Security Archives - HostArmada Blog https://www.hostarmada.com/blog/category/security/ HostArmada official blog. Useful web hosting related articles. Thu, 10 Aug 2023 11:51:30 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 Top 5 Password Managers to store your passwords https://www.hostarmada.com/blog/top-5-password-managers-to-store-your-passwords/ https://www.hostarmada.com/blog/top-5-password-managers-to-store-your-passwords/#respond Fri, 14 Oct 2022 16:37:35 +0000 https://www.hostarmada.com/blog/?p=2797 Today’s digital world is a blessing and a curse. You can do almost anything from the comfort of your home without going through institutions and waiting in line for hours. At the same time, however, our digital identity, personal information, and intellectual property are constantly at risk. Hacking attacks and security breaches on digital hubs […]

The post Top 5 Password Managers to store your passwords appeared first on HostArmada Blog.

]]>
Today’s digital world is a blessing and a curse. You can do almost anything from the comfort of your home without going through institutions and waiting in line for hours. At the same time, however, our digital identity, personal information, and intellectual property are constantly at risk. Hacking attacks and security breaches on digital hubs and government websites are happening hourly.

To be recognized online, we are often logging in here and there. In the process of doing that, the platforms we use enforce different authorization options. The most popular one is by providing our email and password. While our email should be easily readable by others, the password is something only we should be aware of. Everyone knows that having a strong, diverse, and not obvious password will increase security. However, that comes with its challenges.

Today, on average, every single person has about 100 passwords. If you generate every password following all security recommendations, you will simply go crazy. Not to mention remembering these is unimaginably hard, especially if you have to recall which one goes where. So there is a more accessible, secure, and faster way to deal with this problem. Just use a Password manager.

What is a Password Manager, and how does it work?

As the name probably suggests, password managers are browser or desktop-based software product that stores all your passwords securely. Password Managers made the login process far easier with their further development by automatically filling in the required authentication fields. But a Password Manager is far more than just that. It allows you to store sensitive information like addresses, secure notes, and even credit/debit card details.

By using a password manager, you practically have to remember only one password for the Password Manager itself while retaining the security benefits of having different passwords across different websites.

Most password managers have browser add-ons, so whenever you are logged in, you can just go to the login page of any registered website, and the password manager will fill in the required fields automatically.

What should you know about using a password manager?

A password manager is only as good as your passwords. It doesn’t add an extra layer of protection to your accounts. It only allows you to create a more complex password, which you wouldn’t have to remember afterward.

So, if you use the same password across all your registrations, like 44 million Microsoft users do, whether you are using a password manager or not is irrelevant. Still, having diverse passwords is the first step if you care about your personal data (and you really should really do). This is where password managers excel. Most will even recommend a randomly generated password, covering all recommendations for tight account security and all you need to do is:

  • Create a master account in the Password Manager of your choice.
  • Download and install the desktop version and browser add-ons of the chosen Password Manager.
  • Create and set a very tight and secure master password that you will remember.
  • Link all your accounts to the password manager so it can store your passwords.

There are only two passwords you should remember and not add to the Password Manager – your master password and the password of the email you’ve registered in the Password Manager sign-up form.

Are Password Managers safe?

The short answer is yes – exceptionally so. Most password managers, especially the ones we will discuss a bit further down in this article, use a highly advanced encryption standard (AES) with 256-bit randomly generated keys. This sophisticated system encrypts the information stored in the passwords and protects it from outside attacks. Moreover, the password manager encrypts the data locally, so even the Password Manager provider doesn’t have access to your information.

And while there have been some security breaches, Password Managers are the safest way to secure your passwords and information. The alternative of having just a few passwords for all your accounts, or storing your passwords in a notepad document, a note, or anywhere else, is simply worse.

Having this in mind, it’s mind-boggling why only 24% of users rely on Password Managers. One valid reason is that most people have no idea which Password Managers are worth trusting. That’s why we compiled a list of the top 5 Password Managers you can trust for storing your passwords based on our experience.

LastPass Logo

LastPass Password Manager

While LastPass is outstanding, it is probably highly recommended because it’s one of the most used password managers. With 21% of the market and over 33 million users, one can hardly argue with the numbers. Moreover, LastPass is one of the first password managers out there, and naturally, they have over 14 years of know-how, making them one of the best choices you can make.

Pros

LastPass is a browser-based password manager with extensions to all the most famous browsers. You can download it on Chrome, Firefox, Safari, Opera, and Edge, as well as on your Android, iOS, and Windows phone.

The platform is highly secure, as it offers AES 256-bit encryption combined with the option for multi-factor authentication. This way, you will have to prove you are the correct person by entering a password on your smartphone or using your fingerprint. So naturally, this extra layer of security will immensely improve your data protection efforts.

Best of all, however, is the free features LastPass provides. Without paying a dime, you will have access to unlimited password storage, cross-device syncing, encrypted data sharing, and a digital wallet where you can store credit cards, which you can automatically fill, whenever you want. The paid version is also quite affordable, adding password sharing across multiple devices and 1GB of encrypted storage. Those are nice to have but definitely not mandatory. So we recommend that if it is for personal use, just go with the free version. It has all that you need.

Cons:

One of the most significant downsides of LastPass is its popularity. Naturally, such massive data storage is constantly under attack, and in 2015 LastPass got hacked. Thankfully, the breach was minimal, and only a few passwords leaked. Still, you should consider that at any point, you may have to change all your passwords if push comes to shove.

Another downside is the outdated desktop app and the inability to fill some types of data fields automatically.

Verdict:

Despite the minimal downsides, LastPass, without a doubt, is the best password manager on the market. With a feature-rich free version and tight security, LastPass is definitely excellent storage for your passwords.

DashLane Logo

Dashlane Password Manager

Dashlane is more than a password manager, as it allows you to follow your entire digital footprint. This way, you can ensure you have no info spills, even on the dark web, where most other security providers are helpless. This makes it a top-rated password manager among those who have crucial information and are ready to pay for its protection. So despite having three times fewer clients than LastPass (around 10 million), the French-based password manager has a higher market share (24%).

Pros

Dashlane is hands down the most secure password manager on the market. It is easily used, effortlessly synchronizable between devices, and with some very effective security features. Among them are the two unique to this product – the built-in VPN and the Dark web monitoring.

One of the best features of Dashlane, which can’t be found anywhere else, is the password changer, which will change hundreds of passwords at once. That’s a cool feature if you have doubts about a security breach. It’s convenient if you are operating an enterprise with hundreds of different passwords that need to change instantly.

Cons:

Such sophisticated protection comes at a price, and for Dashlane, it’s a lot higher than the average for the market. A premium account would cost you about $60 a year. On the other hand, a free account is followed by many limitations, like a password limit. You can store only up to 50 passwords with a free account, which is highly insufficient. Moreover, with the free version, you can only use Dashlane on a single device and have highly limited cloud storage.

Verdict:

Dashlane is an excellent option if you are ready to pay for your passwords and data protection. It’s the perfect choice for businesses with highly sensitive information that can lose a lot if breached.

NordPass Logo

NordPass Password Manager

NordPass was created by one of the best VPN providers on the market, automatically giving it a good score. Its genius is in its simplicity. It’s a pretty straightforward password manager with few other functions, perfect for those looking for a simple solution to their password storage needs. Furthermore, if you are using NordVPN, NordPass is the logical step toward protecting your passwords.

Pros:

NordPass allows users to access their password storage even if they are offline. Therefore, it is excellent if you have some additional notes like credit card pins and others. It’s straightforward, easy to use, and, best of all, it allows biometric protection with fingerprints and even a faceID function, which scans your face before letting you in the password storage.

The free version is quite enough for most users, but if you want more functionalities, you must go premium. The cost, however, is only $2.5 a month, which is quite affordable.

Cons:

The biggest con is the lack of many functionalities which other password managers already have. Moreover, if you want to make a cross-device sync, you must go premium.

Verdict:

NordPass is perfect for people who need only password storage – nothing more, nothing less. It’s a wonderful solution with practically no learning curve, and Nord VPN owns it giving you some extra sense of security.

Keeper Logo

Keeper Password Manager

Keeper is on this list only because it’s perfect for enterprise users. It’s actually a very good password manager, but for personal use, it can’t hold a candle to LastPass and many other password managers. However, when it comes to corporate use, Keeper is beyond amazing.

Pros:

Keeper offers some excellent security add-ons, which allow businesses to customize their password manager according to their needs. Its ultra-secure password sharing is perfect for huge teams, where the responsibility usually dilutes.

Moreover, Keeper has some highly advanced security, with single sign-on authentication (SAML2.0), advanced two-factor authentication, role-based access, entire password record history, and, most importantly, an admin console.

Cons:

Keeper is a bit complicated to work with for personal use. It has no quick access pin, way too many features that are irrelevant for personal use, and, worse of all, there is no free version.

Verdict:

Despite the negatives, Keeper is the perfect solution for enterprise accounts and business owners, who want to share passwords with their employees, but still have full access to the secure data. In this regard, Keeper doesn’t only have a niche, but it rules over it.

