On your personal PC, make use of firewalls. You don’t need to buy one, there are several firewalls that will protect your PC from phishing and some basic internet protection. 360 total Security is what I use.
- Install SSL: Apart form the security, SSL is a must for every website. Since last year, major google has stopped displaying sites with no SSL in their search result. Another reason for SSL is for the security you’ll get.
You don’t have to dig into your purse again, major webhosts around the world now offer free SSL. Your host should\\d be by now, all you may have to do is to contact the Customer Support of your web host to know if they offer these services and how to install it.
Kudos to Let’s Encrypt. If peradventure, your host don’t offer one, all you have to do is to make use of Cloudflare’s free SSL. Configure it with your site using this post. But the best is to switch web host.
Best Plugins Every WordPress Site Must Use
These plugins here have their reputation intact despite all the years of their existence. You can’t use all of them of course, but you can combine two or three depending on their configuration and compatibility.
You can install about three (3) plugins if you know what you’re doing. I use four (4) …may be overdoing it. Their workability and compatibility depend on several factors which are Web host server configuration, server size, hosting plan, other plugins installed etc.
It is therefore advice able to experiment with a staging site before you deploy on a live site.
Askimet
Akismet checks your comments and contact form submissions against our global database of spam to prevent your site from publishing malicious content. You can review the comment spam it catches on your blog’s “Comments” admin screen.

Major features in Akismet include:
- Automatically checks all comments and filters out the ones that look like spam.
- Each comment has a status history, so you can easily see which comments were caught or cleared by Akismet and which were spammed or unspammed by a moderator.
- URLs are shown in the comment body to reveal hidden or misleading links.
- Moderators can see the number of approved comments for each user.
- A discard feature that outright blocks the worst spam, saving you disk space and speeding up your site.
Sucuri
Sucuri Inc. is a globally recognized authority in all matters related to website security, with specialization in WordPress Security.
The Sucuri Security WordPress plugin is free to all WordPress users. It is a security suite meant to complement your existing security posture. It offers its users a set of security features for their website, each designed to have a positive effect on their security posture:
- Security Activity Auditing
- File Integrity Monitoring
- Remote Malware Scanning
- Blacklist Monitoring
- Effective Security Hardening
- Post-Hack Security Actions
- Security Notifications
- Website Firewall (premium)
All in One WordPress Security
A COMPREHENSIVE, EASY TO USE, STABLE AND WELL SUPPORTED WORDPRESS SECURITY PLUGIN

WordPress itself is a very secure platform. However, it helps to add some extra security and firewall to your site by using a security plugin that enforces a lot of good security practices.
The All In One WordPress Security plugin will take your website security to a whole new level.

This plugin is designed and written by experts and is easy to use and understand.
It reduces security risk by checking for vulnerabilities, and by implementing and enforcing the latest recommended WordPress security practices and techniques.
All In One WP Security also uses an unprecedented security points grading system to measure how well you are protecting your site based on the security features you have activated.
Our security and firewall rules are categorized into “basic”, “intermediate” and “advanced”. This way you can apply the firewall rules progressively without breaking your site’s functionality.
The All In One WordPress Security plugin doesn’t slow down your site and it is 100% free.
Google Authenticator
The Google Authenticator plugin for WordPress gives you two-factor authentication using the Google Authenticator app for Android/iPhone/Blackberry.
If you are security aware, you may already have the Google Authenticator app installed on your smartphone, using it for two-factor authentication on Gmail/Dropbox/Lastpass/Amazon etc.
The two-factor authentication requirement can be enabled on a per-user basis. You could enable it for your administrator account, but log in as usual with less privileged accounts.
If You need to maintain your blog using an Android/iPhone app, or any other software using the XMLRPC interface, you can enable the App password feature in this plugin,
but please note that enabling the App password feature will make your blog less secure.
iThemes Security (formerly better Security)
ITHEMES SECURITY IS THE #1 WORDPRESS SECURITY PLUGIN
iThemes Security (formerly Better WP Security) gives you over 30+ ways to secure and protect your WordPress site. On average, 30,000 new websites are hacked each day.
WordPress sites can be an easy target for attacks because of plugin vulnerabilities, weak passwords and obsolete software.
Most WordPress admins don’t know they’re vulnerable, but iThemes Security works to lock down WordPress, fix common holes, stop automated attacks and strengthen user credentials. With advanced features for experienced users, our WordPress security plugin can help harden WordPress.
MAINTAINED AND SUPPORTED BY ITHEMES
With our full range of WordPress plugins ( http://ithemes.com/find/plugins/ ), themes ( http://ithemes.com/find/themes/ ) and training ( http://ithemes.com/training ), WordPress security is the next step in providing you with everything you need to build the WordPress web.
SecuPress
Protect your WordPress with malware scans; block bots & suspicious IPs. Get a complete WordPress security toolkit ( https://secupress.me/ ) for free or as a pro plugin. SecuPress is GDPR compliant.
What’s the difference between free and pro version?
If you are proactive, our free WordPress security plugin is a great choice! No time to activate weekly scans? Then SecuPress pro ( https://secupress.me/ ) is the way to go.
Our plugin takes care of everything with automated tasks.
HERE ARE SOME OF THE MOST POPULAR FEATURES:

