WordPress Security Explained

Learn why WordPress is a secure web platform for building and running your business online …

WP Security OverviewIn 2013, WordPress installations around the world were subjected to a global-scale brute-force attack.

These attacks were caused by networks of infected computers programmed to attack other computers, also commonly known as “botnets”.

Being the world's most used content management system makes WordPress an obvious target for malicious attempts by hackers

(Powering millions of sites worldwide makes WordPress a target for hackers)

In March 2014, technology sites like Cnet.com began reporting that over 160,000+ WordPress web sites had been hacked.

Thousands of websites and blogs are hacked every year! Will yours be one of them?

(Over 160,000 WordPress sites were attacked in a massive DDoS attack in early 2014. Screenshot: BlogDefender.com)

According to the Cnet report,

“With some old-fashioned trickery, hackers were able to get more than 162,000 legitimate WordPress-powered Web sites to mount a distributed-denial-of-service attack against another Web site.”

(Source: cnet.com/news/ddos-attack-is-launched-from-162000-wordpress-sites)

According to security firm Sucuri, hackers had leveraged a flaw to attack unsuspecting WP sites and direct a distributed-denial-of-service attack (DDoS) towards another popular website.

When brute force attacks on WordPress sites increase in frequency, it’s natural for website owners to start questioning just how secure WordPress is as a platform for building and running an online presence.

WordPress often comes under attack by hackers, due to its global popularity. But should you be concerned about WordPress as a secure platform for building your business presence online?

In this article, you will learn some of the main reasons why you should consider using WordPress if you have any concerns about website security.

WordPress Security Explained

Let’s start with some facts …

Thousands of websites and blogs are hacked every year … not just WordPress sites!

The sheer number of attacks on websites and blogs around the world is massive, and the situation is only going to get worse.

It’s safe to assume that if you haven’t been hacked yet, then it’s only a matter of time before someone does attempt to hack into your site … regardless of the web platform your website has been built with!

Since it’s not a matter of if, but a matter of when before your website will be targeted by malicious hackers, are there any advantages that WordPress can offer you in terms of security?

Is “Open Source” Software Really Safe?

Many people will often argue that WordPress should not be used for building and running websites because its “open source” code is freely available.

Open-source CMS software like WordPress, Drupal and Joomla are free to use and anyone can have access to the entire software code.

The argument, then, goes something like this: If anyone can view the Open Source software code for WordPress, then hackers can also easily obtain the code and go through every single line, searching for security holes that can be exploited …

It's not a matter of if, but a matter of when before your website is targeted by hackers ... WordPress or no WordPress!

(It’s no longer a matter of if, but a matter of when before your website will be targeted by hackers … WordPress or no WordPress!)

While it’s true that WordPress is free and hackers can easily go through the code searching for holes or vulnerabilities (hackers can do the same with any program), the fact that WordPress is a free, open-source software platform actually makes it a whole lot more secure in a number of ways.

This is because WordPress is supported by a large volunteer community that consists of thousands of software programmers, plugin developers and theme designers who constantly help to improve the platform and make WordPress more secure …

With WordPress, a global community of web developers is responsible for keeping the platform updated.

(With WordPress, an open volunteer community of web developers is responsible for keeping the code maintained and updated. Screenshot: WordPress.org)

WordPress evolves largely through the effort of thousands of committed volunteers working around the clock to fix any issues detected by users. It benefits from hundreds of web developers, designers and users who are dedicated to improving the application and making it safer for every user …

The WordPress core software is built by a large community of volunteers

(WordPress is built and maintained by a large community of volunteer members. Screenshot image: WordPress.org)

The moment any security weaknesses are discovered by developers or users, the WordPress core developers are then made aware of it …

WordPress is continually being improved by a huge community community of developers and users

(WordPress is continually being improved upon by a global community community of developers and users. Image source: WordPress.org)

The WordPress community support system is quite formidable and anyone can help contribute to the process of getting bugs fixed.

For example:

  • If you notice bugs and security holes, you can report these by notifying security@wordpress.org.
  • If you find issues in a plugin, you can also report these by sending an email to plugins@wordpress.org.

This is the reason why the core development team is constantly releasing new version updates, and why you need to keep your site updated and maintained …

WordPress continually releases new version updates to address any security holes found

(WordPress continually releases new version updates to plug security issues)

WordPress Vs Proprietary Platforms

We’ve just seen that one of the security advantages of using an open source platform like WordPress is that users benefit from a large community of developers who continually contribute to improve platform security. By contrast, a proprietary or “closed-source” CMS application is developed by a small team of developers with limited time and resources to provide continuous security monitoring, support, bug fixes and updates.

WordPress is free to download, use and modify, and thousands of volunteers and expert developers work on improving the technology. Can a proprietary technology company afford to employ as many developers and programmers and still deliver users a completely free software that they can download, use and modify as they wish?

WordPress CMS Vs Other Open Source CMS Platforms

CMS Platforms - WordPress, Joomla and Drupal

(CMS Platforms - WordPress, Joomla and Drupal)

Whilst on the topic of Open Source content management systems, there is valid research to support the fact that the WordPress CMS is actually safer than other leading Open Source CMS platforms such as Drupal and Joomla.

For example, here is one study showing the number of security vulnerabilities discovered in popular open source platforms during a given period …

National Vulnerability Database - Security Vulnerabilities IN CMS Applications

(WordPress has fewer security vulnerabilities than other leading CMS platforms. Screenshot image: National Vulnerability Database)

Other research shows that, because WordPress is easy to use and update, when sites using different CMS platforms were tested for security exploits, sites run on WordPress had fewer exposure to risk …

Blog Defender - CMS Tests

(WordPress users are less exposed to security threats than other CMS platform users. Screenshot image: BlogDefender.com)

Don’t Blame WordPress When Things Go Wrong

Whenever WordPress sites are subjected to brute-force attacks, users shouldn’t be quick to place the blame on WordPress.

