WordPress Security

Secure Data in Transit

HTTPS web protocol communication is used throughout all public communication and supports TLS 1.2+ in line with Payment Card Industry Data Security Standards (PCI DSS). To protect your customer details and privacy, HSTS, secure-redirection along with additional policies to ensure data is always transferred securely.

Web Application Firewall

The Web Application Firewall (WAF) provides the first line of defence from bad actors including automated Bots that are probing your website for information and known vulnerabilities. The Web Application Cloud Entry/Firewall provides protection through Intrusion Prevention System (IPS). Your sites performance will be improved by eliminating undesired bad traffic from reaching your web server.

SSL Certificate Provisioning

With MetaShield’s actively monitored SSL Certificate Provisioning and Renewals, your website’s SSL Certificate will be renewed automatically. SSL Certificates are applied to both the Web Application Firewall and all website Active and Standby nodes.

DDOS Attack Mitigation

Maintain your website uptime by blocking Distributed Denial of Service (DDoS) attacks – layer 3, 4 and 7 DDoS attacks are blocked as standard.

Brute Force

Remove the threat of Brute Force Attacks and Password Cracking by identifying and blocking them before they can impact your WordPress site. Sensitive URLs can be further protected with 2Factor Authentication. SSH / SFTP is protected with automatic detection and blocking of brute force attacks.

Bad Bot Protection

MetaShield provides a double layer for bad bod protection. Both the WAF and Server Nodes have automatic Bad Bot protection. When these systems detect a malicious bot or hacker tool attempting an attack, they are blocked automatically. Nuisance Bots that do not adhere to robot rules can be blocked to prevent CPU and Bandwidth resource wastage.

Malware Scanning

Internal & External Malware site scans are performed to check all files on the server for signs of malware to find backdoors, phishing pages, spam, DDoS scripts, and more. WordPress Core and Plugins have regular integrity checks performed to detect package tampering.

Security Patching

Proactive security patching forms the core of best practice security principles. Our robust and detailed quality control procedures and proactive maintenance services ensure security patches are applied in timely and stable fashion. Our WAF provides an additional layer of protection through virtual patching

Get Started With Our Fully Managed Solutions

Fully Managed Hosting, Security, Maintenance & Performance

Scroll to Top