SlideShare una empresa de Scribd logo
1 de 32
WORDPRESS SECURITY
    The “No-BS” Version
SUCURI@WORDCAMP# WHOIS PEREZBOX
•   Name: Tony Perez
•   Street name: The Hulk
•   Handle: Perezbox
•   Company: Sucuri
•   Occupation: Executive / Owner
•   Likes: Guns, InfoSec, Harley‟s, MMA
•   Personality: Rational / Objective = Turd
•   Location: Menifee, California




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                               10/15/2012   2
TODAY‟S CHALLENGES
• Administration
• Extensibility
• Credentials
• End-users
• Education




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                             10/15/2012   3
“The user’s going to pick dancing pigs over security every time.”
                                              - Bruce Schneier




Check yourself before you wreck yourself

KNOWLEDGE

@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                               10/15/2012   4
KNOW THE ENVIRONMENT

                                               • This is what it takes to
                    LINUX
LAMP STACK

                                                 run WordPress
                    Apache                     • Each contains its own
                                                 laundry list of known
                    MySQL                        vulnerabilities
                                               • Bare-bones
                     PHP

  @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
  #WCCHX
                                                        10/15/2012   5
KNOW THE APPLICATION

                   Core
WordPress


                 Themes
                                                • Today‟s Problem
                  Plugins
                 End-User

   @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
   #WCCHX
                                                     10/15/2012   6
REALISTIC ENVIRONMENT

         Linux Operating System
             Apache                                          MySQL                     PHP

 WordPress      CPANEL           Plesk       myLittleAdmin   PHPMyAdmin    Etc..       Modules




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                          10/15/2012             7
YOUR HOST
                                                            IF YOU DON”T KNOW WHAT
•   Who is your host?
                                                             YOU”RE DOING GO WITH A
                                                               MANAGED SOLUTION
•   How do you connect to the server?
      • FTP, SFTP, SSH


•   What security does your host use? Do they use any web security?


•   What will your host do if you get hacked?
      • Will they shut your site down?
      • Will they kick you off their server?
      • Will they fix it for you?



@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                      10/15/2012      8
CONNECTING
•   If you don‟t need it, disable it
      • SFTP / SSH is preferred
      • FTP works fine – disable if you‟re not using, don‟t talk to me if you are
      • FTP/SFTP != WP-ADMIN


•   Least Privileged
      • You don‟t have to log in FTP / SFTP with full root access
      • Everyone doesn‟t need to be an admin
      • You don‟t need to log in as admin
      • The focus is on the role, not the name of the user
      • Accountability – kill generic accounts – who is doing what?



@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                         10/15/2012   9
ATTACK TYPE

 Opportunistic                               Targeted
 • Trolling the web looking for              • Big enterprises with large
   known vulnerabilities                       followings:
 • Ability for mass exposure                     • WordPress.com
 • Think “TimThumb”                              • WooThemes
                                             • Worth Investing time and energy
                                               to compromise, bigger return




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                             10/15/2012      10
AUTOMATION IS KEY
                                                      • Targeted /
                         Scan                           Opportunistic
                                                      • Vulnerability Scans
                                                      • Brute Force / Data
      PWN            Automation              Detect     Dictionary Attacks
                                                      • DDOS / DOS
                                                      • XSS / CSRF
                        Exploit
                                                      • SQLi


@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                               10/15/2012     11
BLACKLISTING
• Take a chill pill.. Not the end of the world
• Detect, Remove, Submit




 @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
 #WCCHX
                                                 10/15/2012   12
THE MISTAKE
• But why me?!?!?!


• Forget the why, look at the how!!




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                             10/15/2012   13
“Own one Own them All”




Nothing fancy here.. The facts

THE HOW

@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                             10/15/2012   14
TODAY‟S EXPLOITS
                                You
Application                    Control       Environment
• Injections                                 • Privilege Escalation


• Remote File Inclusion                      • Brute Force / Data Dictionary


• Remote File Execution                      • Remote File Include


• Brute Force / Data Dictionary              • Remote File Execution




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                             10/15/2012        15
TOP 5 WORDPRESS INFECTIONS
•   Backdoors
      • Difficult to Detect via HTTP
•   Injections
      • Easy to Detect via HTTP
•   Pharma Hack
      • Best person to detect is the owner, difficult to detect via HTTP
•   Malicious Redirects
      • Easy to Detect via HTTP
•   Defacements
      • Pretty obvious – you‟re now supporting the Syrian fight or preaching to your Turkish
        brothers




