Book Image

WordPress 3 Ultimate Security

Book Image

WordPress 3 Ultimate Security

Overview of this book

Most likely – today – some hacker tried to crack your WordPress site, its data and content – maybe once but, with automated tools, very likely dozens or hundreds of times. There's no silver bullet but if you want to cut the odds of a successful attack from practically inevitable to practically zero, read this book. WordPress 3 Ultimate Security shows you how to hack your site before someone else does. You'll uncover its weaknesses before sealing them off, securing your content and your day-to-day local-to-remote editorial process. This is more than some "10 Tips ..." guide. It's ultimate protection – because that's what you need. Survey your network, using the insight from this book to scan for and seal the holes before galvanizing the network with a rack of cool tools. Solid! The WordPress platform is only as safe as the weakest network link, administrator discipline, and your security knowledge. We'll cover the bases, underpinning your working process from any location, containing content, locking down the platform, your web files, the database, and the server. With that done, your ongoing security is infinitely more manageable. Covering deep-set security yet enjoyable to read, WordPress 3 Ultimate Security will multiply your understanding and fortify your site.
Table of Contents (23 chapters)
WordPress 3 Ultimate Security
Credits
About the Author
Acknowledgement
About the Reviewers
www.PacktPub.com
Preface
Index

Hardening the Secure Shell


Note

Don't close the terminal in the middle of this or you could get locked out.

SSH, the protocol used for terminal server access and set up in Chapter 5, gives a super-secure connection straight out of the tin. What's more, we can use it to knock out brute forced logins. For OpenSSH, we'll first back up the configuration file before bolstering it using, in this case, the nano text editor:

sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config_BACKUP
sudo nano /etc/ssh/sshd_config

Protocol 2

This refers to the type of encryption. Likely you have this line in the file but, if not, add it. If you have a line that says Protocol 1 then swap that for Protocol 2.

Port 22

A local-to-remote SSH link connects to the server on port 22 . While a scan can discover this port, for instance using NMAP as we did in Chapter 2, it makes sense to change the default, at least, if you don't disable password access because this will counter the many automated scripts looking for 22 before trying...