SlideShare a Scribd company logo
1 of 71
Download to read offline
WORDPRESS
                THE LOCKDOWN
                    People, Process, Technology

                             Dre Armeda - @dremeda




BROUGHT TO YOU BY




                                                     APRIL 25, 2012
DRE ARMEDA, CISSP
                                                          & I love tacos!

 Hi. I’m Dre Armeda. I'm a Harley enthusiast, and a
 Chargers fan. I wear many hats, and love tacos. I'm
 infatuated with WordPress, web design, and web
 security. I work at Sucuri Security. I hope to help
 make the web a safer place!




  CEO, Co-Founder – Sucuri Security

  Read my random nonsense at dre.im
  Co-Host WP Late Night -                              Google “I love tacos” to find Dre
  http://wpcandy.com/category/broadcasts/wp-late-night


Dre Armeda - @dremeda                                   #wpsecuritytips
THE
                        FOUNDATION
                             Why we’re here!




Dre Armeda - @dremeda           #wpsecuritytips
THE FOUNDATION
                                           What is going on?




                               The web is growing! No seriously :)


                           +    Over 2 Billion internet users today.
                                480% growth in the last 11 years
                                (Internet World Stats)

                           +    300 million websites were added to
                                the internet in 2011 (Pingdom)
                           +    100,000+ domains gained weekly
                                (Global Domain Registry)




Dre Armeda - @dremeda                        #wpsecuritytips
INNOVATION & CREATIVITY
                              Sparked!




Dre Armeda - @dremeda   #wpsecuritytips
THE WAY WE PUBLISH
                                WordPress




Dre Armeda - @dremeda       #wpsecuritytips
THE WAY WE COMMUNICATE
                                Twitter




Dre Armeda - @dremeda   #wpsecuritytips
THE WAY WE PUBLISH
                                 Facebook




Dre Armeda - @dremeda       #wpsecuritytips
OH RICKY
                                   Ouch!




Dre Armeda - @dremeda     #wpsecuritytips
IT’S NOT ALL PEACHY
                          With good, there is bad!




Dre Armeda - @dremeda            #wpsecuritytips
OPPORTUNITY
                                 ScamWOW




Dre Armeda - @dremeda        #wpsecuritytips
WHAT IS MALWARE?
                                      The bad stuff :/



 Malware, short for malicious software, is a software
 designed to disrupt computer operation, gather
 sensitive information, or gain unauthorized access
 to computer systems.

  +   SEO spam, JavaScript & iFrame attacks, and malicious
      redirects are a couple web-based malware examples.


                 Dre’s Definition: THE YUCK!

Dre Armeda - @dremeda                 #wpsecuritytips
HOW & WHY?
                        Not me, I sell cookie dough online!




Dre Armeda - @dremeda                     #wpsecuritytips
WHAT ITS ABOUT
                                    It’s not you.




Dre Armeda - @dremeda           #wpsecuritytips
ATTACKERS LOVE YOU
                                       And your data!



 Malware, short for malicious software, is a software
 designed to disrupt computer operation, gather
 sensitive information, or gain unauthorized access
 to computer systems.

  +   Monitor your web browsing and internet usage ($$$)
  +   Force Advertising ($$$)
  +   Redirect affiliate marketing revenue ($$$)




Dre Armeda - @dremeda                 #wpsecuritytips
HOW BAD IS IT?
                                If I’m asking, it’s not good.


  +   Over 2 million new malware strings monthly (McAfee)
  +   Cost to US consumers alone = over $2.3 billion in 2010.
      (Consumer Reports)
  +   Google Safe Browsing issues over 3 million malware
      warnings a day. (Google)




Dre Armeda - @dremeda                      #wpsecuritytips
http://sucuri.net/april-quick-sale




Dre Armeda - @dremeda       #wpsecuritytips
THE
                                       SCOOP
                        What are they doing to my website?




Dre Armeda - @dremeda                        #wpsecuritytips
ENCODED JAVASCRIPT
                                           Dynamic Yuck!


  JavaScript that is obfuscated (hidden) so that you can’t tell
  what it is. It is injected into files/pages on the site and used to
  serve malware.


  Impact: Website pages may be used to serve malicious
  downloads to visitors. Downloads may be used to infect
  desktop computers, and/or exploit FTP info.

  Typical Entry Point: Outdated, known vulnerable software;
  exploited desktop computers; exploited FTP credentials.


Dre Armeda - @dremeda                     #wpsecuritytips
ENCODED JAVASCRIPT
                                 Dynamic Yuck!


  /wp-admin/js/cat.js - Clean




Dre Armeda - @dremeda           #wpsecuritytips
ENCODED JAVASCRIPT
                                    Dynamic Yuck!

  /wp-admin/js/cat.js - INFECTED




Dre Armeda - @dremeda              #wpsecuritytips
ENCODED JAVASCRIPT
                                   Dynamic Yuck!

  /wp-admin/js/cat.js - INFECTION DECODED - Somewhat :)




Dre Armeda - @dremeda             #wpsecuritytips
ENCODED JAVASCRIPT
                                        Dynamic Yuck!

 How it works:
 1.   Attacker scans for known vulnerable software (Old
      WordPress installations, plugins, themes). May also start
      with exploited desktop which steals FTP information.
 2.   Backdoor file inserted into the environment. This gives
      the attacker remote access into your world
 3.   Payload inserted into various Javascript files and/or
      encoded and hidden in theme, plugin files.
 4.   You’ve just enabled your visitors to load fake anti-virus
      and other cool downloads from your site 



Dre Armeda - @dremeda                  #wpsecuritytips
CONDITIONAL REDIRECTS
                               Why is this site in Russian?


  An attack that causes a website to redirect to a malicious
  website based on referrer, web browser, operating system.


  Impact: When traffic is coming from a specific referrer (i.e.
  Google, Bing), the site is redirected to a malicious website.

  Typical Entry Point: Outdated, known vulnerable software.




Dre Armeda - @dremeda                     #wpsecuritytips
CONDITIONAL REDIRECTS
                           Why is this site in Russian?

Infected .htaccess file:




Dre Armeda - @dremeda                 #wpsecuritytips
CONDITIONAL REDIRECTS
                                   Why is this site in Russian?

 Result of conditional redirect:




Dre Armeda -- @dremeda
Dre Armeda @dremeda                           #wpsecuritytips
CONDITIONAL REDIRECTS
                               Why is this site in Russian?

  How it works:
 1.   Attacker scans for known vulnerable software (Old
      WordPress installations, plugins, themes).
 2.   Backdoor file inserted into the environment. This gives
      the attacker remote access into your world
 3.   .htaccess file entries are created to load redirected.
      Encoded redirect code can also be added to index files.
 4.   You’re now redirecting to some cool malware
      awesomeness.




Dre Armeda - @dremeda                     #wpsecuritytips
PHARMA HACK
                                          Viva Viagra!


  Pharma Hack is a type of SEO poisoning. Attackers
  manipulate their search engine results to make their links
  appear higher than legitimate results.


  Impact: Website page and post titles, descriptions and links
  are changed to display pharmaceutical ads and links back to
  malicious websites on search engine result pages.

  Typical Entry Point: Outdated, known vulnerable software.




Dre Armeda - @dremeda                  #wpsecuritytips
PHARMA HACK
                                           Viva Viagra!

Results of scanning rendered source.:




Dre Armeda - @dremeda                   #wpsecuritytips
PHARMA HACK
                                    Viva Viagra!

Google Search Engine Results:




Dre Armeda - @dremeda            #wpsecuritytips
PHARMA HACK
                                    Viva Viagra!

Google Search Engine Results:




Dre Armeda - @dremeda            #wpsecuritytips
PHARMA HACK
                                                   Viva Viagra!

  How it works:
 1.   Attacker scans for known vulnerable software (Old
      WordPress installations, plugins, themes)
 2.   Backdoor file inserted into the environment. This gives
      the attacker remote access into your world
 3.   Control file is inserted into core application or plugin files.
      This file acts as a connection from the backdoor to the
      database.
 4.   Payload is dropped into the database and Viva Viagra!


   QUICK TIP: Check Google to see if you’re infected:
   site:{yourdomain.com} viagra <--Substitute your favorite pills


Dre Armeda - @dremeda                           #wpsecuritytips
RISK
                        REDUCTION
                            It Starts with you!




Dre Armeda - @dremeda            #wpsecuritytips
WHAT IS SECURITY?
                        Different people, different meanings.




          Protecting things of value
              from harm’s way.




Dre Armeda - @dremeda                       #wpsecuritytips
IS MY SITE SECURE?
                                  Is any site?




     The percentage of risk can never be 0!


           Key objective: Minimize risk




Dre Armeda - @dremeda         #wpsecuritytips
IT STARTS WITH YOU!
                              Always think ahead


                            Before you show the world
                            your awesomeness, think
                                    long term.

                            An integrated approach to
                            security, beginning to end,
                              will help protect your
                           investment, and your visitor
                                       safety.


                             Information security is
                            everyone’s responsibility



Dre Armeda - @dremeda            #wpsecuritytips
ARE YOU SECURE LOCALLY?
                                           My machine is my castle!

 Think of your local environment as if it was a medieval castle and you’re
 the queen or king. You & your queen/kingdom must be protected.

  Keep your computer up to date
  +   Ensure you’re patching or installing
      updates ASAP
  +   Automatic updates rock!

  Install an anti-virus solution
  +   Ensure you’re keeping definitions
      current
  +   Automatic updates aren’t a bad idea here
      either!

  Yes, personal firewalls still apply!



Dre Armeda - @dremeda                              #wpsecuritytips
CONNECTING SECURELY?
                                                Who’s watching?

 It’s your information, but who’s watching & listening? You may be a
 network geek at home, but what happens at Starbucks?

  Your Internet Connection
  Use SSL whenever possible, especially on an unverified connection.
  +   HTTPS - great way to ensure transactions & traffic are traveling with
      security in mind.

  Connecting To Your Site(s)
  Consider using sFTP/SSH vs. FTP
  +   Still widely marketed, but did you know your credentials are passed
      unencrypted when using FTP
  +   If FTP is unavoidable, deny anonymous login, limit connections,
      practice least privilege
  +   Don’t store your credentials in your FTP client.


Dre Armeda - @dremeda                            #wpsecuritytips
WHERE YOU VISIT
                                  This place sells fake anti-virus

 Just because your website is super ninja like doesn’t mean others are too.
 Most desktop viruses and malware these days are passed via infected
 websites.


                                    Safe Browsing
                                    +   Use NoScript extension for
                                        Firefox

                                    +   It’s OK to be skeptical. Not
                                        sure, ask questions!

                                    +   Disable pop-ups




Dre Armeda - @dremeda                            #wpsecuritytips
HERE’S MY PASSWORD
                                                It’s password

 Passwords are like toothbrushes, you should keep them to yourself. And
 discard them, and get a new one, if they have been used by others.

  Password Management
  +   Change passwords often

  +   Don’t share your passwords

  +   Avoid writing passwords down

  +   Use a password manager

      +   KeePass Password Safe
      +   LastPass
      +   1Password
                                                          ZoneAlarm by Check Point

Dre Armeda - @dremeda                        #wpsecuritytips
WHAT’S A PASSPHRASE
                                      It’s password




    Good passwords are great, great passphrase’s
                   are awesome
+   Longer than traditional passwords
+   Hard to exploit
+   Easy to remember with all the added security goodness


             F0urScore&7YearsAgo

Dre Armeda - @dremeda               #wpsecuritytips
WHERE DO YOU LIVE?
                                                           Choose wisely!

    At the end of the day, hosting providers market the world. You in turn,
    should have opportunity to know how they’re going to protect you.
                                               Your Lovely Host
                                               Cheap doesn’t always mean best, or
                                                 safest!
                                               +   How many sites on their network are
                                                   blacklisted or infected w/ malware?
                                               +   What versions of software do they run
                                                   and how often do they update?

                                               +   How are account credentials stored &
                                                   who has access.

                                               +   Do they have published security
                                                   practices?
Use Google Tools to check your host:
http://www.google.com/safebrowsing/diagnostic?site=hostingcompanywebsite.com


  Dre Armeda - @dremeda                                   #wpsecuritytips
WORDPRESS
               SECURITY TIPS
                        Things to think about




Dre Armeda - @dremeda           #wpsecuritytips
UPDATE UPDATE UPDATE




Dre Armeda - @dremeda   #wpsecuritytips
UPDATE UPDATE UPDATE!
                                              Then update again

 Keep WordPress Updated! All WordPress instances on your server.

                                          Quick Tips for Successful Updates

                                          +   Don’t edit WordPress core

                                          +   Research your plugins &
                                              themes before deployment

                                          +   Use child themes

                                          +   Don’t test hot

                                          +   Read Reviews

 Minor WordPress versions ( ie 3.3.x ) do NOT add new features. They contain
 bug fixes and security patches

Dre Armeda - @dremeda                           #wpsecuritytips
YES, PLUGINS TOO!
                                      Why should I?


   Update Those Plugins!
  The plugin Changelog tab
  makes it very easy to view
  what has changed in a new
  plugin version




   Also viewable in the plugin
   installer in your wp-admin area

Dre Armeda - @dremeda                #wpsecuritytips
USE & REMOVE
                                           Rule of TimThumb!


Just because a plugin is not enabled in WordPress does not mean you’re not
    at risk! Same thing applies to plugins and of course old instances of
               WordPress or any other software for that matter!



   There’s nothing worse than leaving it there, forgetting
 about it, then getting infected through something that you
                       don’t even need.



            IF IT’S NOT IN USE REMOVE IT FROM THE SERVER!




Dre Armeda - @dremeda                        #wpsecuritytips
CHANGE DB TABLE PREFIX
                             Won’t solve world hunger, but why not?


    1. WordPress installer allows you to specify new prefix during install
    2. Or, BEFORE installing, you can change the prefix manually in wp-config.php:


  /**
   * WordPress Database Table prefix.
   *
   * You can have multiple installations in one database if you give each a unique
   * prefix. Only numbers, letters, and underscores please!
   */
  $table_prefix = ‘tacos_';


      All database tables will now have a unique prefix (ie tacos_posts)



Dre Armeda - @dremeda                               #wpsecuritytips
KEEPING SECRETS
                                        Ah come on




               Some secrets should remain secrets

Dre Armeda - @dremeda                #wpsecuritytips
USE SECRET KEYS
                                                                                       Yes it’s a bit obscure

  A secret key is a hashing salt which makes your site harder to hack by
  adding random elements to the password.

   1. Edit wp-config.php

   BEFORE                                                   AFTER
  define('AUTH_KEY',   'put your unique phrase here');      define('AUTH_KEY',   '*8`:Balq!`,-j.JTl~sP%&>@ON,t(}S6)IG|nG1JIfY(,y=][-3$!N6be]-af|BD');
  define('SECURE_AUTH_KEY', 'put your unique phrase         define('SECURE_AUTH_KEY', 'q+i-|3S~d?];6$[$!ZOXbw6c]0 !k/,UxOod>fqV!sWCkvBihF2#hI=CDt_}WaH1');
  here');                                                   define('LOGGED_IN_KEY', 'D/QoRf{=&OC=CrT/^Zq}M9MPT&49^O}G+m2L{ItpX_jh(-I&-?pkeC_SaF0nw;m+');
  define('LOGGED_IN_KEY', 'put your unique phrase           define('NONCE_KEY',     'oJo8C&sc+ C7Yc,W1v o5}.FR,Zk!J<]vaCa%2D9nj8otj5z8UnJ_q.Q!hgpQ*-H');
  here');                                                   define('AUTH_SALT',   'r>O/;U|xg~I5v.u(Nq+JMfYHk.*[p8!baAsb1DKa8.0}q/@V5snU1hV2eR!|whmt');
  define('NONCE_KEY',    'put your unique phrase here');    define('SECURE_AUTH_SALT', '3s1|cIj d7y<?]Z1n# i1^FQ *L(Kax)Y%r(mp[DUX.1a3!jv(;P_H6Q7|y.!7|-');
  define('AUTH_SALT',   'put your unique phrase here');     define('LOGGED_IN_SALT', '`@>+QdZhD!|AKk09*mr~-F]/F39Sxjl31FX8uw+wxUYI;U{NWx|y|+bKJ*4`uF`*');
  define('SECURE_AUTH_SALT', 'put your unique phrase        define('NONCE_SALT',     'O+#iqcPw#]O4TcC%Kz_DAf:mK!Zy@Zt*Kmm^C25U|T!|?ldOf/l1TZ6Tw$9y[M/6');
  here');
  define('LOGGED_IN_SALT', 'put your unique phrase
  here');
  define('NONCE_SALT',    'put your unique phrase here');




                              Some secrets should remain secrets
   2. Visit this URL to get your secret keys: https://api.wordpress.org/secret-key/1.1/salt



Dre Armeda - @dremeda                                                                           #wpsecuritytips
COMMENCE LOCKDOWN
                                                         Teh SSL’s


   Add the code below to wp-config.php to force SSL (https) on login
  define('FORCE_SSL_LOGIN', true);

   Add the code below to wp-config.php to force SSL (https) on all admin pages

  define('FORCE_SSL_ADMIN', true);



     Using SSL (https) on all admin screens in WordPress will encrypt all
        data transmitted with the same encryption as online shopping

            https://codex.wordpress.org/Administration_Over_SSL




Dre Armeda - @dremeda                              #wpsecuritytips
LIMIT ACCESS
                                           Them, that, there IP’s


   1. Create an .htaccess file in your wp-admin directory
   2. Add the following lines of code:

              AuthUserFile /dev/null
              AuthGroupFile /dev/null
              AuthName "Access Control"
              AuthType Basic
              order deny,allow
              deny from all
              #IP address to Whitelist
              allow from 67.123.83.59
              allow from 123.123.123.123


 Only a user with the IP 67.123.83.59 or 123.123.123.123 can access wp-admin


Dre Armeda - @dremeda                           #wpsecuritytips
USE TRUSTED SOURCES
                                          Shirley you can’t be serious?




  Is this happening on your site?


      Themes can include base64() encoded text links to promote various services




http://wpmu.org/why-you-should-never-search-for-free-wordpress-themes-in-google-or-anywhere-
                                           else/


 Dre Armeda - @dremeda                                 #wpsecuritytips
USE TRUSTED SOURCES
                                                                     So many choices

  Trusted Sources for Free WordPress Themes
   WordPress.org Theme Directory
   +  http://wordpress.org/extend/themes/
   WooThemes
   +  http://www.woothemes.com/themes/free/
   Themelab
   +  http://www.themelab.com/free-wordpress-themes
   Theme Hybrid
   +  http://themehybrid.com/
   ThemeShaper(Thematic)
   +  http://themeshaper.com
   Graph Paper Press
   +  http://graphpaperpress.com/themes/


  More themes: http://wpmu.org/when-is-a-free-wordpress-theme-really-free-some-thoughts-and-some-places-to-find-
  them/



Dre Armeda - @dremeda                                                  #wpsecuritytips
REALLY SECURE
                                                   Doh!




                        Yes, it happens. #FAIL


Dre Armeda - @dremeda                    #wpsecuritytips
HOW DO YOU LOGIN?
                         With a keyboard dummy




Dre Armeda - @dremeda           #wpsecuritytips
DON’T BE HOOD YO!
                                I got nothing!




Dre Armeda - @dremeda         #wpsecuritytips
HALFWAY THERE…
                                Livin’ on a prayer

    Knowing your
     username is
    half the battle.

     Don't make it
      easy on the
       hackers.




Dre Armeda - @dremeda            #wpsecuritytips
NO MORE ADMIN USER
                                                Good bye old man

  Change the admin username in MySQL:

  UPDATE wp_users SET user_login='hulkster' WHERE user_login='admin';

    Or create a new account with administrator privileges.

    1. Create a new account. Make the username very unique
    2. Assign account to Administrator role
    3. Log out and log back in with new account

    4. Delete admin account




  WordPress will allow you to
  reassign all content written
  by admin to an account of
  your choice.



Dre Armeda - @dremeda                              #wpsecuritytips
OH BABY!
                          Wouldn’t you know it


 WordPress 3.0 lets you
            set
    the administrator
  username during the
  installation process!




DON'T USE ADMIN!



Dre Armeda - @dremeda         #wpsecuritytips
PERMISSIONS
                                                          Say no to 777

   What folder permissions should you use?

   Good Rule of Thumb:
   •
       Files should be set to 644
   •
       Folders should be set to 755


       Better Rule of Thumb:
       Set permissions to the lowest that still work.


                           Start with the default settings above
          If your host requires 777…SWITCH HOSTS!

Dre Armeda - @dremeda                                   #wpsecuritytips
CHANGING PERMISSIONS
                                                    Choose wisely!




   Or via SSH with the following commands


    find [your path here] -type d -exec chmod 755 {} ;
    find [your path here] -type f -exec chmod 644 {} ;



Dre Armeda - @dremeda                               #wpsecuritytips
UPDATE UPDATE UPDATE




Dre Armeda - @dremeda    #wpsecuritytips
YOU’RE NOT ALONE
                               You Can Do It!




Dre Armeda - @dremeda         #wpsecuritytips
SUCURI WORDPRESS PLUGIN
                                                                Lots of Goodies


  +   Web Application Firewall (Sucuri WAF) – Adds firewall capabilities that connect to Sucuri’s
      Signature Network. Sucuri’s network has thousands of signatures that block known malicious
      websites from accessing your WordPress install.

  +   1-Click Hardening - Upgrade WordPress, remove WP version, and block PHP from being
      inserted into your uploads directory all with the click of a button. Much more included.

  +   Sucuri SiteCheck - Scan your WordPress install using Sucuri’s SiteCheck malware scanner
      from your WP dashboard.

  +   WordPress Audit Logs – The plugin logs all WordPress activity. You’ll know when a post is
      created or deleted, failed and successful login attempts, even if a core file is changed.

  +   Whitelist/Blacklist – You can now whitelist IP addresses to allow access to your admin area.
      The plugin will blacklist any IP after multiple failed attempts. It’s all at your control!



          http://sucuri.net/wordpress-security-monitoring


Dre Armeda - @dremeda                                           #wpsecuritytips
WEBDEVSTUDIOS
                            THE WordPress Development Shop




                        http://webdevstudios.com

Dre Armeda - @dremeda                       #wpsecuritytips
SECURITY PLUGINS
                                                           Hot digity


+   Sucuri WordPress Security - http://sucuri.net/wordpress-security-monitoring

+   WordPress Exploit Scanner - http://wordpress.org/extend/plugins/exploit-
    scanner/

+   WordPress File Monitor - http://wordpress.org/extend/plugins/wordpress-file-
    monitor/

+   Login Lockdown - http://wordpress.org/extend/plugins/login-lockdown/

+   ASkApache - http://wordpress.org/extend/plugins/askapache-password-protect/

+   BulletProof Security - http://wordpress.org/extend/plugins/bulletproof-security/

+   Secure WordPress - http://wordpress.org/extend/plugins/secure-wordpress/



Dre Armeda - @dremeda                               #wpsecuritytips
BACKUP PLUGINS
                                    Start now if you haven’t already


  +   BackupBuddy – http://pluginbuddy.com/purchase/backupbuddy/

  +   VaultPress - http://vaultpress.com/

  +   WP Time Machine – http://wordpress.org/extend/plugins/wp-time-
      machine/

  +   WP-DB Backup – http://wordpress.org/extend/plugins/wp-db-backup/




Dre Armeda - @dremeda                              #wpsecuritytips
WEBSITE SCANNING TOOLS
                                            Are you serving malware?


  Malware Scanning Tools

  +   Sucuri.net – http://sucuri.net/

  +   Unmask Parasites - http://unmaskparasites.com/

  Malware Removal

  +   Sucuri.net- http//sucuri.net

  +   VaultPress – http://vaultpress.com/




Dre Armeda - @dremeda                                #wpsecuritytips
RESOURCES
                                                         Good reading


Security Related Codex Articles
 • http://codex.wordpress.org/Hardening_WordPress
 • http://codex.wordpress.org/Changing_File_Permissions
 • http://codex.wordpress.org/Editing_wp-config.php
 • http://codex.wordpress.org/htaccess_for_subdirectories


Blog Security Articles
 •   http://blog.sucuri.net/2010/11/yet-another-wordpress-security-post-part-one.html
 •   http://blog.sucuri.net/2012/04/ask-sucuri-what-should-i-know-when-engaging-a-
     web-malware-company.html
 •   http://blog.sucuri.net/2012/03/wordpress-understanding-its-true-vulnerability.html
 •   http://blog.sucuri.net/2012/03/a-little-tale-about-website-cross-contamination.html
 •   http://www.studiopress.com/tips/wordpress-site-security.htm

Dre Armeda - @dremeda                                 #wpsecuritytips
THANKS FOR
                            COMING
                               See you soon
                             Dre Armeda, CISSP
                                     @dremeda

                                      Sucuri.net




Dre Armeda - @dremeda           #wpsecuritytips

More Related Content

What's hot

WordPress End-User Security - Orange County WordCamp 2011
WordPress End-User Security - Orange County WordCamp 2011WordPress End-User Security - Orange County WordCamp 2011
WordPress End-User Security - Orange County WordCamp 2011Dre Armeda
 
WordPress Security - WordCamp NYC 2009
WordPress Security - WordCamp NYC 2009WordPress Security - WordCamp NYC 2009
WordPress Security - WordCamp NYC 2009Brad Williams
 
WordCamp Philly WordPress End-User Security
WordCamp Philly WordPress End-User SecurityWordCamp Philly WordPress End-User Security
WordCamp Philly WordPress End-User SecurityDre Armeda
 
WordPress Security WordCamp OC 2013
WordPress Security WordCamp OC 2013WordPress Security WordCamp OC 2013
WordPress Security WordCamp OC 2013Brad Williams
 
Protect Your WordPress From The Inside Out
Protect Your WordPress From The Inside OutProtect Your WordPress From The Inside Out
Protect Your WordPress From The Inside OutSiteGround.com
 
Introduction to WordPress Security
Introduction to WordPress SecurityIntroduction to WordPress Security
Introduction to WordPress SecurityShawn Hooper
 
Top Ten WordPress Security Tips for 2012
Top Ten WordPress Security Tips for 2012Top Ten WordPress Security Tips for 2012
Top Ten WordPress Security Tips for 2012Brad Williams
 
Higher Order WordPress Security
Higher Order WordPress SecurityHigher Order WordPress Security
Higher Order WordPress SecurityDougal Campbell
 
WordPress Security Presentation
WordPress Security PresentationWordPress Security Presentation
WordPress Security PresentationAndrew Paton
 
WordPress Security Best Practices 2019 Update
WordPress Security Best Practices 2019 UpdateWordPress Security Best Practices 2019 Update
WordPress Security Best Practices 2019 UpdateZero Point Development
 
WordPress Security Presentation from South Florida WordPress Meetup
WordPress Security Presentation from South Florida WordPress MeetupWordPress Security Presentation from South Florida WordPress Meetup
WordPress Security Presentation from South Florida WordPress MeetupJohn Carcutt
 
Now That's What I Call WordPress Security 2010
Now That's What I Call WordPress Security 2010Now That's What I Call WordPress Security 2010
Now That's What I Call WordPress Security 2010Brad Williams
 
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDWORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDStuartJDavidson.com
 
WordPress Security - WordCamp Boston 2010
WordPress Security - WordCamp Boston 2010WordPress Security - WordCamp Boston 2010
WordPress Security - WordCamp Boston 2010Brad Williams
 
Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011Vlad Lasky
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITEAcodez IT Solutions
 
The Ultimate Guide to Wordpress Security
The Ultimate Guide to Wordpress SecurityThe Ultimate Guide to Wordpress Security
The Ultimate Guide to Wordpress SecurityAidanChard
 

What's hot (20)

WordPress End-User Security - Orange County WordCamp 2011
WordPress End-User Security - Orange County WordCamp 2011WordPress End-User Security - Orange County WordCamp 2011
WordPress End-User Security - Orange County WordCamp 2011
 
WordPress Security - WordCamp NYC 2009
WordPress Security - WordCamp NYC 2009WordPress Security - WordCamp NYC 2009
WordPress Security - WordCamp NYC 2009
 
WordCamp Philly WordPress End-User Security
WordCamp Philly WordPress End-User SecurityWordCamp Philly WordPress End-User Security
WordCamp Philly WordPress End-User Security
 
WordPress Security WordCamp OC 2013
WordPress Security WordCamp OC 2013WordPress Security WordCamp OC 2013
WordPress Security WordCamp OC 2013
 
Google Hacking Basics
Google Hacking BasicsGoogle Hacking Basics
Google Hacking Basics
 
Protect Your WordPress From The Inside Out
Protect Your WordPress From The Inside OutProtect Your WordPress From The Inside Out
Protect Your WordPress From The Inside Out
 
Website security
Website securityWebsite security
Website security
 
Secure All The Things!
Secure All The Things!Secure All The Things!
Secure All The Things!
 
Introduction to WordPress Security
Introduction to WordPress SecurityIntroduction to WordPress Security
Introduction to WordPress Security
 
Top Ten WordPress Security Tips for 2012
Top Ten WordPress Security Tips for 2012Top Ten WordPress Security Tips for 2012
Top Ten WordPress Security Tips for 2012
 
Higher Order WordPress Security
Higher Order WordPress SecurityHigher Order WordPress Security
Higher Order WordPress Security
 
WordPress Security Presentation
WordPress Security PresentationWordPress Security Presentation
WordPress Security Presentation
 
WordPress Security Best Practices 2019 Update
WordPress Security Best Practices 2019 UpdateWordPress Security Best Practices 2019 Update
WordPress Security Best Practices 2019 Update
 
WordPress Security Presentation from South Florida WordPress Meetup
WordPress Security Presentation from South Florida WordPress MeetupWordPress Security Presentation from South Florida WordPress Meetup
WordPress Security Presentation from South Florida WordPress Meetup
 
Now That's What I Call WordPress Security 2010
Now That's What I Call WordPress Security 2010Now That's What I Call WordPress Security 2010
Now That's What I Call WordPress Security 2010
 
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDWORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
 
WordPress Security - WordCamp Boston 2010
WordPress Security - WordCamp Boston 2010WordPress Security - WordCamp Boston 2010
WordPress Security - WordCamp Boston 2010
 
Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011Securing Your WordPress Website - WordCamp GC 2011
Securing Your WordPress Website - WordCamp GC 2011
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
 
The Ultimate Guide to Wordpress Security
The Ultimate Guide to Wordpress SecurityThe Ultimate Guide to Wordpress Security
The Ultimate Guide to Wordpress Security
 

Similar to WordPress Security Tips from Dre Armeda

Real Security for WordPress
Real Security for WordPressReal Security for WordPress
Real Security for WordPressDre Armeda
 
WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013  WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013 Dre Armeda
 
Beefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy LeeBeefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy LeeTop Draw Inc.
 
Reno-Tahoe WordCamp 2011 - WordPress End User Security - Dre Armeda
Reno-Tahoe WordCamp 2011 - WordPress End User Security - Dre ArmedaReno-Tahoe WordCamp 2011 - WordPress End User Security - Dre Armeda
Reno-Tahoe WordCamp 2011 - WordPress End User Security - Dre ArmedaDre Armeda
 
A Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfA Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfHost It Smart
 
Understanding word press security wwc-4-7-17
Understanding word press security wwc-4-7-17Understanding word press security wwc-4-7-17
Understanding word press security wwc-4-7-17Nicholas Batik
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defensefantaghost
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeMelbourne IT
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII studentsAkiumi Hasegawa
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersWolfgang Kandek
 
Online Security and Privacy Issues
Online Security and Privacy IssuesOnline Security and Privacy Issues
Online Security and Privacy Issuesebusinessmantra
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416Anthony Arrott
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trumpMAXfocus
 

Similar to WordPress Security Tips from Dre Armeda (20)

Real Security for WordPress
Real Security for WordPressReal Security for WordPress
Real Security for WordPress
 
WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013  WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013
 
Beefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy LeeBeefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy Lee
 
WordPress Security Best Practices
WordPress Security Best PracticesWordPress Security Best Practices
WordPress Security Best Practices
 
Reno-Tahoe WordCamp 2011 - WordPress End User Security - Dre Armeda
Reno-Tahoe WordCamp 2011 - WordPress End User Security - Dre ArmedaReno-Tahoe WordCamp 2011 - WordPress End User Security - Dre Armeda
Reno-Tahoe WordCamp 2011 - WordPress End User Security - Dre Armeda
 
A Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdfA Guide To Secure WordPress Website – A Complete Guide.pdf
A Guide To Secure WordPress Website – A Complete Guide.pdf
 
Understanding word press security wwc-4-7-17
Understanding word press security wwc-4-7-17Understanding word press security wwc-4-7-17
Understanding word press security wwc-4-7-17
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defense
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
Metasploit.pptx
Metasploit.pptxMetasploit.pptx
Metasploit.pptx
 
cyber s.pptx
cyber s.pptxcyber s.pptx
cyber s.pptx
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII students
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on Hackers
 
Online Security and Privacy Issues
Online Security and Privacy IssuesOnline Security and Privacy Issues
Online Security and Privacy Issues
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
The malware (r)evolution
The malware (r)evolutionThe malware (r)evolution
The malware (r)evolution
 
WordPress Security Best Practices
WordPress Security Best PracticesWordPress Security Best Practices
WordPress Security Best Practices
 
Web Security.pptx
Web Security.pptxWeb Security.pptx
Web Security.pptx
 

Recently uploaded

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesExploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesSanjay Willie
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesExploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 

WordPress Security Tips from Dre Armeda

  • 1. WORDPRESS THE LOCKDOWN People, Process, Technology Dre Armeda - @dremeda BROUGHT TO YOU BY APRIL 25, 2012
  • 2. DRE ARMEDA, CISSP & I love tacos! Hi. I’m Dre Armeda. I'm a Harley enthusiast, and a Chargers fan. I wear many hats, and love tacos. I'm infatuated with WordPress, web design, and web security. I work at Sucuri Security. I hope to help make the web a safer place! CEO, Co-Founder – Sucuri Security Read my random nonsense at dre.im Co-Host WP Late Night - Google “I love tacos” to find Dre http://wpcandy.com/category/broadcasts/wp-late-night Dre Armeda - @dremeda #wpsecuritytips
  • 3. THE FOUNDATION Why we’re here! Dre Armeda - @dremeda #wpsecuritytips
  • 4. THE FOUNDATION What is going on? The web is growing! No seriously :) + Over 2 Billion internet users today. 480% growth in the last 11 years (Internet World Stats) + 300 million websites were added to the internet in 2011 (Pingdom) + 100,000+ domains gained weekly (Global Domain Registry) Dre Armeda - @dremeda #wpsecuritytips
  • 5. INNOVATION & CREATIVITY Sparked! Dre Armeda - @dremeda #wpsecuritytips
  • 6. THE WAY WE PUBLISH WordPress Dre Armeda - @dremeda #wpsecuritytips
  • 7. THE WAY WE COMMUNICATE Twitter Dre Armeda - @dremeda #wpsecuritytips
  • 8. THE WAY WE PUBLISH Facebook Dre Armeda - @dremeda #wpsecuritytips
  • 9. OH RICKY Ouch! Dre Armeda - @dremeda #wpsecuritytips
  • 10. IT’S NOT ALL PEACHY With good, there is bad! Dre Armeda - @dremeda #wpsecuritytips
  • 11. OPPORTUNITY ScamWOW Dre Armeda - @dremeda #wpsecuritytips
  • 12. WHAT IS MALWARE? The bad stuff :/ Malware, short for malicious software, is a software designed to disrupt computer operation, gather sensitive information, or gain unauthorized access to computer systems. + SEO spam, JavaScript & iFrame attacks, and malicious redirects are a couple web-based malware examples. Dre’s Definition: THE YUCK! Dre Armeda - @dremeda #wpsecuritytips
  • 13. HOW & WHY? Not me, I sell cookie dough online! Dre Armeda - @dremeda #wpsecuritytips
  • 14. WHAT ITS ABOUT It’s not you. Dre Armeda - @dremeda #wpsecuritytips
  • 15. ATTACKERS LOVE YOU And your data! Malware, short for malicious software, is a software designed to disrupt computer operation, gather sensitive information, or gain unauthorized access to computer systems. + Monitor your web browsing and internet usage ($$$) + Force Advertising ($$$) + Redirect affiliate marketing revenue ($$$) Dre Armeda - @dremeda #wpsecuritytips
  • 16. HOW BAD IS IT? If I’m asking, it’s not good. + Over 2 million new malware strings monthly (McAfee) + Cost to US consumers alone = over $2.3 billion in 2010. (Consumer Reports) + Google Safe Browsing issues over 3 million malware warnings a day. (Google) Dre Armeda - @dremeda #wpsecuritytips
  • 18. THE SCOOP What are they doing to my website? Dre Armeda - @dremeda #wpsecuritytips
  • 19. ENCODED JAVASCRIPT Dynamic Yuck! JavaScript that is obfuscated (hidden) so that you can’t tell what it is. It is injected into files/pages on the site and used to serve malware. Impact: Website pages may be used to serve malicious downloads to visitors. Downloads may be used to infect desktop computers, and/or exploit FTP info. Typical Entry Point: Outdated, known vulnerable software; exploited desktop computers; exploited FTP credentials. Dre Armeda - @dremeda #wpsecuritytips
  • 20. ENCODED JAVASCRIPT Dynamic Yuck! /wp-admin/js/cat.js - Clean Dre Armeda - @dremeda #wpsecuritytips
  • 21. ENCODED JAVASCRIPT Dynamic Yuck! /wp-admin/js/cat.js - INFECTED Dre Armeda - @dremeda #wpsecuritytips
  • 22. ENCODED JAVASCRIPT Dynamic Yuck! /wp-admin/js/cat.js - INFECTION DECODED - Somewhat :) Dre Armeda - @dremeda #wpsecuritytips
  • 23. ENCODED JAVASCRIPT Dynamic Yuck! How it works: 1. Attacker scans for known vulnerable software (Old WordPress installations, plugins, themes). May also start with exploited desktop which steals FTP information. 2. Backdoor file inserted into the environment. This gives the attacker remote access into your world 3. Payload inserted into various Javascript files and/or encoded and hidden in theme, plugin files. 4. You’ve just enabled your visitors to load fake anti-virus and other cool downloads from your site  Dre Armeda - @dremeda #wpsecuritytips
  • 24. CONDITIONAL REDIRECTS Why is this site in Russian? An attack that causes a website to redirect to a malicious website based on referrer, web browser, operating system. Impact: When traffic is coming from a specific referrer (i.e. Google, Bing), the site is redirected to a malicious website. Typical Entry Point: Outdated, known vulnerable software. Dre Armeda - @dremeda #wpsecuritytips
  • 25. CONDITIONAL REDIRECTS Why is this site in Russian? Infected .htaccess file: Dre Armeda - @dremeda #wpsecuritytips
  • 26. CONDITIONAL REDIRECTS Why is this site in Russian? Result of conditional redirect: Dre Armeda -- @dremeda Dre Armeda @dremeda #wpsecuritytips
  • 27. CONDITIONAL REDIRECTS Why is this site in Russian? How it works: 1. Attacker scans for known vulnerable software (Old WordPress installations, plugins, themes). 2. Backdoor file inserted into the environment. This gives the attacker remote access into your world 3. .htaccess file entries are created to load redirected. Encoded redirect code can also be added to index files. 4. You’re now redirecting to some cool malware awesomeness. Dre Armeda - @dremeda #wpsecuritytips
  • 28. PHARMA HACK Viva Viagra! Pharma Hack is a type of SEO poisoning. Attackers manipulate their search engine results to make their links appear higher than legitimate results. Impact: Website page and post titles, descriptions and links are changed to display pharmaceutical ads and links back to malicious websites on search engine result pages. Typical Entry Point: Outdated, known vulnerable software. Dre Armeda - @dremeda #wpsecuritytips
  • 29. PHARMA HACK Viva Viagra! Results of scanning rendered source.: Dre Armeda - @dremeda #wpsecuritytips
  • 30. PHARMA HACK Viva Viagra! Google Search Engine Results: Dre Armeda - @dremeda #wpsecuritytips
  • 31. PHARMA HACK Viva Viagra! Google Search Engine Results: Dre Armeda - @dremeda #wpsecuritytips
  • 32. PHARMA HACK Viva Viagra! How it works: 1. Attacker scans for known vulnerable software (Old WordPress installations, plugins, themes) 2. Backdoor file inserted into the environment. This gives the attacker remote access into your world 3. Control file is inserted into core application or plugin files. This file acts as a connection from the backdoor to the database. 4. Payload is dropped into the database and Viva Viagra! QUICK TIP: Check Google to see if you’re infected: site:{yourdomain.com} viagra <--Substitute your favorite pills Dre Armeda - @dremeda #wpsecuritytips
  • 33. RISK REDUCTION It Starts with you! Dre Armeda - @dremeda #wpsecuritytips
  • 34. WHAT IS SECURITY? Different people, different meanings. Protecting things of value from harm’s way. Dre Armeda - @dremeda #wpsecuritytips
  • 35. IS MY SITE SECURE? Is any site? The percentage of risk can never be 0! Key objective: Minimize risk Dre Armeda - @dremeda #wpsecuritytips
  • 36. IT STARTS WITH YOU! Always think ahead Before you show the world your awesomeness, think long term. An integrated approach to security, beginning to end, will help protect your investment, and your visitor safety. Information security is everyone’s responsibility Dre Armeda - @dremeda #wpsecuritytips
  • 37. ARE YOU SECURE LOCALLY? My machine is my castle! Think of your local environment as if it was a medieval castle and you’re the queen or king. You & your queen/kingdom must be protected. Keep your computer up to date + Ensure you’re patching or installing updates ASAP + Automatic updates rock! Install an anti-virus solution + Ensure you’re keeping definitions current + Automatic updates aren’t a bad idea here either! Yes, personal firewalls still apply! Dre Armeda - @dremeda #wpsecuritytips
  • 38. CONNECTING SECURELY? Who’s watching? It’s your information, but who’s watching & listening? You may be a network geek at home, but what happens at Starbucks? Your Internet Connection Use SSL whenever possible, especially on an unverified connection. + HTTPS - great way to ensure transactions & traffic are traveling with security in mind. Connecting To Your Site(s) Consider using sFTP/SSH vs. FTP + Still widely marketed, but did you know your credentials are passed unencrypted when using FTP + If FTP is unavoidable, deny anonymous login, limit connections, practice least privilege + Don’t store your credentials in your FTP client. Dre Armeda - @dremeda #wpsecuritytips
  • 39. WHERE YOU VISIT This place sells fake anti-virus Just because your website is super ninja like doesn’t mean others are too. Most desktop viruses and malware these days are passed via infected websites. Safe Browsing + Use NoScript extension for Firefox + It’s OK to be skeptical. Not sure, ask questions! + Disable pop-ups Dre Armeda - @dremeda #wpsecuritytips
  • 40. HERE’S MY PASSWORD It’s password Passwords are like toothbrushes, you should keep them to yourself. And discard them, and get a new one, if they have been used by others. Password Management + Change passwords often + Don’t share your passwords + Avoid writing passwords down + Use a password manager + KeePass Password Safe + LastPass + 1Password ZoneAlarm by Check Point Dre Armeda - @dremeda #wpsecuritytips
  • 41. WHAT’S A PASSPHRASE It’s password Good passwords are great, great passphrase’s are awesome + Longer than traditional passwords + Hard to exploit + Easy to remember with all the added security goodness F0urScore&7YearsAgo Dre Armeda - @dremeda #wpsecuritytips
  • 42. WHERE DO YOU LIVE? Choose wisely! At the end of the day, hosting providers market the world. You in turn, should have opportunity to know how they’re going to protect you. Your Lovely Host Cheap doesn’t always mean best, or safest! + How many sites on their network are blacklisted or infected w/ malware? + What versions of software do they run and how often do they update? + How are account credentials stored & who has access. + Do they have published security practices? Use Google Tools to check your host: http://www.google.com/safebrowsing/diagnostic?site=hostingcompanywebsite.com Dre Armeda - @dremeda #wpsecuritytips
  • 43. WORDPRESS SECURITY TIPS Things to think about Dre Armeda - @dremeda #wpsecuritytips
  • 44. UPDATE UPDATE UPDATE Dre Armeda - @dremeda #wpsecuritytips
  • 45. UPDATE UPDATE UPDATE! Then update again Keep WordPress Updated! All WordPress instances on your server. Quick Tips for Successful Updates + Don’t edit WordPress core + Research your plugins & themes before deployment + Use child themes + Don’t test hot + Read Reviews Minor WordPress versions ( ie 3.3.x ) do NOT add new features. They contain bug fixes and security patches Dre Armeda - @dremeda #wpsecuritytips
  • 46. YES, PLUGINS TOO! Why should I? Update Those Plugins! The plugin Changelog tab makes it very easy to view what has changed in a new plugin version Also viewable in the plugin installer in your wp-admin area Dre Armeda - @dremeda #wpsecuritytips
  • 47. USE & REMOVE Rule of TimThumb! Just because a plugin is not enabled in WordPress does not mean you’re not at risk! Same thing applies to plugins and of course old instances of WordPress or any other software for that matter! There’s nothing worse than leaving it there, forgetting about it, then getting infected through something that you don’t even need. IF IT’S NOT IN USE REMOVE IT FROM THE SERVER! Dre Armeda - @dremeda #wpsecuritytips
  • 48. CHANGE DB TABLE PREFIX Won’t solve world hunger, but why not? 1. WordPress installer allows you to specify new prefix during install 2. Or, BEFORE installing, you can change the prefix manually in wp-config.php: /** * WordPress Database Table prefix. * * You can have multiple installations in one database if you give each a unique * prefix. Only numbers, letters, and underscores please! */ $table_prefix = ‘tacos_'; All database tables will now have a unique prefix (ie tacos_posts) Dre Armeda - @dremeda #wpsecuritytips
  • 49. KEEPING SECRETS Ah come on Some secrets should remain secrets Dre Armeda - @dremeda #wpsecuritytips
  • 50. USE SECRET KEYS Yes it’s a bit obscure A secret key is a hashing salt which makes your site harder to hack by adding random elements to the password. 1. Edit wp-config.php BEFORE AFTER define('AUTH_KEY', 'put your unique phrase here'); define('AUTH_KEY', '*8`:Balq!`,-j.JTl~sP%&>@ON,t(}S6)IG|nG1JIfY(,y=][-3$!N6be]-af|BD'); define('SECURE_AUTH_KEY', 'put your unique phrase define('SECURE_AUTH_KEY', 'q+i-|3S~d?];6$[$!ZOXbw6c]0 !k/,UxOod>fqV!sWCkvBihF2#hI=CDt_}WaH1'); here'); define('LOGGED_IN_KEY', 'D/QoRf{=&OC=CrT/^Zq}M9MPT&49^O}G+m2L{ItpX_jh(-I&-?pkeC_SaF0nw;m+'); define('LOGGED_IN_KEY', 'put your unique phrase define('NONCE_KEY', 'oJo8C&sc+ C7Yc,W1v o5}.FR,Zk!J<]vaCa%2D9nj8otj5z8UnJ_q.Q!hgpQ*-H'); here'); define('AUTH_SALT', 'r>O/;U|xg~I5v.u(Nq+JMfYHk.*[p8!baAsb1DKa8.0}q/@V5snU1hV2eR!|whmt'); define('NONCE_KEY', 'put your unique phrase here'); define('SECURE_AUTH_SALT', '3s1|cIj d7y<?]Z1n# i1^FQ *L(Kax)Y%r(mp[DUX.1a3!jv(;P_H6Q7|y.!7|-'); define('AUTH_SALT', 'put your unique phrase here'); define('LOGGED_IN_SALT', '`@>+QdZhD!|AKk09*mr~-F]/F39Sxjl31FX8uw+wxUYI;U{NWx|y|+bKJ*4`uF`*'); define('SECURE_AUTH_SALT', 'put your unique phrase define('NONCE_SALT', 'O+#iqcPw#]O4TcC%Kz_DAf:mK!Zy@Zt*Kmm^C25U|T!|?ldOf/l1TZ6Tw$9y[M/6'); here'); define('LOGGED_IN_SALT', 'put your unique phrase here'); define('NONCE_SALT', 'put your unique phrase here'); Some secrets should remain secrets 2. Visit this URL to get your secret keys: https://api.wordpress.org/secret-key/1.1/salt Dre Armeda - @dremeda #wpsecuritytips
  • 51. COMMENCE LOCKDOWN Teh SSL’s Add the code below to wp-config.php to force SSL (https) on login define('FORCE_SSL_LOGIN', true); Add the code below to wp-config.php to force SSL (https) on all admin pages define('FORCE_SSL_ADMIN', true); Using SSL (https) on all admin screens in WordPress will encrypt all data transmitted with the same encryption as online shopping https://codex.wordpress.org/Administration_Over_SSL Dre Armeda - @dremeda #wpsecuritytips
  • 52. LIMIT ACCESS Them, that, there IP’s 1. Create an .htaccess file in your wp-admin directory 2. Add the following lines of code: AuthUserFile /dev/null AuthGroupFile /dev/null AuthName "Access Control" AuthType Basic order deny,allow deny from all #IP address to Whitelist allow from 67.123.83.59 allow from 123.123.123.123 Only a user with the IP 67.123.83.59 or 123.123.123.123 can access wp-admin Dre Armeda - @dremeda #wpsecuritytips
  • 53. USE TRUSTED SOURCES Shirley you can’t be serious? Is this happening on your site? Themes can include base64() encoded text links to promote various services http://wpmu.org/why-you-should-never-search-for-free-wordpress-themes-in-google-or-anywhere- else/ Dre Armeda - @dremeda #wpsecuritytips
  • 54. USE TRUSTED SOURCES So many choices Trusted Sources for Free WordPress Themes WordPress.org Theme Directory + http://wordpress.org/extend/themes/ WooThemes + http://www.woothemes.com/themes/free/ Themelab + http://www.themelab.com/free-wordpress-themes Theme Hybrid + http://themehybrid.com/ ThemeShaper(Thematic) + http://themeshaper.com Graph Paper Press + http://graphpaperpress.com/themes/ More themes: http://wpmu.org/when-is-a-free-wordpress-theme-really-free-some-thoughts-and-some-places-to-find- them/ Dre Armeda - @dremeda #wpsecuritytips
  • 55. REALLY SECURE Doh! Yes, it happens. #FAIL Dre Armeda - @dremeda #wpsecuritytips
  • 56. HOW DO YOU LOGIN? With a keyboard dummy Dre Armeda - @dremeda #wpsecuritytips
  • 57. DON’T BE HOOD YO! I got nothing! Dre Armeda - @dremeda #wpsecuritytips
  • 58. HALFWAY THERE… Livin’ on a prayer Knowing your username is half the battle. Don't make it easy on the hackers. Dre Armeda - @dremeda #wpsecuritytips
  • 59. NO MORE ADMIN USER Good bye old man Change the admin username in MySQL: UPDATE wp_users SET user_login='hulkster' WHERE user_login='admin'; Or create a new account with administrator privileges. 1. Create a new account. Make the username very unique 2. Assign account to Administrator role 3. Log out and log back in with new account 4. Delete admin account WordPress will allow you to reassign all content written by admin to an account of your choice. Dre Armeda - @dremeda #wpsecuritytips
  • 60. OH BABY! Wouldn’t you know it WordPress 3.0 lets you set the administrator username during the installation process! DON'T USE ADMIN! Dre Armeda - @dremeda #wpsecuritytips
  • 61. PERMISSIONS Say no to 777 What folder permissions should you use? Good Rule of Thumb: • Files should be set to 644 • Folders should be set to 755 Better Rule of Thumb: Set permissions to the lowest that still work. Start with the default settings above If your host requires 777…SWITCH HOSTS! Dre Armeda - @dremeda #wpsecuritytips
  • 62. CHANGING PERMISSIONS Choose wisely! Or via SSH with the following commands find [your path here] -type d -exec chmod 755 {} ; find [your path here] -type f -exec chmod 644 {} ; Dre Armeda - @dremeda #wpsecuritytips
  • 63. UPDATE UPDATE UPDATE Dre Armeda - @dremeda #wpsecuritytips
  • 64. YOU’RE NOT ALONE You Can Do It! Dre Armeda - @dremeda #wpsecuritytips
  • 65. SUCURI WORDPRESS PLUGIN Lots of Goodies + Web Application Firewall (Sucuri WAF) – Adds firewall capabilities that connect to Sucuri’s Signature Network. Sucuri’s network has thousands of signatures that block known malicious websites from accessing your WordPress install. + 1-Click Hardening - Upgrade WordPress, remove WP version, and block PHP from being inserted into your uploads directory all with the click of a button. Much more included. + Sucuri SiteCheck - Scan your WordPress install using Sucuri’s SiteCheck malware scanner from your WP dashboard. + WordPress Audit Logs – The plugin logs all WordPress activity. You’ll know when a post is created or deleted, failed and successful login attempts, even if a core file is changed. + Whitelist/Blacklist – You can now whitelist IP addresses to allow access to your admin area. The plugin will blacklist any IP after multiple failed attempts. It’s all at your control! http://sucuri.net/wordpress-security-monitoring Dre Armeda - @dremeda #wpsecuritytips
  • 66. WEBDEVSTUDIOS THE WordPress Development Shop http://webdevstudios.com Dre Armeda - @dremeda #wpsecuritytips
  • 67. SECURITY PLUGINS Hot digity + Sucuri WordPress Security - http://sucuri.net/wordpress-security-monitoring + WordPress Exploit Scanner - http://wordpress.org/extend/plugins/exploit- scanner/ + WordPress File Monitor - http://wordpress.org/extend/plugins/wordpress-file- monitor/ + Login Lockdown - http://wordpress.org/extend/plugins/login-lockdown/ + ASkApache - http://wordpress.org/extend/plugins/askapache-password-protect/ + BulletProof Security - http://wordpress.org/extend/plugins/bulletproof-security/ + Secure WordPress - http://wordpress.org/extend/plugins/secure-wordpress/ Dre Armeda - @dremeda #wpsecuritytips
  • 68. BACKUP PLUGINS Start now if you haven’t already + BackupBuddy – http://pluginbuddy.com/purchase/backupbuddy/ + VaultPress - http://vaultpress.com/ + WP Time Machine – http://wordpress.org/extend/plugins/wp-time- machine/ + WP-DB Backup – http://wordpress.org/extend/plugins/wp-db-backup/ Dre Armeda - @dremeda #wpsecuritytips
  • 69. WEBSITE SCANNING TOOLS Are you serving malware? Malware Scanning Tools + Sucuri.net – http://sucuri.net/ + Unmask Parasites - http://unmaskparasites.com/ Malware Removal + Sucuri.net- http//sucuri.net + VaultPress – http://vaultpress.com/ Dre Armeda - @dremeda #wpsecuritytips
  • 70. RESOURCES Good reading Security Related Codex Articles • http://codex.wordpress.org/Hardening_WordPress • http://codex.wordpress.org/Changing_File_Permissions • http://codex.wordpress.org/Editing_wp-config.php • http://codex.wordpress.org/htaccess_for_subdirectories Blog Security Articles • http://blog.sucuri.net/2010/11/yet-another-wordpress-security-post-part-one.html • http://blog.sucuri.net/2012/04/ask-sucuri-what-should-i-know-when-engaging-a- web-malware-company.html • http://blog.sucuri.net/2012/03/wordpress-understanding-its-true-vulnerability.html • http://blog.sucuri.net/2012/03/a-little-tale-about-website-cross-contamination.html • http://www.studiopress.com/tips/wordpress-site-security.htm Dre Armeda - @dremeda #wpsecuritytips
  • 71. THANKS FOR COMING See you soon Dre Armeda, CISSP @dremeda Sucuri.net Dre Armeda - @dremeda #wpsecuritytips