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                           10/15/2012          16
BACKDOOR
• Complete access via shell… kiss all hardening good bye
• Sad day.. .. Good time to cry…




 @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
 #WCCHX
                                                       10/15/2012   17
LINK INJECTION
• Drive-by-Download attempt – think Fake AV / Adobe
• Pharma Links – Erectile Dysfunction (Viagra)




 @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
 #WCCHX
                                                      10/15/2012   18
PHARMA
• Affiliate Model
• Multi-million dollar industry
• Generate ~3.5k new clients daily




 @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
 #WCCHX
                                              10/15/2012   19
DEFACEMENT
• Hacktivism at its finest
• Awareness to cause




 @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
 #WCCHX
                                              10/15/2012   20
COMMON VECTORS
                                                        “38% of us Would Rather Clean a
•   Vulnerable Software                                     Toilet Than Think of New
      • Often associated with Out-of-date software                  Password”
                                                                    - Mashable
      • WordPress Themes / Plugins, more so than Core
•   Cross Site Contamination
      • Soup Kitchen Servers
•   Compromised Credentials
      • Password123, Password1, 111111a = not cool
•   Remote File Inclusion
      • Leads to Remote Execution
      • Think TimThumb, Uploadify, etc…




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                 10/15/2012         21
“The question isn't who is going to let me; it's
                               who is going to stop me.”




Simple is so much sweeter…

MAKE IT STOP

@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                         10/15/2012   22
THE KEY IS ACCESS
•   In almost all instances the key is access, whether via:
     •   WP-ADMIN
     •   SSH / SFTP (Port 22)
     •   FTP (Port 21) = > You are dead to me!!! : )
     •   Remote File Inclusion – Vulnerabilities in TimThumb / Uploadify – can‟t avoid Zero day events, but
         you can stay proactive when identified
     •   Doesn‟t include environmental issues


•   Myth: Remove Admin
     •   Fact: to crack a 10 character password = 1,700 years via brute-force. Today, dictionary attacks are
         the preferred method. Either way, requires multiple scan attempts.


     •   The “administrator” role matters more than the “administrator” or “admin” user name.




    @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
    #WCCHX
                                                                                10/15/2012             23
THIS IS WHAT MATTERS - KISS
From an access stand point:


                                                                     Strong /
                             Application          Two Factor                            Secure
     Server WAF                                                      Unique
                               WAF               Authentication                       Environment
                                                                    Password




 From a vulnerability stand point:



                                                 Avoid Soup         Separate
                            Use Trusted                                                Secure
    Stay Current                                  Kitchen         Staging from
                             Sources                                                 Environment
                                                  Servers          Production




    @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
    #WCCHX
                                                                        10/15/2012        24
MY ADVISE

To the Average Joe:                                 To the Paranoid / Lucky:
1.    Kill PHP Execution                            1.       Don‟t let WordPress write to itself
2.    Disable Theme / Plugin Editing via Admin
                                                    2.       Filter by IP
3.    Connect Securely – SFTP / SSH
4.    Use Authentication Keys in wp-config
                                                         •        SSH Access
5.    Use Trusted Sources                                •        WP-ADMIN Access
6.    Use a local Antivirus – Yes, MAC‟s need one        •        Database Access
7.    Verify your permissions - D 755 | F 644
                                                    3.       Use a dedicated server / VPS
8.    Least Privileged
9.    Kill generic accounts - Accountability
                                                    4.       Employ a WAF / Logging Solution
10.   Backup your site – yes, Database too          5.       Enable SSL




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                            10/15/2012             25
KILL PHP EXECUTION
•   The idea is not to let them execute any PHP files. You do so by adding this in an
    .htaccess file in the directory of choice. Recommendation:
      • WP-INCLUDES
      • UPLOADS

                                  #PROTECT [Directory Name]
                                   <Files *.php>
                                   Deny from all
                                   </Files>



@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                        10/15/2012      26
DISABLE PLUGIN/THEME EDITOR
•   Add to wp-config – if a user is compromised they won‟t be able to add anything to the
    core theme or plugin files.