BitWarden Logo

Bitwarden Password Manager

Bitwarden is a free, open-source password manager with one awe-inspiring free package. It includes free cross-device synchronization, unlimited password storage, secure notes, credit card storage, the opportunity to store your passwords offline, and two-factor authentication. Any other Password manager would ask for a premium account for these features, but Bitwarden is free for everyone.

Pros:

Being an open-source platform allows anyone to check its coding and find imperfections. This makes it somewhat more secure and better protected. In addition, fixes are made lightning fast and do not need to wait for a developer’s issued patch. Bitwarden often uses third-party companies to test their security level, which makes them one of the toughest password managers to breach.

Cons:

Naturally, the open-source part is a two-edged sword. As much as it gives security, it also allows hackers to have easier access. Still, the third-party tests make it truly hard to break. Nonetheless, Bitwarden still has some unresolved issues when used with the Edge browser. Moreover, it has limited support for iOS, which is a problem, especially in America.

Verdict:

If you are looking for a free solution, you are an android user, and Edge is not your preferred browser, then Bitwarden is for you. It has tons of features for which other password managers will ask for money. So if you want a well-functioning, secure and free password manager, go with Bitwarden.

Conclusion

All of the listed password managers have their upsides and downsides. However, if we have to be honest, LastPass is the best password manager for personal use. Even if you are a small business LastPass is a good choice, as it can offer scalability with its premium account. Otherwise, if you need something simpler or have other specific preferences, you can go with any of the other password managers we mentioned. They all have tight security and are perfect for particular situations.

HostArmada is just like LastPass but in the website hosting world. Our hosting services are perfect for both personal and enterprise use, as we offer a variety of packages. On top of that, all our services are secured with an All-In-One, AI-based security solution so our customers can enjoy one truly secure web hosting platform.  So check them out, and if you need any help with choosing the right one for you, we will be happy to assist.

The post Top 5 Password Managers to store your passwords appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/top-5-password-managers-to-store-your-passwords/feed/ 0
How to prevent Registration Spam on your WordPress website https://www.hostarmada.com/blog/how-to-prevent-registration-spam-on-your-wordpress-website/ https://www.hostarmada.com/blog/how-to-prevent-registration-spam-on-your-wordpress-website/#respond Fri, 23 Sep 2022 18:53:44 +0000 https://www.hostarmada.com/blog/?p=2753 We often talk about how important it is to have a website, especially if you are an upcoming business that needs as much visibility as possible. Thanks to WordPress, today, you have one truly effortless way to create a brilliant website. Combined with HostArmada’s web hosting services, you are just a few steps away from […]

The post How to prevent Registration Spam on your WordPress website appeared first on HostArmada Blog.

]]>
We often talk about how important it is to have a website, especially if you are an upcoming business that needs as much visibility as possible. Thanks to WordPress, today, you have one truly effortless way to create a brilliant website. Combined with HostArmada’s web hosting services, you are just a few steps away from success. Unfortunately, not everyone will be as thrilled about your success as we would, and many will try to hinder your progress in various malicious ways. One of the most frustrating is spam attacks, especially WordPress registration spam.

Image of a hacker

What is registration spam, and why is it harmful?

WordPress registration spam is a type of registration done by a robot(bot) with the sole purpose of harming your website in one way or another. The worst part is that if your WordPress website allows registrations, it’s highly vulnerable to such malicious third-party acts. WordPress’s popularity and open source system make it a lucrative target for all sorts of spam attacks. WordPress registration spam is easily spotted as it’s most often done by an automated system, which makes registration at regular intervals.

There are three main reasons why anyone would flood your website with spam accounts.

  1.  Vulnerabilities – Typically, the attackers will look for breaches in your defenses, and being able to register is a crack in your fortress. From then on, if you delay an essential plugin update, the attacker may get in and steal information about your business, products, or, even worse, your clients.
  2. Spread of Spam – The attacker may flood your forum, comments section, or email with junk mail, spam links, or scams.
  3. Flooding your website – By posting spam comments, you might miss legitimate such or even delete legitimate comments or content from real users.

Luckily there are several ways to cease all malicious registration on your website. Let’s look at the most common practices guaranteeing you wouldn’t get breached.

Disable your registration as a whole

WordPress has been done to be as simple as possible, so even beginners can feel right at home using it. Still, that means its default registration settings are not particularly safe when it comes to WordPress registration spam. It has zero protection from bots, and a simple script can make a new registration every 30 seconds or so.

The most straightforward way to stop them is to cut off any registrations if they are not mandatory. For example, if your website is informative, be it a media, a personal website or a brand website, public registrations are unnecessary. Even if you do need some additional roles for people working on the website, you can create their accounts manually.

To disable public registration, you need to enter the WP Dashboard. Once there, go to Settings > General and unselect the “Anyone can register” option in the “Membership” section.

Image of Disable User Registrations in WordPress Admin

If you want to create a new role for your teammates and contributors, once again, you need to be in the WP Dashboard of your website. Then, go to Users > Add new > Enter the fields, and don’t forget to assign a role. Ensure you don’t give too much access to people you don’t trust completely.

Make a custom user registration form

If blocking public registration is out of the question, there are still a vast number of solutions that will prevent any spam registration. One of them is to create a new, custom user registration form. This way, scripts that target the simple default WordPress registration form won’t be able to finish their predetermined action. Moreover, you will make your page look a bit more stylish, which is a good idea anyway. For this, you may use several plugins, but we suggest using the WP Forms one. Once you install the plugin, you need to add a new form, click on create Blank Form and use the drag-and-drop builder to create your new registration page.

Image of WP Forms Custom Registration Form

You can learn more about how to create a custom registration page here.

Add CAPTCHA to your registration

Of course, among the best ways to deal with registration spam is to get an anti-spam plugin. The basis behind this is the CAPTCHA system, which is designed to distinguish humans from bots. This is done by adding a small test ranging from a simple “I’m not a robot” box to more complex puzzles. There are various CAPTCHAs out there, but most people trust Google’s reCAPTCHA. Among other things, that’s the most user-friendly one, mainly because it remains invisible for trusted users while still appearing for those it deems suspicious.

To set up reCAPTCHA, you’ll need to get a free API key from Google. There you will need to choose which type of reCAPTCHA you will use. After that, you should initialize the system depending on your plugin.

Image of Google ReCaptcha

However, though there are minor differences in how it’s done, you need to enter your API key, adjust the version you will be using and configure to which forms the reCAPTCHA should be added. That’s the easiest and fastest way to get rid of spam not only in your registration form but all across your website. The only downside is that some users get frustrated they need to confirm they are not robots.

Turn email activation on

Adding additional steps to registration might be frustrating to some users, but ultimately it adds an extra layer to their safety. Moreover, getting a registration confirmation email is quite standard, so users should already be accustomed to this extra step. We recommend taking advantage of this option in combination with the captcha option. That is because if you have only email approval activated and your registration form is exposed without additional captcha protection, your website might be used as a spam source as well.

Unfortunately, WordPress doesn’t offer this out of the box, and you will need to add a plugin if you prefer to stay with the default registration form. If, however, you decide to build a new one, most builders offer this option as a basic component, so all you need to do is check one additional box or button. It’s quite effortless to add, and it can genuinely help a lot. Moreover, websites that ask for confirmation via email during registration are typically considered safer by customers.

Add admin approval

Spammers are not necessarily bots and scripts, but sometimes they are a whole office of people somewhere in the world, dedicated to sending links, infiltrating websites, and generally swaying audiences to their point of view. Now with the war in Ukraine, that’s a considerable risk regarding media websites. Therefore, if you suspect you might be under attack or genuinely expect fewer subscribers, it’s best to approve them yourself. Naturally, this won’t work if you expect thousands of subscribers daily. Moreover, you’d want to use this tactic in combination with CAPTCHA, as getting your application box full of bot applications will make your life a living hell.

Several plugins can help you add the admin approval option, but WP Approve Users are the most user-friendly. All you need to do is install, and activate it, and you will get the opportunity to decide which user stays and which is gone. To avoid complications, previous users will be automatically approved, and you will be asked to give access only to new ones.

Change registration URL

Sophisticated bots are tough to stop, and you will need CAPTCHA for them. However, the most common scripts are simple and not very complex. They have one task only, to get to example.com/wp-login.php?action=register and register. A simple registration URL change can easily dismiss these types of pesky bots.

This can be done by any plugin that allows you to change your login page’s URL, as registration is part of this page. There are many, and it’s pretty simple to set them up. Typically you need to go to the plugin’s settings and only add the new file path. Most of them allow you to redirect the default URL to a different page, for example, a 404 page or the home page.

Block spammers’ IPs

Even if you use all these tactics, some spammers will still breach your defenses, and you will have to deal with them. The best solution is to block their IP address. There are two ways to do this: using a plugin or doing it manually.

Naturally, using plugins is easier, but on the other hand, it adds one additional plugin to your website, making it heavier and slower. So in this instance, it seems like a better idea to do it manually through the cPanel. Of course, the whole pattern depends on your hosting, but if you are a client of HostArmada, you can check our detailed tutorial on how to block IP addresses in cPanel.

Actively battling spammers is the only way to get rid of them

WordPress registration spam is one of those vulnerabilities that cannot be patched at 100%. Creating a system that can automatically evaluate user registrations and correctly categorize each one as spam or legitimate is not something easy. That is why it is important as a WordPress website administrator for you to consider and build a procedure to handle spam registrations. We believe the best way to deal with spam registration is to combine all the tactics we shared today. Of course, all that will take its toll on the overall user experience, so it is up to you to evaluate what is more essential for you and your website.

The post How to prevent Registration Spam on your WordPress website appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/how-to-prevent-registration-spam-on-your-wordpress-website/feed/ 0
AI in the future of Web Hosting Cybersecurity https://www.hostarmada.com/blog/ai-in-the-future-of-web-hosting-cybersecurity/ https://www.hostarmada.com/blog/ai-in-the-future-of-web-hosting-cybersecurity/#respond Fri, 10 Sep 2021 19:05:53 +0000 https://www.hostarmada.com/blog/?p=2263 We live in a marvelous age of technology and innovation. Especially when it comes to computing and AI. There are many examples of ways modern technology has evolved and specialized over time. There are technologies today that we couldn’t have even begun to picture back in the day. VR technology is advancing, the first subdermal […]

The post AI in the future of Web Hosting Cybersecurity appeared first on HostArmada Blog.

]]>
We live in a marvelous age of technology and innovation. Especially when it comes to computing and AI. There are many examples of ways modern technology has evolved and specialized over time. There are technologies today that we couldn’t have even begun to picture back in the day. VR technology is advancing, the first subdermal implants already exist, and blockchain could make or break our society. But beyond the countless technological advancements happening in the 21st century, programmers and learning algorithm engineers are still hard at work at incorporating artificial intelligence into our lives in meaningful ways. While that happens, we as a Web Hosting Company are extremely interested in how AI can change our sector.

In this latest blog post, we’ll explore how AI could revolutionize the way we handle cybersecurity as web hosting companies in the future!

Web Hosting and its cybersecurity challenges

There is no denying that cybercrime is on the rise. We’ve even made a blog post about it that you can read if you are interested. Let’s cut to the chase and not beat around the bush: the most significant threat on the internet is that our private data is at risk. Because of this, cybersecurity has become a priority for many businesses. Particularly those who operate online. And it is a concern and priority for web hosting businesses, most of all, to have the best cybersecurity and precautions that can be made.

This includes enforcing zero trust security, an advanced approach that doesn’t automatically trust anything inside or outside an organization. Rather, it verifies everything trying to connect to its systems before granting access.

Web Hosting Cybersecurity Challenges

Despite the advances in cybersecurity, these challenges that web hosting companies face are still relevant:

  • Hunting threats manually proves to be expensive and time-consuming.
  • Malicious users make use of sophisticated technology like VPN and proxies to hide, all the while using advanced platforms to execute their attacks and exploits.
  • Most web hosting companies have restricted predictive and preventive methods thus can only start addressing and investigating the issue only after it has already occurred.
  • The distance between IT systems is another hurdle for most web hosting companies, making incident tracking harder to accomplish.

AI and its context in relation to Web Hosting

It’s a well-known fact in information technology circles and tech magazines that AI is already bringing revolution to various fields and industries. In the cybersecurity field, AI is finally getting its time to showcase its potential. A typical data breach can cost a lot to a web host. And this kind of technology can help prevent that in the first place. One of the selling points of Artificial Intelligence is that it can recognize patterns in data much more effectively than humans can. Do you see how that could help? It would allow security systems to learn from experience. Then they’d be practically improving themselves.

A self-improving system designed to counteract malicious activity and bolster cybersecurity is practically an investment that keeps on giving back. It saves on time and resources. It’s a real game-changer, in whatever way you look at it!

Predicting threats before they happen

And now we come to the key reasons to begin including AI in Web Hosting now more than ever. A properly functioning cybersecurity artificial intelligence can track threats and use predictive algorithms to enable Web Hosting companies to anticipate attacks before they happen accurately. Traditional strategies of cybersecurity involve a lot of reliance on indicators to locate threats. This kind of strategy would only work effectively for threats that have already occurred. For web hosting companies, such a strategy would at best be able to work at detecting 90% of threats. As opposed to AI-based cybersecurity, which would raise it up to 95%. And if these signature-based strategies are supplemented by AI, well we are looking at 99% or down-the-line 100%!

Cybersecurity Shield

Any cybersecurity expert can guarantee this to be a real possibility and we’ll be monitoring very closely in order to provide you with the best technologies on the market, especially when it comes to your security!

AI can help in-house cyber analysts

Many web hosting companies have cyber analysts or system administrators who try to predict and assess security risks and issues. Regardless of how good they are at their job, they are often bogged down by a lot of tasks that they have to accomplish. This takes them away from the valuable time they could be doing examining incidents and looking at the bigger picture. Do you see where we are going with this? AI can pick up many of these mundane tasks and provide some breathing room to these invaluable specialists.

Behavioral Data and Analytics

Data is a valuable resource when managing a web hosting business. Through artificial intelligence, we can begin to collect very detailed analytics. How would that work? The AI would analyze the patterns of behavior of the web host with their users. The algorithms develop while observing and documenting interactions between these two entities. And because these interactions are crucial to cybersecurity, it would allow the AI to provide the web host detailed information about how it has been managed over the years.

Cybersecurity Data Analytics

When the algorithms of this Artificial Intelligence identify unusual and abnormal changes in the web hosting infrastructure, it will alert the system administrators directly. Whether it’s something like uptime discrepancies or server information… it all adds up to the bigger picture that the AI would be able to help these sysadmins see!

Conclusion

A lot of things are up in the air when it comes to AI currently. We can guarantee that it will be playing an even bigger role in the years to come. As you can see, AI managing cybersecurity for web hosts is definitely looking promising. We need to evolve as a sector in simple terms. That is how we are going to defend private data from malicious digital entities and threat actors.

If you still have any questions, suggestions or concerns feel free to reach back to us at any time. HostArmada remains ready to be deployed 24/7!

The post AI in the future of Web Hosting Cybersecurity appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/ai-in-the-future-of-web-hosting-cybersecurity/feed/ 0
What is Google Safe Browsing and what to do if you get blocked https://www.hostarmada.com/blog/google-safe-browsing-and-google-blocklist/ https://www.hostarmada.com/blog/google-safe-browsing-and-google-blocklist/#respond Fri, 23 Apr 2021 12:34:46 +0000 https://www.hostarmada.com/blog/?p=1804 We all know that Google is easily the most used Search Engine in the world and because of that there is a lot of pressure on Google to deliver a secure experience to all of the users. You can say that they’ve made a commitment. This is a commitment to safer online browsing that has […]

The post What is Google Safe Browsing and what to do if you get blocked appeared first on HostArmada Blog.

]]>
We all know that Google is easily the most used Search Engine in the world and because of that there is a lot of pressure on Google to deliver a secure experience to all of the users. You can say that they’ve made a commitment. This is a commitment to safer online browsing that has led Google to invest its resources wisely – investments made into identifying and flagging any potentially malicious websites and then promptly “blocklisting” them.

The term “blocklisting” is meant to describe a list of potentially malicious(deceptive) websites and further inform their visitors to move forward with caution when accessing these. Additionally, Google will notify the website owner of an issue and simultaneously impede the attacker’s intentions.

Google blocklists around 10,000 websites every day. And your website could be one of them! Why are we explaining this? Well, this is all part of Google’s Safe Browsing initiative, and readers need some context for better understanding it. We will talk a bit more about this essential Google service in today’s blog post and what to do if your website has been blocklisted by it!

Google Safe Browsing in a nutshell

Google’s cybersecurity team first developed Safe Browsing back in 2007, and its primary purpose was to protect users across the web from phishing attacks. It then evolved into something more, which gives users tools to help protect themselves from web-based threats like malware, unwanted software, and social engineering across desktop and mobile platforms. Chrome and other browsers use Safe Browsing to show users a warning message before they visit a dangerous site or download a harmful app.

With Safe Browsing you can:

  • Check pages against google’s Safe Browsing blocklists based on platform and threat types.
  • Warn users before they click links in your site that may lead to infected pages.
  • Prevent users from posting links to known infected pages from your site.

*Note: The Safe Browsing API is for non-commercial use only. If you need to use it to detect malicious URLs for commercial purposes – meaning ‘for sale or revenue-generating purposes’, through your own website or platform, you will need to refer to the Web Risk API.

Google Safe Browsing is more than just a warning system for browsing. It also notifies web admins when malicious actors compromise their websites and helps them diagnose and resolve the problem so that their visitors can be safer online. Safe Browsing protections work across Google products with ease and by default.

You are under protection by Google Safe Browsing, even if you haven’t realized it yet! People should expect that the web is safe and easy to use by default. You shouldn’t have to be a security expert to browse the web, and you shouldn’t have to know what phishing or malware means. You should expect that software is going to tell you when something has gone wrong. That’s what Safe Browsing is trying to do.

Google Blocklisting: When? How? Why?

A URL can get blocklisted by Google for a variety of reasons. There’s always a chance that it could be an innocent mistake that leads to being blocklisted, but also an equal chance that it happened due to cutting corners during the website setup. Those are only two examples, of course!

So why don’t we take a look at this list that will show the most common reasons to be blocklisted:

  • Defacement
  • Phishing Attacks
  • SEO Spam
  • Unsecure Plugins
  • Malware

Respective to the reason for the block, users will see one of the following warnings upon accessing a website included in Google’s URL Blocklist:

  • The site ahead contains malware – This warning is pretty self-explanatory – it alerts that the website you are about to access might be affected by malware and attempt to install malicious software on your device.
  • Deceptive site ahead – The term ‘deceptive’ might not ring the bell as much as ‘phishing’. By ‘deceptive sites’ Google indicates websites that are possibly phishy and might mislead you into providing vulnerable data or contain false information.
  • Suspicious site – Indicates that the website is not trustworthy and might contain questionable data.
  • The site ahead contains harmful programs – Websites indicated by this warning might entice you into installing damaging software that will harm your browser experience.
  • This page is trying to load scripts from unauthenticated sources – This warning indicates that the source of the website is not trustworthy. Hence, it is not recommended to access such.
Google Safe Browsing and Google Blocklist - > The site ahead contains malware showing browser warning example.

It doesn’t matter which browser someone uses, whether it’s Chrome, Internet Explorer, Mozilla Firefox, or any other web browser. A blocklisted URL won’t be showing up through any of them. Being blocklisted is something that any website owner should avoid at all costs. It is rather plain to see how such a significant drop in traffic will negatively impact your business, growth, and bottom line.

Even if you don’t get blocklisted for any of the aforementioned reasons, your SEO could still be affected by any malicious or insecure activity.

What this means in short is that you should:

  • Make sure your website is secure.
  • Build and develop your website in a safe manner.
  • Avoid risky ‘black hat’ practices as much as possible.
  • Avoid or monitor user file uploads.
  • Use strong passwords.
  • Always keep everything updated, especially plugins!

*Note: Risky practices, including keyword stuffing, hidden keywords, and articles that aren’t connected to your brand, will quickly flag your website. Google will then start to filter your URLs out of their searches, and you’ll see your rankings drop dramatically. Even though these techniques can be effective in the short term, implementing them will be detrimental to your online project if misapplied.

Google Safe Browsing has my site blocklisted: How to resolve this?

We intend that this blog post be informative and easy to read so that you can get the necessary information without much hassle, so we hope you’ve followed along with us so far. Now, another important part of knowing about Google Safe Browsing is that you may at some point need to get yourself removed from the Google Blocklist.

Below we have listed the methods that you will need to undertake to request that your website be removed from the Google Blocklist. It would be best if you only attempted it after resolving the issues that Google has detected. Otherwise, you risk having to wait a longer period of time before you can request another review!

To request a security issue review from Google:

  • Navigate to the Security Issues tab in the Search Console.
  • Review the issues to confirm all have been cleaned.
  • Check the box to confirm I have fixed these issues.
  • Click Request a Review.
  • Fill in the information with as much detail as possible about what was cleaned.

To request a spam review from Google:

  • Navigate to the Search Traffic tab in the Search Console.
  • Click the Manual Actions section.
  • Review the issues to confirm all have been cleaned.
  • Click Request a Review.
  • Fill in the information with as much detail as possible about what was cleaned.

Conclusion

That is the gist of it. We could talk more in-depth about it, but it was essential to present the critical information to our readers in an accessible format. This blog post carries information that will help anyone still struggling or utterly unaware of how this Google service works! For more about it, in case you are interested, you could always read the Safe Browsing transparency report released by Google.

Additionally, we would like to say that HostArmada offers its malware protection and removal services, so if your website gets blocklisted by Google, you can come to us for help on how to resolve it. If you have any questions, concerns, or suggestions, please reach us back at any time.

The post What is Google Safe Browsing and what to do if you get blocked appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/google-safe-browsing-and-google-blocklist/feed/ 0
Hackers exploit the PHP Git repository adding backdoor to PHP’s source code https://www.hostarmada.com/blog/hackers-exploit-php-git-repository-add-backdoor/ https://www.hostarmada.com/blog/hackers-exploit-php-git-repository-add-backdoor/#respond Fri, 09 Apr 2021 13:04:56 +0000 https://www.hostarmada.com/blog/?p=1756 According to the latest online sources, HostArmada can confirm that the official PHP git repository, at http://git.php.net/, was the target of two malicious attacks made on 2021-03-28. Hackers pushed the two malicious exploits to the php-src repo from Rasmus Lerdorf and Nikita Popov’s names. It is unknown how exactly this happened, but everything points towards […]

The post Hackers exploit the PHP Git repository adding backdoor to PHP’s source code appeared first on HostArmada Blog.

]]>
According to the latest online sources, HostArmada can confirm that the official PHP git repository, at http://git.php.net/, was the target of two malicious attacks made on 2021-03-28. Hackers pushed the two malicious exploits to the php-src repo from Rasmus Lerdorf and Nikita Popov’s names. It is unknown how exactly this happened, but everything points towards hackers compromising the git.php.net server (rather than compromising any individual git account).

HostArmada continues to be a reliable source of news. After our latest blog post about cybersecurity, we continue the trend of reporting the major news that our clients and other interested parties should keep an eye out for. Please keep reading to find out more about this incident as it develops!

Here are the two referenced commits that we are talking about in this blog post:

What did the hackers do?

Hackers exploit GitHub.

Everything points towards a compromise of the git.php.net server. Hackers pushed the backdoored code on the server under the guise of a very minor and inconspicuous edit. The malicious attackers pushed the two commits to the php-src repo for the popular scripting language. This backdoor would have allowed them to perform remote code execution (RCE), PHP maintainers revealed in an official statement. These unknown chaos agents would have used the backdoor for the remote takeover of any website that uses PHP. Maintainers are now reviewing the repositories for any signs of further compromise.

The security incident can be described as a supply-chain attack. Threat actors will target an open-source project, library, or another component that is relied upon by a large user base. By compromising one core target, it may be possible for malicious code to trickle down to a wide-reaching number of systems.

A recent example is the SolarWinds fiasco, discussed in our previous blog post, in which the vendor was breached, and hackers planted a malicious update for its Orion software. Once malicious users deployed this malware, tens of thousands of organizations were compromised, including Microsoft, FireEye, and Mimecast.

An investigation is still underway with no confirmed reports pointing to the identity of the attacker.

The malicious code includes reference to ‘Zerodium,’ a US company known for buying zero-day exploits. The company has so far denied involvement. In a tweet Zerodium CEO said:

“Cheers to the troll who put ‘Zerodium’ in today’s PHP git compromised commits. Obviously, we have nothing to do with this. Likely, the researcher(s) who found this bug/exploit tried to sell it to many entities, but none wanted to buy this crap, so they burned it for fun.”

Zerodium CEO Chaouki Bekrar

Repercussions of the attack

Hackers exploit GitHub.

While preliminary investigations are still underway, PHP maintainers have decided that maintaining their own git infrastructure is an unnecessary security risk at this time. In the interest of cybersecurity and to prevent other hackers from interfering, they will discontinue the git.php.net server. As of right now and indefinitely. Instead, the repositories on GitHub, which were previously only mirrors, will become canonical. This means that in the future, they should push changes directly to GitHub rather than to git.php.net.

Previously the write access to repositories handles through their home-grown karma system. You will now need to be part of the PHP organization on GitHub. If you are not part of the organization yet or don’t have access to a repository you should have access to, contact Nikita Popov at nikic@php.net with your php.net and GitHub account names, as well as the permissions you’re currently missing. Membership in the organization has to have 2FA turned on. This change also means that it is now possible to merge pull requests directly from the GitHub web interface.

Have the hackers left Github users unsafe?

Hackers may indeed have exploited the PHP repository itself. However, PHP maintainers found the backdoor left by the attacker(s) early. This was way before its malicious code could have reached the latest PHP release. This means that no released versions of PHP included this backdoor. This has prevented what could have been a major disaster for the global online community. According to a Web Technology Surveys study, PHP is thought to underpin almost 80% of all websites. This includes all WordPress sites, which are built on PHP.

The PHP team is currently reviewing the repositories to ensure that no other modifications were made by the attacker(s), but nothing has been found up to now. HostArmada will continue to monitor the situation further to provide you with updates as it develops further. We are quite eager to hear the results of the investigation!

In the wake of the Microsoft Exchange Github Scandal

This wasn’t the only cybersecurity alert that has happened for Github in the recent past. After security researcher Nguyen Jang posted a proof-of-concept exploit on GitHub that abuses a Microsoft Exchange vulnerability revealed earlier, GitHub, which is Microsoft-owned, removed the code to the alarm of security researchers worldwide.

