WordPress Security Explained

Learn why WordPress is a secure web platform for building and running your business online …

WordPress Security BasicsIn April 2013, WordPress installations around the world were subjected to global-scale brute-force attacks.

These attacks were caused by infected computer networks programmed to attack other sites (called “botnets”).

WordPress is often the target of malicious attacks by hackers

(WordPress powers millions of websites and blogs around the world, which makes it a natural target for malicious attacks by hackers)

On March 11, 2014, technology sites began reporting that 162,000 WordPress-powered web sites had been hacked.

Thousands of websites and blogs are attacked every year! Will yours be one of them?

(Over 160,000 WordPress sites were attacked in a massive DDoS attack in early 2014. Image source: BlogDefender.com)

According to the Cnet report,

“With some old-fashioned trickery, hackers were able to get more than 162,000 legitimate WordPress-powered Web sites to mount a distributed-denial-of-service attack against another Web site.”

(Source: cnet.com/news/ddos-attack-is-launched-from-162000-wordpress-sites)

As reported by security firm Sucuri, hackers had leveraged a well-known flaw to attack unsuspecting WordPress sites and direct a distributed-denial-of-service cyber-attack (DDoS) towards another popular website.

When attacks on WordPress sites increase in frequency, it’s natural for people to ask just how secure WordPress is as a platform for building and running their sites.

Being the world’s most used CMS makes WordPress an obvious target for hacker attacks. But should you be concerned about WordPress as a secure platform for building your business presence online?

In this article, you will learn some of the main reasons why you should consider using WordPress if you are at all concerned about website security.

WordPress Security Explained

Let’s start with some facts …

Thousands of websites are hacked every year … not just WordPress sites!

The sheer number of attacks on websites and blogs around the world is increasing on a daily basis, and this is only going to get worse.

You can safely assume that if you haven’t been hacked yet, then it’s inevitable that at some point in time someone will attempt to hack into your site … regardless of the web platform your website has been built with!

Since it’s no longer a matter of if, but a matter of when before a malicious user will attempt to hack your website, are there any advantages that WordPress can offer you in terms of security?

How Vulnerable Are “Open Source” Applications?

Some people will often try and argue that WordPress should not be used for running web sites because its “open source” code is freely available.

Open source CMS programs like WordPress, Drupal and Joomla are free to use and anyone has access to the software code.

The argument against using WordPress, then, goes something like this: If anyone can access the Open Source code for WordPress, then hackers can also easily get hold of all of the code and go through every single line, looking for security weaknesses that they can exploit …

It's no longer a matter of if, but a matter of when before a malicious user attempts to hack your website ... WordPress or no WordPress!

(It’s not a matter of if, but when before someone will attempt to hack your website … WordPress or no WordPress!)

While it’s true that WordPress is a free program and hackers can easily go through the code searching for security vulnerabilities or weaknesses (hackers can do the same with any software program), the fact that WordPress is a free, open application actually makes it a lot more secure in several ways.

The reason for this is that WordPress has the support of a global community consisting of hundreds of software programmers, plugin developers and theme designers who constantly help to improve the platform and make WordPress more secure …

A large volunteer community of hundreds of developers worldwide maintain and update.

(WordPress is built, maintained and updated by an open community of thousands of volunteers worldwide. Image: WordPress.org)

WordPress continually evolves largely through the effort of hundreds of committed volunteers working around the clock to fix any issues detected by users. Everyone benefits from hundreds of minds committed to improving the application, fixing bugs and making the WordPress platform safer for every user …

WordPress is built and maintained by an open community of volunteer web developers

(The WordPress core software is built by an open community of web developers. Screenshot: make.wordpress.org)

As soon as any security weaknesses are identified by developers or users, the WordPress developers are then made aware of it …

WordPress is continually being improved upon by an open community of developers and users

(WordPress is continually being improved by a global community community of developers and users. Screenshot source: WordPress.org)

The WordPress community support system, therefore, is quite formidable and anybody can help contribute to the improvement of the software.

For example:

  • If you come across bugs or a security exploit, you can report these by sending an email to security@wordpress.org.
  • If you find issues in a plugin, you can also report these by notifying plugins@wordpress.org.

This is why the core development team is constantly releasing new updates, and why you continually need to keep your site regularly updated …

WordPress frequently releases new updates to address any security weaknesses found

(WordPress frequently releases new updates to plug security holes)

WordPress Vs Proprietary Applications

Contrast what we have just discussed above with proprietary technologies where often the responsibility for improving software security, fixing bugs, etc. falls to a much smaller team of developers with limited resources and you will very quickly realize the value and advantages of using WordPress to run your business web presence on a secure platform.

WordPress is 100% free to download, use and modify, and thousands of volunteers and expert developers work on improving the software. Can a proprietary technology company afford to employ as many developers and programmers and still deliver you a free software that you can download, use and modify as you wish?

WordPress CMS Vs Other Open Source Applications

CMS Platforms - WordPress, Joomla and Drupal

(CMS Platforms include WordPress, Joomla and Drupal)

Whilst on the topic of Open Source content management systems, research shows that the WordPress CMS is safer than other leading Open Source CMS platforms such as Drupal and Joomla.

For example, the chart below shows how many security vulnerabilities were discovered in each of these CMS platforms …

National Vulnerability Database - Security Vulnerabilities IN CMS Applications

(WordPress experiences less security vulnerabilities than other leading CMS platforms. Image source: National Vulnerability Database)

Other research shows that, because WordPress is easy to use and maintain, when sites using different CMS platforms were tested for security issues, sites run on WordPress had fewer exposure to risk …

WordPress is safer to use than other CMS applications

(WordPress is safer to use than other leading CMS platforms. Screenshot: BlogDefender.com)

WordPress Is Not At Fault

When WordPress sites are subjected to brute-force attacks, you shouldn’t be too quick to blame WordPress.

