Shield Security – Scanners, Security Hardening, Brute Force Protection & Firewall WordPress 插件

Shield Security – Scanners, Security Hardening, Brute Force Protection & Firewall WordPress 插件

描述

Shield is now partnered with CrowdSec for global, crowd-sourced IP reputation data. You literally can’t get this level of protection anywhere else.

We need to stop our obsession with malware. Malware scanning is important after your site is hacked. Get a security plugin that prioritises security protection before the worst happens.

Shield is the only security plugin for WordPress that fully prioritises protection over repair. Who cares about malware when you can stop it before it even happens?

No-Hype. No Scary Marketing. Just Great Security. Shield is the only NO-nonsense security solution that defends and protects your WordPress sites against hackers and malicious bots, of all types. With our exclusive invisible “CAPTCHA”-replacement technology you can limit login attempts, block brute force attacks and prevent 100% bot comment SPAM.

Our mission is to block bad IPs and requests before they can do any damage. Shield will block all automated Comment SPAM, brute force logins, plugin-vulnerability exploitation, malware injection, vulnerability scanning, password stuffing, contact form spam, and so much more. If you’re disappointed with the performance of your current solution, give Shield a try – we promise that you won’t be disappointed.

Use the power of the network. ShieldNET is our new and exclusive network-based intelligence platform that draws-in information from all around the globe to help Shield Security plugins be smarter when assessing security threats and taking appropriate action. And with our new Crowdsec partnership you’ve got even more data.

Get the highest rated 5* Security Plugin for WordPress

Per download, Shield Security has the highest 5* rating in the WordPress plugin repository.

Leave Behind the Security Marketing Hype and Scare Mongering

Our Security solution isn’t designed to scare you and make you feel unsafe.

We’re all about delivering powerful security without the scary stories and fear-based marketing. We’re all about WordPress security without the marketing hype.

Shield Security is full of great security tools that let it make intelligent decisions to protect your site and maintain your site security and integrity, so you don’t have to.

Your Goal And Ours: Peace Of Mind and Freedom From Hackers

Bots are the #1 cause of WordPress security hacking.

To stay protected, your WordPress Security must be smarter and remain uncomplicated. Shield Security is the only WordPress security plugin with our exclusive, built-in Bot Detection.

2 Key WordPress Security Strategies

Shield Security uses 2 simple key strategies to protect your WordPress sites:

  1. Prevention – Detect Bots, Intrusions, and Hacks
  2. Cure – Block Bad Bots and Repair Hacks

Key Security Strategy #1: Hacking Prevention

Bad Bots are the primary cause for nearly all our security troubles – they’re relentless, automatic and powerful.

Shield Security is highly focused on their detection and eradication from your WordPress sites.

Blocking malicious bots before they do damage through malware and exploitation of vulnerabilities is the #1 security strategy to protect and enhance security on a WordPress site.

Shield detects these malicious visitors, then blocks their access to your site completely. This involves analysing different security bot-signals and combining them to identify a visitor as malicious.

These security signals include:

  • site probes that generate 404 errors
  • failed logins
  • logins with invalid usernames
  • xml-rpc access
  • fake search engine web crawlers
  • invalid user agents
  • excessive website requests and resource abuse
  • and many more signals our security team have identified.

Early identification and blocking of malicious bots reduces your WordPress site’s vulnerability to any sort of attack.

Key Strategy #2: Hacking Cure

Even with best security efforts, a site can get hacked. This usually involves file modification: either a hack file is added, or a file is changed.

There are 3 key WordPress assets whose files can be hacked:

  1. WordPress Core
  2. WordPress Plugins
  3. WordPress Themes

Almost every security plugin can now do #1 – it’s easy because WordPress.org provides file fingerprints for core files.

But, there are no hashes available for plugins and themes, so they can’t do it.

Shield is the only WordPress security plugin that offers full and accurate detection of file modifications for plugins and themes because we build our own file fingerprints.

Shield Security can compare the file contents of every plugin & theme in the WordPress.org repository, looking for changed or new files

And, if you’re a ShieldPRO client, you can protect premium plugins/themes too, including Yoast SEO and Advanced Custom Fields Pro.

Where possible, Shield Security will repair any unrecognised/modified files it detects.

Shield makes Security for WordPress easy

There’s no reason for your WordPress security to be so complicated.