The PoC code, something short of an actual functioning exploit, consisted of a 169-line Python file. It took advantage of CVE-2021-26855, a Microsoft Exchange Server flaw that allows an attacker to bypass authentication and act with administrative privileges. The bug, referred to as ProxyLogon, was one of four Microsoft Exchange zero-days that Microsoft patched in an out-of-band release on March 3, 2021. It’s part of the “Hafnium” attack that prompted a US government warning last week, which we’ve also discussed in our previous blog post.

Jang posted a write-up of his work, in Vietnamese, with a link to the code on GitHub. And a few hours later, the link to the code on GitHub no longer functioned.

It is safe to say that this bodes some concern over Microsoft’s ability to handle cybersecurity threats and its ability to hold wholesome interactions with cybersecurity researchers and experts. We’ll have to monitor how the giant techno-corp will react and adapt to this uncertain and dangerous climate. We wish them luck and success in this endeavor!

Closing Remarks

Expect us to be following the trends in cybersecurity in future blog posts as well. There is a lot to cover and currently happening across the world. The timing isn’t great either, given the rest of the issues the denizens of Earth are currently experiencing as a global society and the Covid-19 pandemic. The last thing we need is an unstable world wide web filled with threat actors looking to exploit big corporations and regular internet users in criminal and malicious ways. Unfortunately, that is what the current climate is showing us. Regardless this is an opportunity for companies such as HostArmada to raise awareness about these issues and be part of our global efforts to innovate and adapt to these new challenges.

Furthermore, we here at HostArmada, want to assure you that we have not been impacted by these cybersecurity threats as of now and are only reporting them to make sure our clients are well-informed about the state of the digital world.

If you have further questions, suggestions, or concerns, you can always reach us. HostArmada remains ready to be deployed 24/7!

The post Hackers exploit the PHP Git repository adding backdoor to PHP’s source code appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/hackers-exploit-php-git-repository-add-backdoor/feed/ 0
Cybersecurity Report: HostArmada’s Need to know for 2021 https://www.hostarmada.com/blog/cybersecurity-news-and-trends-hostarmada-report-2021/ https://www.hostarmada.com/blog/cybersecurity-news-and-trends-hostarmada-report-2021/#respond Fri, 02 Apr 2021 11:48:10 +0000 https://www.hostarmada.com/blog/?p=1675 The security of your computer, your web hosting server, and your online communications are essential in ensuring that you can have a healthy and secure online presence. Our digital world, dependent on our levels and advancements of cybersecurity, is never a dull one. Thousands of news and articles about the latest technology trends are published […]

The post Cybersecurity Report: HostArmada’s Need to know for 2021 appeared first on HostArmada Blog.

]]>
The security of your computer, your web hosting server, and your online communications are essential in ensuring that you can have a healthy and secure online presence. Our digital world, dependent on our levels and advancements of cybersecurity, is never a dull one. Thousands of news and articles about the latest technology trends are published every day. It’s almost impossible to catch up. Throughout this sea of tech blogs claiming to feature relevant news and engaging topics, we understand if you have difficulty picking up the appropriate information. That is one reason why we at HostArmada have committed to updating our client base, followers, and other interested parties with relevant news on cybersecurity that is both informative and interesting to know. 

How’d we provide you with a summary of what 2021 will be like in the field of cybersecurity and online projects? Well, it is a hard one, we’ll give you that. However, if we had to put it into a few words, scattered workforces will remain vulnerable. Ransomware and state-sponsored cyberattacks will grow exponentially in number and severity. Meanwhile, businesses need to look long and hard at their cloud presence to ensure data access is fully secured. 2021 will be a year to take stock and look at how the cyberattack surface has changed due to the pandemic and consecutively spending up a lot of time shoring up our defenses accordingly.

You didn’t come here for just a summary though, (at least we think so); that’s why you should keep on reading if you’d like to find out more about the world of cybersecurity in 2021!

Cybersecurity in the Cloud

95% of companies now have at least some kind of cloud presence. But, many organizations don’t really think of themselves as being “in the cloud”, even though they have a whole load of sensitive information in the likes of Office 365 files right there in the cloud. In response to the Covid-19 pandemic, many businesses shifted over to cloud-based apps and systems for the first time. To avoid a flurry of violations due to “rookie mistakes” in 2021, these new cloud users will need to look carefully at their security stance.

What does this mean for online projects?

  1. Don’t assume that your new cloud service provider is in charge of securing your cloud environment. Remember, you are still responsible for your networks and user access controls.
  2. The majority of cloud breaches occur as a result of human error, including misconfiguration of the solution. Typically, your cloud provider will offer various access and identity control tools. Make sure to enable these so you’ve done all that you can for your security from that aspect.
  3. Likewise, the solution provider is likely to offer at least some level of logging and monitoring tools. Make sure you use these to keep track of any unauthorized or unusual access attempts.

It is important to note here that we at HostArmada offer Cloud-based SSD web hosting solutions that come secured with our hard work and cybersecurity software implementations. So when you come to trust us with providing a platform and storage for your online projects, be reasonably assured that your security on web hosting services is one of our top priorities.

Innovative, AI-based Security technologies take care of every website on our Cloud SSD Shared Hosting plans, providing an optimal protection level against the most dangerous web attacks. Every Managed Cloud SSD Server and Dedicated CPU Cloud Server hosting plan comes with a set of security tools. By default, an IP-based firewall activates to block malicious users when harmful actions are detected. Also, our customers can enjoy a free virus scanner and free SSL certificates for an UNLIMITED amount of domains!

The Microsoft Hack is a wake-up call for Cybersecurity Experts

A series of cyberattacks and data breaches began in January 2021, later disclosed more openly by Microsoft in March. According to Microsoft corporate vice president Tom Burt, as written in a company blog post, the hackers first gained access to an Exchange Server either with stolen passwords or by using the previously undiscovered vulnerabilities used to “disguise itself as someone who should have access.” Using web shells, hackers controlled servers through remote access (operated from U.S.-based private servers) to steal data from the victim networks. Initially, the flaw was being exploited by a hacking group to gain remote access to email servers, from which it could steal sensitive data.

As of 9th of March 2021, statistics have estimated that 250,000 servers fell victim to the attacks, including servers belonging to around 30,000 organizations in the United States, 7,000 servers in the United Kingdom, as well as the European Banking Authority, the Norwegian Parliament, and Chile’s Commission for the Financial Market (CMF).

The White House has called the hack an “active threat” and said senior national security officials were addressing it. The breach is attributed to Chinese cyberspies targeting U.S. policy think tanks. In late February, five days before Microsoft issued a patch on March 2, there was an explosion of infiltrations by other intruders, piggybacking on the initial breach. The hack’s fallout is still being measured to this day, and there are even active reports of further hacks happening to Acer.

“This is a crazy huge hack”

Christopher Krebs, former director of the U.S. Cybersecurity and Infrastructure Security Agency (CISA) tweeted.

Retrospect on the SolarWinds Incident

This global cybersecurity breach follows last year’s Russian-linked hack, leveraging SolarWinds software to spread a virus across 18,000 government and private computer networks. The malicious code created an accessible backdoor to customer’s systems, which hackers then used to install even more malware that helped them spy on companies and organizations. And since the hack was done so stealthily and went undetected for months, security experts say that some victims may never know if they were hacked or not.

US agencies were heavily targeted, including key parts of the Pentagon, the Department of Homeland Security, the State Department, the Department of Energy, the National Nuclear Security Administration, and the Treasury. All linked to the exploit. Larger private companies, in this case, Microsoft, Cisco, Intel, and Deloitte, hadn’t been spared from the attack. According to the Wall Street Journal, it didn’t end there because even other organizations were victims, like the California Department of State Hospitals and Kent State University.

Federal investigators and cybersecurity experts say that Russia’s Foreign Intelligence Service, known as the SVR, is probably responsible for the attack. They also credited Russian intelligence with breaking into the email servers in the White House, the State Department, and the Joint Chiefs of Staff in 2014 and 2015. Later, the same group attacked the Democratic National Committee and members of the Hilary Clinton presidential campaign.

Who is responsible for the Microsoft Hack?

Microsoft is right at the epicenter of an emerging global cybersecurity crisis. Raising flags worldwide on how we all approach cybersecurity. This hack has been the largest hack seen in the last fifteen years.

Microsoft said that the attack was initially perpetrated by the Hafnium, a Chinese state-sponsored hacking group, an advanced persistent threat, that operates out of China. Hafnium is known to install the web shell, China Chopper, which is a slick little web shell that does not get enough exposure and credit for its stealth. It is a reasonably simple backdoor in terms of components, of which there are two that serve as key components: the Web shell command-and-control (CnC) client binary and a text-based Web shell payload (server component). The text-based payload is so short and straightforward that an attacker could type it by hand right on the target server with no file transfer needed at all.