According to a report called “Compromised Websites: An Owner’s Perspective,” published by security organizations Commtouch and StopBadware, a large number of website owners have no idea about the threats their websites are exposed to, how to properly secure a website, or deal with compromised web security.

In fact, over 60% of webmasters surveyed in this report didn’t know how their websites had been compromised by hackers after an attack …

Most webmasters don't know how their sites got hacked.

(Many webmasters don’t know how their sites get hacked. Screenshot image: StopBadware.org)

Of more immediate concern for WordPress users, is the fact that many security-related problems arise from users running sites with an outdated version of WordPress …

Many security issues come from sites running outdated WordPress versions.

(Many WordPress sites use outdated versions. Screenshot image: Sucuri.net)

When WordPress security issues were looked at in more detail, it was found that only a small percentage of vulnerabilities discovered in 3rd-party code are actually found in the WordPress core software, while 70% – 75% percent of all security issues are found in plug-ins and extensions …

WordPress Security Issues

(WordPress Security Issues. Image source: WebDesign.org)

Like all robust software platforms, WordPress is regularly updated in order to deal with new security risks that could arise. Improving software security is an ongoing concern, and to that end, you should always keep your WordPress site, plugins, and themes up-to-date.

WordPress Is Secure – Just Ask Any Bank Using It!

The amount of misinformation online about how secure WordPress is has even led the co-founder of WordPress, Matt Mullenweg, to chime in and reply to posts online.

In an article entitled “A Bank Website on WordPress” posted on April 15, 2015, Matt wrote the following about WordPress …

There’s a thread on Quora asking “I am powering a bank’s website using WordPress. What security measures should I take?” The answers have mostly been ignorant junk along the lines of “Oh NOES WP is INSECURE! let me take my money out of that bank”, so I wrote one myself, which I’ve copied below.

I agree there’s probably not a ton of benefit to having the online banking / billpay / etc portion of a bank’s website on WordPress, however there is no reason you couldn’t run the front-end and marketing side of the site on WordPress, and in fact you’d be leveraging WordPress’ strength as a content management platform that is flexible, customizable, and easy to update and maintain.

Matt then goes on to provide a couple of security tips, before stating the following …

For an example of a beautiful, responsive banking website built on WordPress, check out Gateway Bank of Mesa AZ. WordPress is also trusted to run sites for some of the largest and most security-conscious organizations in the world, including Facebook, SAP, Glenn Greenwald’s The Intercept, eBay, McAfee, Sophos, GNOME, Mozilla, MIT, Reuters, CNN, Google Ventures, NASA, and literally hundreds more.

As the most widely used CMS in the world, many people use and deploy the open source version of WordPress in a sub-optimal and insecure way, but the same could be said of Linux, Apache, MySQL, Node, Rails, Java, or any widely-used software. It is possible and actually not that hard to run WordPress in a way that is secure enough for a bank, government site, media site, or anything.

Millions of businesses around the world, including banks, leading brands and e-commerce sites use WordPress to build their presence online, not just bloggers.

Other Areas Affecting WordPress Blog Security

Other areas that can affect blog security include factors such as:

  • No platform is immune to hacking. As many as 90% of all websites across all platforms are vulnerable to being attacked, mostly due to using outdated software.
  • The main risk of all CMS platforms seems to be the users themselves. For example, many users ignore strong password security practices.
  • Lack of constant monitoring. Security systems need to be regularly monitored, tested, updated and improved.
  • Webhosting setup. For example, sites on shared webhosting are only as safe as the least secure site on the hosting grid, so if another user has a weak FTP password on your shared server, then all sites on that server can potentially become vulnerable to hacking as well.

There’s No Reason Why You Should Not Choose WordPress

As this article has hopefully shown, WordPress is a secure web platform. As long as you commit to implementing basic security measures and keep your WordPress software (and plugins, themes, etc.) up-to-date, there is no reason to avoid choosing WordPress.

Tip

WordPress Security – Useful Tips

To learn about ways to protect your WordPress site from brute-force attacks see this article:  Ten Security Measures That Can Prevent Brute Force Attacks On Your WordPress Site Or Blog

An unsecured website offers malicious users with a resource for denial of service attacks, spreading malware and engaging in information theft. Blog Defender Security Plugin makes your WordPress site invisible to malicious attacks from hackers and botnets. Learn more about it here:

If you are currently using an outdated version of WordPress make sure you back up your WordPress files before updating your software to benefit from the latest security updates. This way, if something goes wrong, you can always restore everything to its former configuration.

If you don’t want to perform manual backups, there are a number of WordPress plugins you can use. You can read about a WordPress backup plugin that can fully automate your backup process here: Backup, Duplicate & Keep Your WP Site Protected With Backup Creator Plugin For WP

Important

References

For more information on the above, refer to the sites below:

Hopefully, the above article has given you a better understanding of issues that can affect your website and how WordPress can help you get better results online. To learn more about using WordPress for a business web site please see other articles we have published on this site or subscribe to receive updates and notifications when new content is published.

***

"I love the way your email series "Infinite Web Content Creation Training Series" is documented and presented. It is very absorbing and captivating. The links and tutorials are interesting and educational. This has motivated me to rewrite my content following the concepts I am learning from the email series." - Mani Raju, www.fortuneinewaste.com