According to security organizations Commtouch and StopBadware in a published report entitled “Compromised Websites: An Owner’s Perspective“, most webmasters are not fully aware of the security threats their websites are exposed to, how to secure a website, or how to deal with security compromises.

In fact, 63% of webmasters surveyed in this report didn’t know how their sites had been hacked after an attack …

Most webmasters don't know how their sites get hacked.

(Many webmasters don’t even know how their sites got hacked. Image source: StopBadware.org)

Of more immediate concern is the fact that many security-related issues come from website owners running sites with an outdated version of WordPress …

Many WordPress sites are running on outdated versions.

(Many WordPress sites use outdated versions. Image: Sucuri.net)

When WordPress security issues were examined in more detail, it was found that only a small percentage of vulnerabilities discovered in 3rd-party code are actually found in the WordPress CMS core, while most security issues are found in plug-ins and developed externally for WordPress …

WP Security Issues

(WP Security Issues. Source: WebDesign.org)

Like many modern software applications, WordPress is updated regularly in order to deal with new security threats that may arise. Improving security is an ongoing concern, and to that end, you should always keep up to date with the latest version of WordPress.

WordPress … Secure Enough For Banks To Use!

The amount of misinformation online about how secure WordPress is has even led the co-founder of WordPress, Matt Mullenweg, to chime in and reply to posts online.

In a post entitled “A Bank Website on WordPress” posted on April 15, 2015, Matt wrote the following about WordPress security …

There’s a thread on Quora asking “I am powering a bank’s website using WordPress. What security measures should I take?” The answers have mostly been ignorant junk along the lines of “Oh NOES WP is INSECURE! let me take my money out of that bank”, so I wrote one myself, which I’ve copied below.

I agree there’s probably not a ton of benefit to having the online banking / billpay / etc portion of a bank’s website on WordPress, however there is no reason you couldn’t run the front-end and marketing side of the site on WordPress, and in fact you’d be leveraging WordPress’ strength as a content management platform that is flexible, customizable, and easy to update and maintain.

Matt then goes on to provide a couple of security tips, before stating the following …

For an example of a beautiful, responsive banking website built on WordPress, check out Gateway Bank of Mesa AZ. WordPress is also trusted to run sites for some of the largest and most security-conscious organizations in the world, including Facebook, SAP, Glenn Greenwald’s The Intercept, eBay, McAfee, Sophos, GNOME, Mozilla, MIT, Reuters, CNN, Google Ventures, NASA, and literally hundreds more.

As the most widely used CMS in the world, many people use and deploy the open source version of WordPress in a sub-optimal and insecure way, but the same could be said of Linux, Apache, MySQL, Node, Rails, Java, or any widely-used software. It is possible and actually not that hard to run WordPress in a way that is secure enough for a bank, government site, media site, or anything.

Millions of businesses use WordPress to build their web presence, including banks, large organizations, and e-commerce sites, not just bloggers.

Other Areas Affecting Site Security

Other areas that can affect security include:

  • No platform is safe from security threats. As many as 90% of all websites across all platforms are vulnerable to being attacked, mostly due to software that is out of date.
  • The main vulnerability in all content management systems seems to be the users themselves. For example, many users ignore strong password security practices.
  • Lack of constant system monitoring. Security processes need to be constantly monitored, tested, updated and improved.
  • Server setup. For example, websites on shared hosting are only as secure as the least safe website on the hosting grid, so if someone else has a weak FTP password on your shared server, then all sites on the server are potentially vulnerable.

There Is No Reason To Avoid Using WordPress

As this article has hopefully shown, WordPress is a secure web platform. As long as you implement basic security measures (which all website owners should do, regardless of their web platform) and keep your WordPress software (and themes, plugins, etc.) regularly updated, there’s no reason why you shouldn’t choose WordPress to drive your web site or blog.

Tip

WordPress Security – Practical Tips

To learn about ways to protect your WordPress site from brute force attacks see this article:  Preventing WordPress Brute-Force Attacks

A vulnerable site presents malicious users with a valuable resource to launch denial of service attacks, spread malware and use your site to defraud online users. Blog Defender WordPress Security Plugin makes your WordPress site invisible to attacks from hackers and botnets. Learn more about this plugin here:

If you are currently using an older WordPress version remember to back up your WordPress website fully before updating your software to protect your site from the latest security risks. This way, if something goes wrong, you can always restore everything to its previous configuration.

If you don’t want to perform manual backups, there are many plugins you can use. You can read about a WordPress backup plugin that can fully automate your site backups here: Back Up, Copy & Keep Your WP Site Protected With Backup Creator Plugin For WordPress

Important

References

The statistics quoted in this article were sourced from the following sites:

Hopefully, the above article has given you a better understanding of issues that can affect your web site and how WordPress can help you build a better business online. To learn more about the security benefits of using WordPress for a business website or blog please click on links to visit other articles we have published on this site or subscribe to receive updates and notifications when new articles or tutorials are published.

***

"I love the way your email series "Infinite Web Content Creation Training Series" is documented and presented. It is very absorbing and captivating. The links and tutorials are interesting and educational. This has motivated me to rewrite my content following the concepts I am learning from the email series." - Mani Raju, www.fortuneinewaste.com

Originally published as WordPress Security Explained.