- Anti Brute Force login
- Blocked IPs
- Firewall
- Security alerts (1)
- Malware Scan (1)
- Block country by geolocation (1)
WE HAVE INCLUDED SOME FEATURES YOU WON’T FIND IN MOST WORDPRESS SECURITY PLUGINS:

- Protection of Security Keys
- Block visits from Bad Bots
- Vulnerable Plugins & Themes detection (1)
- Security Reports in PDF format (1)
WP Fail2Ban
fail2ban ( http://www.fail2ban.org/?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0) is one of the simplest and most effective security measures you can implement to prevent brute-force attacks.
FEATURES
- NEW – Multisite Support
Version 4.3 introduces proper support for multisite networks ( https://wp-fail2ban.com/features/multisite-networks/?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0).
- NEW – Block username logins
Sometimes it’s not possible to block user enumeration (for example, if your theme provides Author profiles). Version 4.3 adds support for requiring the use of email addresses for login.
- NEW – Filter for Empty Username Login Attempts
Some bots will try to login without a username. Version 4.3 logs these attempts and provides an “extra” filter to match them.
- NEW – syslog Dashboard Widget
Ever wondered what’s being logged? The new dashboard widget shows the last 5 messages; the Premium version keeps a full history to help you analyse and prevent attacks.
- Remote Tools Add-on
The Remote Tools add-on provides extra features without adding bloat to the core plugin. For more details see the add-on page ( https://wp-fail2ban.com/add-ons/remote-tools/?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0).
- CloudFlare and Proxy Servers
WPf2b can be configured to work with CloudFlare and other proxy servers ( https://wp-fail2ban.com/features/cloudflare-and-proxy-servers/?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0).
- Pingbacks
WPf2b logs failed pingbacks, and can log all pingbacks. For an overview see WP_FAIL2BAN_LOG_PINGBACKS ( https://docs.wp-fail2ban.com/en/4.3/defines.html?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0#wp-fail2ban-log-pingbacks).
- Spam
WPf2b can log comments marked as spam. See WP_FAIL2BAN_LOG_SPAM ( https://docs.wp-fail2ban.com/en/4.3/defines.html?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0#wp-fail2ban-log-spam).
- Blocking Users
WPf2b can be configured to short-cut the login process when the username matches a regex. For an overview see WP_FAIL2BAN_BLOCKED_USERS ( https://docs.wp-fail2ban.com/en/4.3/defines.html?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0#wp-fail2ban-blocked-users).
- mu-plugins Support
WPf2b can easily be configured as a must-use plugin – see Configuration ( https://docs.wp-fail2ban.com/en/4.3/configuration.html?utm_source=wordpress.org&utm_medium=readme&utm_campaign=wp-fail2ban-4.3.0#mu-plugins-support).
BulletProof Security
WordPress Security Protection: Malware scanner, Firewall, Login Security, DB Backup, Anti-Spam & much more. View Security feature highlights below. View BulletProof Security feature details under the FAQ help section below.
Secure your WordPress website even further by adding additional BulletProof Security Bonus Custom Code. See BulletProof Security Bonus Custom Code under the FAQ help section below. Effective, Reliable & Easy to use WordPress Security Plugin.
BULLETPROOF SECURITY FEATURE HIGHLIGHTS
- One-Click Setup Wizard
- Setup Wizard AutoFix (AutoWhitelist|AutoSetup|AutoCleanup)
- MScan Malware Scanner
- .htaccess Website Security Protection (Firewalls)
- Hidden Plugin Folders|Files Cron (HPF)
- Login Security & Monitoring
- JTC-Lite (Limited version of BPS Pro JTC Anti-Spam|Anti-Hacker)
- Idle Session Logout (ISL)
- Auth Cookie Expiration (ACE)
- DB Backup: Full|Partial DB Backups | Manual|Scheduled DB Backups | Email Zip Backups | Cron Delete Old Backups
- DB Table Prefix Changer
- Security Logging
- HTTP Error Logging
- FrontEnd|BackEnd Maintenance Mode
- UI Theme Skin Changer (3 Theme Skins)
- Extensive System Info (System Info page)
- WordPress Automatic Update Options
Shield Security
Don’t settle for the same ol’ security plugin just because everyone else does.