Shield Security is the easiest security plugin to setup – you simply activate it and off you go! As you learn more, you can tweak the settings to suit your needs.

Non-stop Security Notifications Are Not Okay.

Your security plugin must be smarter, and take responsibility for decisions so you don’t have to.

Shield Security handles many problems for you, making intelligent security decisions without noisy email notifications.

WordPress Security Features You’ll Absolutely Love

  • Exclusive AntiBot Detection Engine – The most powerful Bot Detection security system on any WordPress security plugin.
  • Automatic Bot & IP Blocking – points-based security system to block bad bots.
  • Add Security To Important Forms To Block Bots:
    • Login Security
    • Registration Security
    • Password Reset Security
    • [ShieldPRO] WooCommerce & Easy Digital Downloads Security
    • [ShieldPRO] Memberpress, LearnPress, BuddyPress, WP Members, ProfileBuilder Security
  • Brute Force Security Protection, Limit Login Attempts + Login Cooldown Security
  • Powerful Firewall Security Rules
  • Restricted Security Admin Access
    • Prevents Unauthorized Changes To Site Even By Admins.
  • (MFA) Two-Factor / Multi-Factor Login Security Authentication:
    • Email
    • Google Authenticator
    • Yubikey
    • [ShieldPRO] U2F Security Keys
    • [ShieldPRO] Backup Login Security Codes
    • [ShieldPRO] Multiple Yubikey per User
    • [ShieldPRO] Remember Me (reduces 2FA requests for users)
  • Block XML-RPC (including Pingbacks and Trackbacks)
  • Block Anonymous Rest API
  • Block, Bypass and Analyse IP Addresses
    • Automatic IP Address Blocking Using Points-Based Security System
    • Block or Bypass individual IPs
    • Block or Bypass IP Subnets
    • Full IP Security Analysis in 1 place to review activity on your sites
  • Comprehensive WordPress File Security Scanner for Intrusions and Hacks
    • Detect File Changes – Scan & Repair WordPress Core Files
    • Detect Unknown/Suspicious PHP Files
    • Detect Abandoned Plugins.
    • [ShieldPRO] Malware Security Scanner – detects known and unknown malware.
    • [ShieldPRO] Plugin and Theme Security Scanning – identify file changes in your plugins/themes.
    • [ShieldPRO] Detect Plugins/Themes With Known Security Vulnerabilities.
  • Create a Private Secure Login URL by hiding wp-login.php
  • Detect (and Block) Comment SPAM from Bots and Humans.
  • reCAPTCHA & hCAPTCHA support
  • Never Block Google: Automatic Detection and Bypass for GoogleBot, Bing and other Official Search Engines including:
    • Google
    • Bing,
    • DuckDuckGo
    • Yahoo!
    • Baidu
    • Apple
    • Yandex
  • Automatically Detect 3rd Party Services and Prevent Blocking Of:
    • ManageWP / iControlWP / MainWP
    • Pingdom, NodePing, Statuscake, UptimeRobot, GTMetrix
    • Stripe, PayPal IPN
    • CloudFlare, SEMRush
  • Full Security Audit Trail – Monitor All Site Activity, including:
    • All login/registration attempts
    • Plugin and Theme installation, activation, deactivation etc.
    • User creation and promotion
    • Page/Post create, update, delete
  • Advanced User Sessions Security Control
    • Restrict Multiple User Login
    • Restrict Users Session To IP
    • Block Use Of Pwned Passwords
    • Block User Enumeration (?author=x)
    • [ShieldPRO] User Suspend – manual and automatic.
  • Full/Automatic Support for All IP Address Sources including Proxy Support
  • Full Traffic Log and Request Monitoring
  • HTTP Security Headers & Content Security Policies (CSP)

Full Shield Security Features List

Dedicated Premium Security Support When You Go PRO

The Shield Security team prioritises email technical support over the WordPress.org forums.
Individual, dedicated technical support is only available to customers who have purchased Shield Pro.

Discover all the advantages of switching your WordPress security Pro at our Shield Security store.

相关推荐

发表回复

房先生
我们将24小时内回复。
2024-07-17 19:30:01
您好,有任何疑问请与我们联系!
您的工单我们已经收到,我们将会尽快跟您联系!
[加我微信]
chaoneo
注:点击复制微信号并打开微信APP,添加好友后进行聊天。
[电话联系]
13585372227
[电子邮件]
chaoneo@163.com
取消

选择聊天工具: