How Secure Is WordPress? A Guide for Website Owners

by Renee Shupe December 6, 2015
December 6, 2015

In early 2013 a global brute-force attack hit WordPress installations across almost every host server in existence around the world.


These attacks were caused by botnets (infected computer networks programmed to attack other vulnerable sites).WordPress powers millions of websites and blogs worldwide, which makes it a target for hackers


(WordPress powers millions of websites and blogs worldwide, which makes it an obvious target for hacking attacks)


In March 2014, many technology sites reported that over 162,000 WordPress-powered web sites had been hacked.


Thousands of websites and blogs are attacked every year! Could your website be next?


(160,000 WordPress sites were attacked in a massive DDoS attack in early 2014. Screenshot source: BlogDefender website)


According to the Cnet report,



“With some old-fashioned trickery, hackers were able to get more than 162,000 legitimate WordPress-powered Web sites to mount a distributed-denial-of-service attack against another Web site.”


(Source: cnet.com/news/ddos-attack-is-launched-from-162000-wordpress-sites)


As reported by security firm Sucuri, hackers had leveraged a well-known flaw to attack unsuspecting WP web sites and direct a distributed-denial-of-service cyberattack (DDoS) towards another popular website.


When worldwide attacks happen on WordPress sites, it’s natural for website owners to start questioning just how safe and secure WordPress is as a software for running an online presence.


WordPress powers millions of websites and blogs worldwide, which makes it a frequent target for hacker attacks. But should you be concerned about WordPress as a secure platform for building your business website?


In this article you will learn some of the main reasons why you should definitely consider choosing WordPress if you are concerned about website security.


Let’s start with the facts …


Thousands of websites are attacked every year … not just WordPress sites!


The sheer number of attacks on websites and blogs worldwide is increasing on a daily basis, and it’s only going to get worse.


It’s safe to assume that if you haven’t been hacked yet, then it’s inevitable that at some point in time someone will attempt to hack into your site … regardless of the web platform you use!


Since it’s no longer a matter of if, but a matter of when before your website is targeted by malicious hackers, are there any advantages that WordPress can offer you in terms of security?


“Isn’t Open Source Software Highly Vulnerable?”

Some people will often try and argue that WordPress is not a secure platform for running a website or blog because it is “open source” and freely available software program.


Open source CMS programs like WordPress, Drupal and Joomla are free to use and anyone can have access to the entire underlying software code.


The argument, then, goes something like this: If everyone can study the Open Source software code for WordPress, then hackers can also easily get hold of the code and study it in great detail, looking for weaknesses and vulnerabilities that they can exploit …


It


(It’s not a matter of if, but when before someone will try to hack your website … WordPress or no WordPress!)


While it’s true that WordPress is a free application and hackers can easily access it and study the code searching for security holes or vulnerabilities they can exploit (hackers can do the same with any program), the fact that WordPress is a free, open application actually makes it a lot more secure in many ways.


The reason for this is that WordPress is supported by a huge volunteer community consisting of thousands of people such as software programmers, plugin developers and theme designers who are constantly working to help to improve the program and make WordPress more secure …


With WordPress, a huge community of web developers is responsible for keeping the core application code up-to-date.


(With WordPress, the software platform is built, maintained and updated by an open community of volunteers around the world. Source: make.wordpress.org)


WordPress evolves through the effort of thousands of committed volunteers working around the clock to fix any issues detected by users. It benefits from thousands of web developers, designers and users committed to improving the software, fixing bugs and making the WordPress platform safer for every user …


WordPress is built and maintained by an open community of contributors


(The WordPress core software is built by a large community of volunteers. Image source: WordPress.org)


The moment any security problems are discovered by developers or users, these are normally noted in user forums and addressed by the WordPress core developers …


WordPress is continually being improved by an open community of web developers and users


(WordPress is continually being improved upon by thousands of committed individuals community of web developers and users. Screenshot: make.wordpress.org)


The WordPress community support system is quite formidable and anybody can contribute to fixing the platform.


For example:



  • If you find bugs and a security issue, you can report these by sending an email to security@wordpress.org.
  • If you find any issues in a WordPress plugin, you can also report these by notifying plugins@wordpress.org.

This is the reason why the WordPress community releases new security updates regularly, and why you need to keep your WordPress site frequently up-to-date …


WordPress continually releases new updates to address security weaknesses


(WordPress frequently releases new updates to address any security issues found)


WordPress CMS Vs Proprietary Platforms


Contrast the benefits of using an open source CMS platform like WordPress with proprietary CMS platforms where often a much smaller team with limited time and resources is responsible for developing, monitoring and improving software security, fixing bugs, etc., and you will quickly understand the security benefits of using WordPress to power your web presence on a secure platform.


The WordPress CMS is 100% free to download, modify and use, and hundreds of volunteers and expert developers work on improving the platform. Can a proprietary technology company afford to employ as many developers and programmers and still deliver users software that is 100% free to download, use and modify as they wish?


WordPress CMS Vs Other Open Source Applications


CMS Platforms - WordPress, Joomla and Drupal


(CMS Platforms – WordPress, Joomla and Drupal)


Whilst on the topic of Open Source content management applications, there is valid research to support the fact that WordPress is actually safer than other Open Source CMS platforms such as Drupal and Joomla.


For example, here is one study showing how many security vulnerabilities were found in each of these platforms during a given period …


National Vulnerability Database - Security Vulnerabilities IN CMS Platforms


(WordPress experiences less security vulnerabilities than other CMS applications. Screenshot: National Vulnerability Database)


Other research shows that, because WordPress is quite easy to use and to keep updated, when sites across different CMS platforms were tested for security exploits, WordPress sites had a significant degree of less exposure to risk …


BlogDefender.com - CMS Tests


(BlogDefender.com – CMS Tests. Screenshot image: BlogDefender.com)


The WordPress CMS Is Not To Blame


If someone breaks into your WordPress site, don’t be quick to blame the WordPress CMS platform.


According to a report called “Compromised Websites: An Owner’s Perspective,” published by security vendor Commtouch and StopBadware, a nonprofit organization that helps webmasters identify, remediate and prevent website compromises, most webmasters are not fully aware of the threats their websites are exposed to, how to secure a website, or deal with compromised web security.


In fact, over sixty percent of webmasters surveyed in this report didn’t know how their websites had been compromised after an attack …


Many webmasters don


(Many webmasters don’t even know how their sites got hacked. Screenshot image: StopBadware.org)


Of more immediate concern is the fact that many security issues seem to be related to website owners not upgrading their WordPress software to the latest version …


Many security issues come from sites running outdated WordPress versions.


(Many WordPress sites use outdated versions. Screenshot source: Sucuri.net)


When WordPress security issues were examined in more detail, it was found that only between 25% – 30% per cent of vulnerabilities discovered in 3rd-party code are actually found in the WordPress CMS core, while 65% – 75% per cent of all security issues are found in plug-ins and developed externally …


WP Security Issues


(WordPress Security Issues. Source: WebDesign.org)


Like many software applications, WordPress is updated regularly to deal with new security problems that may arise. Improving software security is always a concern, and to that end, you should always keep your WordPress site, themes and plugins updated to the latest version.


WordPress … Secure Enough For Banks To Use!


The amount of misinformation online about WordPress security has even caused Matt Mullenweg, the co-founder of WordPress, to chime in and reply to posts online.


In an article entitled “A Bank Website on WordPress” posted on April 15, 2015 in his own blog, Matt wrote the following about WordPress …



There’s a thread on Quora asking “I am powering a bank’s website using WordPress. What security measures should I take?” The answers have mostly been ignorant junk along the lines of “Oh NOES WP is INSECURE! let me take my money out of that bank”, so I wrote one myself, which I’ve copied below.


I agree there’s probably not a ton of benefit to having the online banking / billpay / etc portion of a bank’s website on WordPress, however there is no reason you couldn’t run the front-end and marketing side of the site on WordPress, and in fact you’d be leveraging WordPress’ strength as a content management platform that is flexible, customizable, and easy to update and maintain.


Matt then goes on to provide a couple of security tips, before stating the following …



For an example of a beautiful, responsive banking website built on WordPress, check out Gateway Bank of Mesa AZ. WordPress is also trusted to run sites for some of the largest and most security-conscious organizations in the world, including Facebook, SAP, Glenn Greenwald’s The Intercept, eBay, McAfee, Sophos, GNOME, Mozilla, MIT, Reuters, CNN, Google Ventures, NASA, and literally hundreds more.


As the most widely used CMS in the world, many people use and deploy the open source version of WordPress in a sub-optimal and insecure way, but the same could be said of Linux, Apache, MySQL, Node, Rails, Java, or any widely-used software. It is possible and actually not that hard to run WordPress in a way that is secure enough for a bank, government site, media site, or anything.


Millions of businesses around the world, including banks, global corporations and e-commerce sites use WordPress to build their web presence, not just bloggers..


Other Factors That Can Affect Security

Other studies on issues that play a role in website security point to areas such as:



  • No platform is protected from security threats. As many as 90% of all websites across all platforms are vulnerable to being attacked, mostly due to software that is out of date.
  • The biggest weakness of all web platforms seem to be the users themselves. An example of this is users ignoring good password security practices.
  • Lack of constant monitoring. Security systems need to be constantly monitored, tested, updated and improved.
  • Hosting server setup. For example, sites on shared webhosting servers are only as secure as the least safe site on the grid, so if another user has a weak FTP password on your shared server, then all sites on your server can potentially become vulnerable.

There Is No Reason Why You Should Not Use WordPress


As this article has hopefully shown, WordPress is quite secure. As long as you commit to implementing basic web security measures and keep your WordPress software (and plugins, themes, etc.) up-to-date, there’s really no reason to avoid using WordPress to power your website or blog.


Tip


WordPress Security – Tips


A vulnerable blog provides hackers with a valuable platform to launch distributed attacks, spread malware and use your website to defraud online users. Blog Defender WordPress Security Plugin makes your WordPress site invisible to malicious attacks from hackers and bots. Learn more about this plugin here: Prevent Malicious Cyber-Attacks On Your WordPress Blog By Hackers


If you are currently using an older WordPress version remember to back up your WordPress site fully before updating your software to protect your site from the latest security risks. This way, if things don’t go as planned, you can always restore.


Choose a Web Host that specializes in WordPress Hosting, I suggest WP Engine or Site Ground.


Useful Info


Hopefully this information has given you a better understanding of problems that can affect your web site and how WordPress can help you grow your business business online. To learn more about the security benefits of using WordPress for a business web site please see other posts published on this site or subscribe to receive updates and notifications whenever new content is published.


Comments? Questions? Feel free to comment below and share this article with your friends.

Digital & Social Articles on Business 2 Community

(95)

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.