You need a security plugin that does all the heavy lifting for you, and alerts you only when you need to know.

And when you get an alert, you’ll have clear steps to take to solve the problem.
SHIELD MAKES SECURITY FOR WORDPRESS EASY

There’s no reason for security to be so complicated.

Shield is the easiest security plugin to setup – you simply activate it.

And you can gradually dig deeper, as you’re ready.
TRUST: SHIELD DOES EXACTLY WHAT IT SAYS IT WILL DO

You’ve probably been let down in the past, but Shield is the WordPress Security solution that does what it says it’ll do – Protect Your Site.
CONSTANT NOTIFICATIONS ARE NOT OKAY. YOU’RE ALREADY BUSY!

Receiving constant alerts from your security plugins isn’t “security”. It’s just noise. By the time you receive a notification and respond to it, it’s already too late.
Instead, Shield Security does it what it needs to do, and alerts you if and when you need to informed.

Shield is your Silent Guardian. It doesn’t squawk at you every time a visitor presses against your defenses.
It’ll do its job without moaning at you, and leave you in peace to get on with your job.
YOU’RE NOT ALONE, AND THERE’S NO RISK TO TEST IT OUT.

You can try out Shield alongside any other security plugins, and it comes highly recommended ( https://wordpress.org/support/plugin/wp-simple-firewall/reviews/)
– it has the highest average rating for any WP Security plugin.
Easy-to-setup, but powerful protection blocks attacks and suspicious activity, but won’t lock you out.

Shield is the must-have, free Security Solution for all your WordPress sites.
SHIELD FEATURES YOU’LL ABSOLUTELY LOVE
- Beautiful, Easy-To-Use Guided Wizards – help you configure Shield and run scans like a Pro
- Limit Login Attempts / Block Automatic Brute-Force Bots – all automatically
- Powerful Core File Scanners – automatically detects malicious file changes and hacks you’d never see
- Automatic IP Black List – no need for you to manage IPs!
- 2-Factor Authentication – including Google Authenticator and Email
- Block 100% Automated Comments SPAM
- Audit Trail & User Activity Logging
- reCAPTCHA
- Firewall
- Security Admin Users
- Block REST API / XML-RPC
- HTTP Headers
- Automatic Updates Control
- and much, much more…
You can follow @iam_kunleajayi.
Tip: mention @twtextapp on a Twitter thread with the keyword “unroll” to get a link to it.

Latest Threads Unrolled: