WordPress Security Explained

Learn why WordPress is a secure web platform for building and running your business online …

WP Security BasicsIn early 2013, WordPress installations around the world were subjected to global-scale brute force attacks.

These attacks were caused by computer networks infected with viruses and programmed to attack other installations, also commonly known as “botnets”.

Being the world's most used content management system makes WordPress a target for hackers

(Being the world’s most popular content management system makes WordPress a target for attempted hacking attacks)

On March 11, 2014, many technology sites began reporting that over 162,000 WordPress web sites had been hacked.

Thousands of websites and blogs are attacked every year! Will yours be one of them?

(160,000+ WordPress sites were attacked in a massive DDoS attack in March 2014. Image source: Blog Defender)

According to the Cnet report,

“With some old-fashioned trickery, hackers were able to get more than 162,000 legitimate WordPress-powered Web sites to mount a distributed-denial-of-service attack against another Web site.”

(Source: cnet.com/news/ddos-attack-is-launched-from-162000-wordpress-sites)

As reported by security firm Sucuri, hackers had leveraged a well-known flaw to attack unsuspecting WordPress sites and direct a distributed-denial-of-service cyber attack (DDoS) towards another popular website.

When global brute-force attacks happen on WordPress sites, it’s natural for website owners to ask just how secure WordPress is as an application for building and running their websites.

Powering millions of sites worldwide makes WordPress an obvious target for malicious attempts by hackers. But do you need to be concerned about WordPress as being a secure platform for building your business web presence?

In this article, you will learn some of the main reasons why you should definitely consider choosing WordPress if you are at all concerned about website security.

WordPress Security Explained

Let’s start with some facts …

Thousands of websites are hacked every year … not just WordPress sites!

The sheer number of attacks on websites and blogs around the world is massive, and things are getting worse.

It’s probably safe to assume that if you haven’t been hacked yet, then it’s inevitable that at some point in time someone will attempt to hack into your site … regardless of the web platform you use!

Since it’s no longer a matter of if, but a matter of when before your website will be targeted by hackers, are there any advantages that WordPress can offer you in terms of security?

How Vulnerable Are “Open Source” Software Applications?

Many people will often argue that WordPress should not be used for building and running web sites because it is “open source” and freely available software.

Open source CMS software like WordPress, Drupal and Joomla are free to use and anyone has access to the underlying software code.

The argument against WordPress, then, goes something like this: If everyone can study the Open Source software code for WordPress, then hackers can easily get hold of the code and study every line, searching for weaknesses and vulnerabilities in the code that can be exploited …

It's no longer a matter of if, but a matter of when before your website will be targeted by malicious hackers ... WordPress or no WordPress!

(It’s no longer a matter of if, but when before your website is targeted by malicious hackers … WordPress or no WordPress!)

While it’s true that WordPress is a free program and hackers can easily go through the code searching for security holes or weaknesses (hackers can do the same with any program), the fact that WordPress is a free, open software platform actually makes it more secure in many ways.

The reason for this is that WordPress has the support of a large community consisting of hundreds of people such as software programmers, plugin developers and theme designers who constantly help improve the platform and make WordPress more secure …

A huge volunteer community of hundreds of web developers is responsible for building and updating WordPress.

(With WordPress, the platform is built, maintained and updated by a community of volunteers. Image: make.wordpress.org)

WordPress evolves largely through the effort of a huge volunteer community working around the clock to fix any issues detected by users. It benefits from thousands of individuals who are dedicated to improving the code, identifying and fixing security holes and making WordPress safer for every user …

The WordPress core software is built by an open community of volunteers

(The WordPress core software is built and maintained by an open community of users. Source: make.wordpress.org)

As soon as any security vulnerabilities are identified by developers or users, these are normally logged in user forums and addressed by the WordPress developers …

WordPress is continually being improved by thousands of committed individuals community of users and developers

(WordPress is continually being improved by an open community of users and web developers. Screenshot image: make.wordpress.org)

The WordPress community support system, therefore, is quite formidable and anyone can contribute to securing the software.

For example:

  • If you notice bugs and security holes, you can report these by sending an email to security@wordpress.org.
  • If you find any issues in a plugin, you can report these by sending an email to plugins@wordpress.org.

This is one of the reasons why the WordPress team is constantly releasing new updates, and why you continually need to keep your sites and blogs regularly updated …

WordPress frequently releases new version updates to plug security holes

(WordPress continually releases new updates to plug security exploits)

WordPress CMS Vs Proprietary CMS Applications

Compare what we have just discussed above with proprietary platforms where often the responsibility for maintaining software security, fixing bugs, etc. falls to a much smaller team of developers with limited resources and you will very quickly realize the value of using WordPress to run your business presence online on a secure platform.

The WordPress CMS is 100% free to download, use and modify, and thousands of volunteers and expert developers are continually working to improve the software. Can a proprietary CMS company afford to employ as many developers and programmers and still deliver users software that is 100% free to download, use and modify as they wish?

WordPress Vs Other Open Source CMS Platforms

CMS Platforms

(CMS Platforms)

Whilst on the topic of Open Source content management applications, research shows that WordPress is safer than other Open Source CMS platforms like Drupal and Joomla.

For example, the chart below shows how many security vulnerabilities were found in each of these CMS platforms …

WordPress has less security vulnerabilities than other CMS platforms

(National Vulnerability Database – Security Vulnerabilities IN CMS Platforms. Image source: National Vulnerability Database)

Other studies also show that, because WordPress is easy to use and to maintain, when sites across different CMS platforms were tested for security exploits, sites run on WordPress had significantly less exposure to risk …

WordPress has significantly less exposure to risk than other CMS platforms

(WordPress is more secure than other leading CMS applications. Image source: BlogDefender.com)

Don’t Blame The WordPress CMS

Whenever WordPress sites are subjected to brute-force attacks, don’t be too quick to place the blame on the WordPress CMS platform.

According to security vendor Commtouch and StopBadware, a nonprofit organization that helps webmasters identify, remediate and prevent website compromises in a published report entitled “Compromised Websites: An Owner’s Perspective“, most website owners are not fully aware of the threats their websites are exposed to, how to secure a website, or how to deal with compromises.

In fact, over sixty percent of webmasters surveyed in this report didn’t even know how their websites were compromised by hackers after an attack …

Many webmasters don't know how their sites get hacked.

(Most webmasters don’t know how their sites get hacked. Screenshot: StopBadware.org)

Of more immediate concern for WordPress users, however, is the fact that most security issues seem to be related to website owners running WordPress on outdated versions of the software …

Many WordPress sites use outdated versions.

(Many security issues come from sites running an outdated version of WordPress. Screenshot image: Sucuri.net)

When WordPress security issues were looked at in more detail, it was found that only a small percentage of vulnerabilities discovered in 3rd-party code are found in the WordPress CMS core, while most security issues are found in plug-ins and developed externally for WordPress …

WP Security Issues

(WP Security Issues. Image source: WebDesign.org)

Like many software applications, WordPress is updated regularly in order to address new security vulnerabilities that may arise. Improving software security is an ongoing concern, and to that end, you should always keep your WordPress software, plugins, and themes updated to the latest version.

WordPress Is Secure – Just Ask Any Bank That Uses It!

The amount of misinformation online about WordPress security has even caused Matt Mullenweg, the co-founder of WordPress, to chime in and reply to posts online.

In a post entitled “A Bank Website on WordPress” published on April 15, 2015, Matt wrote the following about WordPress security …

There’s a thread on Quora asking “I am powering a bank’s website using WordPress. What security measures should I take?” The answers have mostly been ignorant junk along the lines of “Oh NOES WP is INSECURE! let me take my money out of that bank”, so I wrote one myself, which I’ve copied below.

I agree there’s probably not a ton of benefit to having the online banking / billpay / etc portion of a bank’s website on WordPress, however there is no reason you couldn’t run the front-end and marketing side of the site on WordPress, and in fact you’d be leveraging WordPress’ strength as a content management platform that is flexible, customizable, and easy to update and maintain.

Matt then goes on to provide a couple of security tips, before stating the following …

For an example of a beautiful, responsive banking website built on WordPress, check out Gateway Bank of Mesa AZ. WordPress is also trusted to run sites for some of the largest and most security-conscious organizations in the world, including Facebook, SAP, Glenn Greenwald’s The Intercept, eBay, McAfee, Sophos, GNOME, Mozilla, MIT, Reuters, CNN, Google Ventures, NASA, and literally hundreds more.

As the most widely used CMS in the world, many people use and deploy the open source version of WordPress in a sub-optimal and insecure way, but the same could be said of Linux, Apache, MySQL, Node, Rails, Java, or any widely-used software. It is possible and actually not that hard to run WordPress in a way that is secure enough for a bank, government site, media site, or anything.

Millions of businesses, including banks, leading brands and e-commerce sites use WordPress to build their web presence, not just bloggers.

Other Issues Affecting WordPress Security

Other issues that can affect website security include things such as:

  • No platform is safe from security threats. As many as 90% of all websites across all platforms are vulnerable to attack, mostly due to outdated software.
  • The biggest security weakness of all content management systems seems to be the users themselves. For example, many users ignore strong password security practices.
  • Lack of constant monitoring. Security processes need to be constantly monitored, tested, updated and improved.
  • Webhosting server setup. For example, sites on shared hosting are only as secure as the least safe site on the grid, so if another user has a weak FTP password on your shared server, then every site on the shared server is potentially vulnerable to hacking also.

There Is No Reason To Avoid Using WordPress

As you can see, WordPress is as secure as most other leading web platforms being used by businesses to build their presence online. As long as you commit to implementing basic website security measures and keep your WordPress software (and plugins, themes, etc.) updated, there is no reason not to use WordPress to drive your web site or blog.

Practical Tip

WordPress Security – Useful Tips

To learn about ways to protect your WordPress site from brute force attacks see this article:  Preventing WordPress Brute Force Attacks

A vulnerable website offers malicious users with a valuable platform for denial of service attacks, spreading malware and as a source of information theft. Blog Defender Security Plugin makes your WordPress site invisible to bots and hackers. Learn more about it here:

If you are currently using an older version of WordPress make sure to make a backup before updating your software to protect your site from the latest security threats. This way, if something goes wrong, you can always restore things back to their previous settings.

If you don’t want to perform manual backups, there are many WordPress plugins you can use. You can read about a WordPress backup plugin that can automate your site backups here: Backup, Clone And Protect Your WP Sites With Backup Creator Plugin For WordPress

Info

References

For more information on the above, see the following sources:

Hopefully, now you have a better understanding of issues that can affect your web site and how WordPress can help you build a better business online. To learn more about the security benefits of using WordPress for a business website or blog please see our related posts section or subscribe to receive updates and notifications when new articles or tutorials are published.

***

"Your training is the best in the world! It is simple, yet detailed, direct, understandable, memorable, and complete." Andrea Adams, FinancialJourney.org