Microsoft says that Hafnium tends to strike targets in the United States, focusing on industries including defense, research, law, and higher education. While believed to be based in China, the group uses leased virtual private servers (VPS) in the US.

Announcing the hack, Microsoft stated that this was “the eighth time in the past 12 months that Microsoft has publicly disclosed nation-state groups targeting institutions critical to civil society.” As of 12 March 2021, there were, in addition to Hafnium, at least nine other distinct groups exploiting the vulnerabilities, each with different styles and procedures.

As of yet, the Chinese government has denied any involvement.

Chrome Browser now safer by default

With the implementation of Google Chrome’s version 90, the address bar will use HTTPS by default, improving privacy and even loading speed for users visiting websites that support HTTPS. Google Chrome users who navigate to websites by manually typing a URL often don’t include “http://” or “https://” in their URL. For example, users often type “example.com” instead of “https://example.com” in the address bar. In this case, if it were a user’s first visit to a website, Chrome would previously choose http:// as the default protocol. The browser mainly did this in the past because much of the web did not support HTTPS back then.

We have a great HostArmada knowledgebase article explaining what an URL is that you can take a look at here!

That is a significant step taken forwards for cybersecurity and privacy. Additionally, this change also improves the initial loading speed of sites that support HTTPS since Google Chrome will connect directly to the HTTPS endpoint without needing to be redirected from http:// to https://.

HTTPS protects users by encrypting traffic sent over the network so that sensitive information users enter on websites cannot be intercepted or modified by attackers or eavesdroppers. You can learn more about how to redirect your website to HTTPS through our HostArmada knowledgebase article.

Cloudflare unveils zero-trust browsing service

In the wake of the global pandemic, many businesses have shifted towards remote work. When it comes to cybersecurity, this means that the potential attack surface for threat actors increased due to remote and end-user devices that needed to connect to corporate resources. Whether as a permanent option or as part of the rise of hybrid work models, working from home may become standard in our society. Cybersecurity experts can’t wait for this to blow over. They’ve already started working on adapting and innovating what already exists. The corporate world needs to consider how best to keep their networks protected while also catering to a remote workforce.

We see Cloudflare step up with their latest contribution: a new zero-trust solution for browser sessions. The web security firm launched Cloudflare Browser Isolation, a software that creates a “gap” between browsers and end-user devices in the interests of safety. Instead of launching local browser sessions to access work-related resources or collaborative tools, the service runs the original, requested web page in the cloud and streams a replica to the end-user.

As there is no direct browser link, this can mitigate the risk of exploits, phishing, and cyberattacks. Also, Cloudflare automatically blocks high-risk websites based on existing threat intelligence.

“Everyone uses a web browser, and that makes it the perfect target for attackers all over the world. We don’t believe that the most effective protection to these attacks should be restricted to a handful of large companies with huge IT teams. Cloudflare Browser Isolation can be deployed by anyone in just a few clicks and automatically protects against the majority of threats people face online.”

Matthew Prince, Cloudflare CEO

Closing remarks on Cybersecurity

We understand that this news can be rather frightening when reading about them. HostArmada has also been alarmed by the rise of global cybersecurity issues and the current state of security standards present worldwide. However, it isn’t our intention to be fear-mongers or pessimists about the future. We are highly committed to improving our security as a web hosting company. We are making strides regarding that daily as we continue to develop our server infrastructure. Part of this commitment involves being up-to-date with the news ourselves, while another crucial part is keeping our clients updated.

If you have further questions, suggestions, or concerns, you can always reach us. HostArmada remains ready to be deployed 24/7!

The post Cybersecurity Report: HostArmada’s Need to know for 2021 appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/cybersecurity-news-and-trends-hostarmada-report-2021/feed/ 0
WordPress Security: Best practices in 2021! https://www.hostarmada.com/blog/wordpress-security-practices-in-2021/ https://www.hostarmada.com/blog/wordpress-security-practices-in-2021/#respond Fri, 05 Mar 2021 19:21:37 +0000 https://www.hostarmada.com/blog/?p=1554 WordPress security practices change over time, while some remain consistent as the years go by, and then there are others that are brand new. This is all quite normal as our web hosting technology continually develops and innovates. Still, regardless of how securing a WordPress website was done in the past and how it will […]

The post WordPress Security: Best practices in 2021! appeared first on HostArmada Blog.

]]>
WordPress security practices change over time, while some remain consistent as the years go by, and then there are others that are brand new. This is all quite normal as our web hosting technology continually develops and innovates. Still, regardless of how securing a WordPress website was done in the past and how it will be in the future, HostArmada is here to present you with the best practices we’ve compiled for the year 2021.

Keep on reading, and you’ll see them all because taking chances with your website’s safety is strongly discouraged, and every little step taken to improve your WordPress security will pay off in the long run!

Strengthening your access to improve WordPress security

We are starting off this blog post by diving deep into the various ways that you can enhance, improve and harden the WordPress security of your login area.

These are the various categories that we suggest you focus on when doing just that:

The Administration URL

By default, your WordPress will create the administration URL at /wp-admin, and you would be accessing it, for example, through www.testsite.com/wp-admin, which is quite acceptable in most cases. However, this is also a well-known spot for malicious people to locate when they would like to breach your WordPress security. That is why more steps have to be taken to ensure that the “door” to your WordPress inner workings remain securely locked to everyone that isn’t meant to have that kind of access.

To make sure that is no longer the case, you can begin by setting up a plugin on the website that will allow you to change where your Admin URL loads up on the browser. This will make it harder for anyone to gain access to your website that is attempting to force their way in.

Here is one suggestion for a plugin like that: WPS Hide Login

WPS Hide Login is a very light plugin that lets you easily and safely change the url of the login form page to anything you want. It doesn’t literally rename or change the core files, nor does it add rewrite rules. It simply intercepts page requests and works on any WordPress website. The wp-admin directory and wp-login.php page become inaccessible, so you should bookmark or remember the url. Deactivating this plugin brings your site back exactly to the state it was before.

*Note: Be cautious about your choice and configuration, even of WordPress security plugins. Some may have an impact on the performance of your website if not configured correctly.

With a plugin like this, you can alter your wp-admin to be more secure in the long run. For example, changing it from the default www.testsite.com/wp-admin to www.testsite.com/login.

Brute force protection

The most common method a hacker will attempt to overcome your WordPress security is through a method known as brute force attack. Let’s talk a little bit more about that before we tell you how best to avoid it, shall we?

A brute force attack uses trial-and-error to guess login info, encryption keys or find a hidden web page. Hackers work through all possible combinations hoping to guess correctly. These attacks are made by “brute force”, meaning they use excessive forceful attempts to try and “force” their way into your private account(s).

This is an old attack method, but it’s still effective and popular with hackers. Depending on the password’s length and complexity, cracking can take anywhere from a few seconds to many years.

Naturally, this kind of attack is to be avoided, and installing a plugin that can help resolve that issue in your WordPress security will be greatly beneficial to your website.

It is relevant to say here that HostArmada already provides you with Brute Force protection on all Cloud SSD Shared Web Hosting solutions.

Here is one suggestion for a plugin like that: WPS Limit Login

Limit the number of login attempts that are possible both through the normal login as well as using the auth cookies. WordPress, by default, allows unlimited login attempts either through the login page or by sending special cookies. This allows passwords (or hashes) to be cracked via brute-force relatively easily. WPS Limit login blocks an IP address from making further attempts after a specified limit on retries has been reached, rendering a brute-force attack difficult or impossible.

*Note: Be cautious about your choice and configuration, even of WordPress security plugins. Some may have an impact on the performance of your website if not configured correctly.

Updating your login parameters just like that with the use of a plugin will help you defend against brute force attacks.

Stronger Password for better WordPress Security

There isn’t much we would like to cover on this point of the topic, rather our aim is to continue to remind our clients and visitors that generating a secure password will go a long way in regards to improving the WordPress security of your website.

There are plenty of random password generator websites that you can use online to create a unique password to use for your website. This is one that you can use!

To change your WordPress password in current versions:

Step 1. In the Administration Screen menu, go to Users > All Users.
Step 2. Click on your username in the list to edit it.
Step 3. In the Edit User screen, scroll down to the New Password section and click the Generate Password button.
Step 4. If you want to change the automatically-generated password, you can overwrite it by typing a new password in the box provided. The strength box will show you how good (strong) your password is.
Step 5. Click the Update User button.

Your new password becomes active immediately!

Users Clean-up

In some cases, WordPress can install a default user with the name: “admin”. This user has no impact on how your website functions or its performance. All the same, it is an easy target for hackers and malicious scripts seeking to find a way to get past your WordPress security.

So the best way to go around this, if you only have the “admin” username, is to create another user by going inside the WordPress Administration Screen menu and then to navigate to Users > All Users. You can create your new username through there with its own unique name, password, and, let us not forget, admin privileges you need to set it up with!

When your new username is created and has been given admin privileges, you should use it to delete the “admin” username. While you are at it, you should also look into deleting any inactive or old usernames created for the staff or developers that malicious users could equally exploit.

WordPress Maintenance leads to increased WordPress Security

Maintaining your WordPress website is a constant, if not a daily process, that involves various activities, each contributing to the overall health and security of the site.

Are you curious to learn more about what WordPress maintenance you should focus on to find ways to boost your website’s safety? Then you should look no further than in the following categories.

Here they are:

Keep up to date

One of the leading causes of website performance issues and exploits for hackers and malicious scripts is an out-of-date plugin. That is why another fundamental way to harden your WordPress security is to always keep it up to date. This includes WordPress core files, plugins, and themes. These are updated for a reason, and a lot of times, these include security enhancements and bug fixes that are necessary for the health and security of your WordPress website.

More often than not, you can make sure that your separate WordPress components are updated through the automatic updater built in the WordPress admin area. Along with updating, it is essential to mention that you should also clean up any unused plugins you have. Suppose you see that one of these plugins hasn’t been updated in the last six months. In that case, you should immediately consider removing them because the risk for a security exploit raises the longer a plugin remains without an update to its version.

Upgrade to the latest PHP version

PHP is the backbone of your WordPress site and so using the latest version on your server is very important. Each major release of PHP is typically fully supported for two years after its release. During that time, bugs and security issues are fixed and patched regularly.

As of right now, HostArmada supports the latest PHP version, which is PHP 8. You can read more about that one and consider upgrading to it properly by following this other blog post that we have written about PHP 8.

Backup your website regularly

This is a crucial activity that every website admin should regularly do in any online project. Backing up your website content will ensure that if there is a mistake or if there has been something that has compromised your WordPress security, you will be able to fall back on the restoration of your website backup. That is how your website can return to how it was before any issues arose. Saving you time and the stress of having to fix any newfound issues manually and one-by-one.

HostArmada provides daily backups on our all Cloud SSD Shared Web Hosting solutions.

WordPress security plugins

Finally, you should strongly consider installing and activating some WordPress security plugins that will provide you with additional layers of security and ensure the safety of your website all the better. There are many great developers and companies out there that provide great solutions to help better protect your WordPress sites.

Here are some honorable mentions:

Sucuri
iThemes Security
WordFence

All our Cloud SSD Shared Web Hosting solutions come with the Imunify360 security already built into them. As your web host, this means that we are taking the initiative to increase the security of your web hosting environment and your WordPress security as a whole.

Wrapping things up for WordPress Security

You’ve made it successfully through till the end (or simply scrolled down without reading everything. It’s alright we won’t tell anyone!), so we hope that you’ve enjoyed our post regarding how to improve your WordPress security as a whole. As you can see there is more than one method to go about this kind of safety improvement and there are plenty of individual WordPress components that require further securing and customization to bring about the best results.

Once again we reach the part where we tell you that you are fully welcome to reach back to us at any time as our support team stands ready to assist you. If you have further questions about WordPress security or would like to find out more about what HostArmada already provides you, don’t be shy and get back to us about it!

The post WordPress Security: Best practices in 2021! appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/wordpress-security-practices-in-2021/feed/ 0
What is Data Security and Why You Should Care About It https://www.hostarmada.com/blog/what-is-data-security-and-why-you-should-care-about-it/ https://www.hostarmada.com/blog/what-is-data-security-and-why-you-should-care-about-it/#respond Sat, 28 Nov 2020 10:41:48 +0000 https://www.hostarmada.com/blog/?p=1111 As an Internet user, you have surely bumped into terms like “Data Security” and “Data Breaches”. It is essential to be well-aware of these terms from a user’s point of view, but they are critical if you run an online business. It is obvious that the threat landscape is moving rapidly, and safeguarding data becomes […]

The post What is Data Security and Why You Should Care About It appeared first on HostArmada Blog.

]]>
As an Internet user, you have surely bumped into terms like “Data Security” and “Data Breaches”. It is essential to be well-aware of these terms from a user’s point of view, but they are critical if you run an online business. It is obvious that the threat landscape is moving rapidly, and safeguarding data becomes more and more challenging. Big companies are no longer the only target of cyberattacks. In recent years, studies show that around 50% of attacks target small and mid-sized businesses. The most concerning part in this direction is that security tends to be often overlooked. The consequences of such attacks are usually fatal, and compared to the big players, small companies are less likely to recover from them.

 

Data Security
Source: SmartAction

As a web hosting provider, we understand our part in securing our clients’ websites. As we take security seriously, we have implemented proven practices and technologies on our servers. We have combined several components, including Advanced Network Firewall and WAF, Live Security Events Monitoring, DDoS Protection Service, Malware Scanning, Proactive Zero-day attack detection, OS Patch Management Feature, and Connections Level Limits. An in-depth explanation of how the technologies we use actually work you can find on our Security page. Aside from the server-side, there are several fundamental precautions to take to safeguard your website and your data.

What is Data Security?

The term “Data Security” refers to the set of standards and technologies organizations and businesses implement to collect, store, create, receive, and transmit sensitive information. This includes the manners in which digital data is being processed and guarded against corruption, cyberattacks, data breach, and unauthorized access whatsoever.

All businesses deal with sensitive data on a certain level. From huge banking conglomerates processing personal and financial data to small businesses storing the clients’ contact details. When you collect any sort of personal data, you become a data processor. This comes with a lot of responsibilities. The importance of protecting data from security threats is indubitable.

With that said, let’s review the base data security standards you must implement to protect your online business from malicious intentions.

Encrypt Data

Data Encryption is a security method that encodes information and requires a user encryption key for accessing or decrypting the data. Encrypted data, also referred to as hypertext, appears in a human-unreadable format and it is indecipherable to an entity accessing it without the required permission.

SSL Secure HTTPS Connection

SSL (Secure Socket Layer) is a cryptographic protocol designed to encrypt the data transmitted over a computer network, for example, between the browser and the server. Running your website over the secure HTTPS protocol is an obligation when it comes to processing data securely. In our previous blog post, we have presented an in-depth explanation of how exactly SSL/TLS works and why you must have one. Considering the level of availability of SSL, the ease of installation and configuration, this is certainly something you must implement.

As security is our top priority, we do offer free SSL certificates with all our hosting plans. If you are already a HostArmada client, be sure to check with our support team that your website is properly configured to force the secure HTTPS connection.

Enable Two-Factor Authentication

Two-Factor Authentication (2FA) is an authentication method that requires a user to present additional evidence in order to be granted access to a website or an application. In the most common form, 2FA requires a security code, which is sent to an external source. For example, that could be an email account, phone number, or mobile device. The fundamental idea of Two-Factor Authentication is to protect your account in case your login credentials get compromised. In such a scenario, the attacker will still need to provide additional verification that could only be acquired from an outside source. Taking this into account, the chance of getting through is significantly lower.

Of course, you can be more confident in the effectiveness of your 2FA security measures if you test them post-implementation. With the help of an automated penetration testing tool, this is a breeze.

While many users tend to avoid implement 2FA due to its recovery complexity if security is your top priority, you should definitely consider implementing it. Considering that the integration of Two-Factor Authentication in the most popular open-source applications has been already significantly simplified you will be able to blend it without any effort.

Maintain your Passwords Wisely

Implying a security practice that enforces password expiration and complexity is a resistant precaution that you should consider. Login credentials are often neglected by many users, which leads to a massive security hole and fatal consequences. Most users tend to follow the terrible pattern of not only using weak passwords but utilizing the same password for several accounts. This, without a doubt, is the worst imaginable practice. Not only the password is easy to crack, but if someone with ill intentions successes, the outcome will be immense damage.

Secure Password Practices

You should treat your passwords as the keys for the kingdom. It is also your sole responsibility to educate your employees and encourage your users to do the same.

A proven practice in this direction is to frequently update passwords. It might not sound like the most convenient resolution, but it can definitely help mitigate potential damages.

Regrettably, the Internet space is full of people with ill intentions, and more security vulnerabilities and threats are continuously being discovered. While you can never be 100% safeguarded, it is your responsibility to give your best efforts to improve your security as much as possible. What we have pointed out in the above lines is only the fundamental forethought you need to take seriously for lowering the risk of a data breach. There are a lot more security practices that you might need to imply.

The post What is Data Security and Why You Should Care About It appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/what-is-data-security-and-why-you-should-care-about-it/feed/ 0
How does SSL/TLS work and why you need it for your domain name? https://www.hostarmada.com/blog/how-does-ssl-tls-work-and-why-you-need-it-for-your-domain/ https://www.hostarmada.com/blog/how-does-ssl-tls-work-and-why-you-need-it-for-your-domain/#respond Fri, 20 Nov 2020 15:21:54 +0000 https://www.hostarmada.com/blog/?p=1048 Hearing the term SSL definitely rings a bell, especially to people who have some experience online with either website hosting or any other service that transmits data over the internet. What is it? How does it work? More importantly, why would someone need it? Well, the answer is – Security. An often underestimated aspect that […]

The post How does SSL/TLS work and why you need it for your domain name? appeared first on HostArmada Blog.

]]>
Hearing the term SSL definitely rings a bell, especially to people who have some experience online with either website hosting or any other service that transmits data over the internet. What is it? How does it work? More importantly, why would someone need it? Well, the answer is – Security. An often underestimated aspect that can cause severe headaches if not implemented accurately or skipped altogether.

SSL stands for Secure Socket Layer and is a security protocol that encrypts and, in that process, secures information between two machines using the internet. This encryption becomes possible because of TLS(Transport Layer Security) handshake, which we will discuss later in this article. Millions of websites use SSL, even more so after the 2018 announcement by Google, which stated that websites using the HTTPS protocol would rank higher than their insecure counterparts. Having an SSL does not necessarily mean that your website will utilize HTTPS, and even if you think that you are safe – you may not be. Another critical matter in this article is the potential dangers that await your website should it lack SSL. Without further ado, let’s dive right into it.

Why do you need an SSL, and how does it help your website?

The benefits of having an SSL certificate are quite a few – the primary being security. The mere fact that you have it will show up in the browsers with a padlock right next to your domain name, giving visitors peace of mind when browsing your pages, registering accounts, and submitting credit card information. If you want to run a successful online business, SSL is one of the first things you need to consider implementing. Another benefit of having an SSL is search engine ranking. Websites working over the insecure HTTP protocol will be deemed harmful to users, and search engines(Google, Bing, Yahoo) will penalize them for that, bringing them down in search results. Last but not least is that an SSL certificate makes your website and business, in general, look a lot more professional. This look assures visitors that you, as an online entrepreneur, take security very seriously and are more likely to register on your website, make purchases, and bring prospects to your service.

Why did the internet need encryption?

When we first conceived the internet, it wasn’t the most secure place in the world. This fact was not a problem since very few people were using it, and the demand for security was not there yet. As time went on, people started doing all sorts of activities on the internet like online banking, online shopping, and pretty much everything that involved money. Suddenly, transmitting credit card information and sensitive details was not the most fantastic idea, especially in the state it was at the time. So the internet engineers sat down and thought – How can we prevent this?

Why was data encryptionion needed

Thus, the idea of an encrypted connection was born, which aims to transform all internet data into an unreadable cipher, which will look like complete gibberish to anyone that is not supposed to see it. This idea did not only make people a lot more confident when browsing, but it got expanded into pretty much everything broadcasted online. They called this concept TLS, and in its initial iteration, it was doing the job right, however, it had various bugs, and smart hackers could exploit it to achieve their goals and intercept your sensitive data.

As it improved with time, it became a staple in online security and a golden standard applied to any form of online communication you can imagine.

A brief overview of how TLS works

Before we get into web encryption and how to achieve it, let’s first get a bit into how TLS works. Now, you are possibly familiar with the term HTTP. You can consider any data transferred over the browser (web data) as an HTTP request. These HTTP requests are TCP packets containing specific information that the browser and server work with to exchange information and practically show you the website in the browser. TLS is a cryptographic protocol that introduces an additional layer to the TCP stack, encrypting the link between TCP and HTTP headers, turning HTTP into HTTPS. That way, all the critical data held within the HTTP header will not be readable for people that are not authorized to look at it.

To use HTTPS, the so-called “TLS Handshake” must occur. These are rules that the client(web browser) and server hosting the accessed website must establish before exchanging the data. As TLS will encrypt the information, a few things have to be verified beforehand:

  • Which ciphers(encryption algorithm) will the client and server use? This information is critical, otherwise, the two sides will not understand each other. Typically, many browsers and servers support multiple ciphers, and they need to coincide with at least one so that the connection can work.
  • A secret key that both entities (server and client) will exchange and decrypt to ensure that they have the correct public-private key combination.
  • Which version of TLS will the client and server use. TLS version is essential as if either the server or client is incompatible in terms of the versions they support, they cannot communicate.
  • Authentication using public-key cryptography. When the client connects to the server, he encrypts the data that ONLY the server can decipher using the other piece of the puzzle – the private key.
  • It needs to be fast and secured against various exploits that are aimed to bypass the security.

Now that the server and client confirm that above, here is how the actual communication happens:

  1. The client sends the “hello” message, which contains information such as the TLS version, list of cipher suites supported, and the “client random” – an arbitrary string of characters.
  2. The server sends back a “hello” response, presenting its SSL certificate, the cipher suite he will use to transport data, and the “server random“, which is analogical to the one mentioned above.
  3. Once the above entities exchange the “hello” messages, the authentication can start taking place. The client will first verify the SSL certificate that the server sent and ensure that a CA(Certificate Authority) issued it. If the server has a CA-signed certificate, then the client can start interacting with the server.
  4. The client generates a random byte-sized string encrypted using the public key – the “premaster secret“. 
  5. The “premaster secret” is then forwarded and decrypted by the server. If that is not the case, communication is interrupted.
  6. Both sides create session keys that derive from the traded “premaster secrets“.
How does SSL/TSL communication happen

Both sides then exchange “finished” messages that they encrypt with the respective session keys, establishing secure symmetric encryption, thus concluding the TSL handshake.

Now that you understand the concept of TLS, you know how important it is to use this technology. Unfortunately, should you be unfamiliar with how to set this up, you could end up having your website accessed through HTTP and allow hackers to intercept your connection. This will enable them to get a hold of your sensitive details or your visitors’ credit card information. You should read the following lines to familiarize yourself with the process of getting an SSL certificate and configuring HTTPS for your domain.

What are the risks of not using SSL/TLS?

Many exploits were created throughout the years to bypass the highly insecure HTTP connection. These exploits target user’s credit card details and login credentials and ultimately disrupt online businesses. Imagine falling victim to such an attack these days and people learning about it. Recovery is almost impossible, and you would have to rebrand, start over and waste a lot of time, money, and nerves.

what happens when you don't have ssl

A notorious attack used a lot in the past was the infamous MITM (Man In The Middle) attack. The attacker entails an impersonation of one of two communicating parties (server or client) and controlling the entire flow of information. The attacker then injects whatever they want to achieve their goals, while both sides believe that they communicate with one another. Under this circumstance, the attacker can obtain all the information exchanged in the communication without anyone noticing. An excellent example of such an attack is an unencrypted WI-FI network in which a hacker can embed himself as the Main In the Middle

This attack was one of many used to steal and counterfeit sensitive data. Therefore the Internet needed a robust way of battling this ever-growing thread, and thus, cryptography came to save the day.

How can you get an SSL certificate?

SSL certificates come from SSL Vendors or CA(Certificate Authorities). These merchants put their digital seal on the certificate itself, guaranteeing that it will provide the right encryption level, ensuring a secure connection between the client’s browser and the server hosting the site. 

The process of getting an SSL involves contacting this CA and requesting it using a CSR(Certificate Signing Request). They will then research your business and domain name, making sure it is legitimate. Finally, the CA will provide you with the SSL certificate, which you can install on your domain.

SSL cerficiate encrypts connections and secures your website

To save all the hassle explained above, we at HostArmada take care of this for our customers. They need to purchase the desired hosting service, add the domain on the server, and our systems will take care of everything. In addition to handling SSL installation and HTTPS redirection, we offer Fully Managed Hosting Services. Suppose you want to focus entirely on running your website without worrying about all the tech-related stuff happening in the backend. We highly recommend signing up for a web hosting solution with us and leave it to the professionals!

How can you be sure that you are using an SSL certificate?

Installing an SSL certificate for a domain name could be insufficient. Although you have it installed for your domain name, it may still be accessible via the HTTP protocol and provide an unencrypted connection to visitors. 
To make sure your domain name uses an SSL certificate, you can visit your browser and check the bar. If the browser does not use HTTPS, you will see the “Not secure” sign. This sign does not necessarily mean that you do not have an SSL – it just means you are not using the secure protocol. All you need to do is force HTTPS redirection, and you are all set.

HTTP vs HTTPS

Sometimes your website will use HTTPS, however, you will receive a warning when you visit it, notifying you that you are not using SSL. In that case, you have set up  HTTPS redirection, however, the website lacks an SSL certificate. To resolve this, please issue and install an SSL certificate for your domain name, and voila – you are all good!

If the domain has an SSL and HTTPS redirection exists, then you will notice a pretty little padlock on the browser bar, left of your domain name. This padlock is what you should always strive to see for your domain when visiting it through a browser.

Final Words

Not using encryption in today’s modern online world is absolutely unimaginable. You should never compromise security no matter what kind of internet endeavor you take on, and setting up SSL/TLS for domains is just one part of the equation. It is a robust method of ensuring that your visitor’s sensitive data and credit card information are protected, and they can feel confident visiting the site regularly. If you wonder why your website is insecure and why it has no padlock, please contact our sales team over the live chat. They can recommend the best hosting plan that will ensure full encryption and security for your special project!

The post How does SSL/TLS work and why you need it for your domain name? appeared first on HostArmada Blog.

]]>
https://www.hostarmada.com/blog/how-does-ssl-tls-work-and-why-you-need-it-for-your-domain/feed/ 0