                         # Disable Plugin / Theme Editor
                         Define(„DISALLOW_FILE_EDIT‟,true);




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                       10/15/2012           27
RECOMMENDED PLUGINS

Clients                                      Non-Clients
•   Sucuri Security Premium                  •   Duo Two-Factor Authentication
•   Duo Two-Factor Authentication            •   Limit Login Attempts
•   Theme-Check                              •   Theme-Check
•   BackupBuddy                              •   BackupBuddy
•   Akismet                                  •   Akismet




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                10/15/2012       28
KNOW WHERE TO GO, IF… IT HAPPENS

Support Forums                               Online Resources
•   Hacked –                                 •   Sucuri Blog: http://blog.sucuri.net
    http://wordpress.org/tags/hacked
                                             •   SiteCheck Scanner: http://sitecheck.sucuri.net

•   Malware –                                •   Unmask Parasites:
    http://wordpress.org/tags/malware            http://unmaskparasites.com


                                             •   Perishable Press:
•   BadwareBusters –                             http://perishablepress.com/category/web-
                                                 design/security/
    https://badwarebusters.org
                                             •   Secunia Security Advisories:
                                                 http://secunia.com/community/advisories/searc
                                                 h/?search=wordpress




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                     10/15/2012              29
BLACKLIST ENTITIES
•   Google
      •      Chrome, FireFox
      •      Search Engine Results Page (SERP)
      •      http://www.google.com/webmaster/tools
      •      http://www.google.com/safebrowsing/diagnostic?site=[your site]
•   Bing
      •      Internet Explorer
      •      Yahoo
      •      http://www.bing.com/toolbox/webmaster/
•   Norton
      •      SafeWeb Browsing
      •      Facebook
      •      http://safeweb.norton.com/
•   AVG
      •      Opera
      •      http://www.avgthreatlabs.com/sitereports/




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                                              10/15/2012   30
Sucuri
                 Tony Perez
                     http://sucuri.net
                   http://blog.sucuri.net
    http://perezbox.com & http://tonyonsecurity.com
            @perezbox and @tonyonsecurity




@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                                      10/15/2012   31
@PEREZBOX @SUCURI_SECURITY @TONYONSECURITY
#WCCHX
                                             10/15/2012   32

Más contenido relacionado

La actualidad más candente

Tale of Forgotten Disclosure and Lesson learned
Tale of Forgotten Disclosure and Lesson learnedTale of Forgotten Disclosure and Lesson learned
Tale of Forgotten Disclosure and Lesson learnedAnant Shrivastava
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Rob Fuller
 
Introduction to Backups and Security
Introduction to Backups and SecurityIntroduction to Backups and Security
Introduction to Backups and SecuritySuzette Franck
 
10 Ways to Secure WordPress
10 Ways to Secure WordPress10 Ways to Secure WordPress
10 Ways to Secure WordPressJeremy Green
 
Webinar: Security Mindset for WordPress
Webinar: Security Mindset for WordPressWebinar: Security Mindset for WordPress
Webinar: Security Mindset for WordPressWP Engine
 
Basic WordPress Security 2018 - WordCamp ABQ
Basic WordPress Security 2018 - WordCamp ABQBasic WordPress Security 2018 - WordCamp ABQ
Basic WordPress Security 2018 - WordCamp ABQDr. Kim Kuhlman
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspectiveSecuRing
 
Same-origin Policy (SOP)
Same-origin Policy (SOP)Same-origin Policy (SOP)
Same-origin Policy (SOP)Netsparker
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode reviewAnant Shrivastava
 
OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.Philippe Bogaerts
 
Tìm hiểu Wordpress shortcode
Tìm hiểu Wordpress  shortcodeTìm hiểu Wordpress  shortcode
Tìm hiểu Wordpress shortcodeLương Bá Hợp
 
Steps to Keep Your Site Clean
Steps to Keep Your Site CleanSteps to Keep Your Site Clean
Steps to Keep Your Site CleanSucuri
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsNetsparker
 
Bypassing Web Application Firewalls and other security filters
Bypassing Web Application Firewalls and other security filtersBypassing Web Application Firewalls and other security filters
Bypassing Web Application Firewalls and other security filtersNetsparker
 
Sucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri
 
Lightning Talk: Speakeasy Plugins
Lightning Talk: Speakeasy PluginsLightning Talk: Speakeasy Plugins
Lightning Talk: Speakeasy Pluginsabug
 
Sucuri Webinar: Oh No! My Website Has Been Hacked.
Sucuri Webinar: Oh No! My Website Has Been Hacked.Sucuri Webinar: Oh No! My Website Has Been Hacked.
Sucuri Webinar: Oh No! My Website Has Been Hacked.Sucuri
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri
 

La actualidad más candente (20)

Tale of Forgotten Disclosure and Lesson learned
Tale of Forgotten Disclosure and Lesson learnedTale of Forgotten Disclosure and Lesson learned
Tale of Forgotten Disclosure and Lesson learned
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
 
Introduction to Backups and Security
Introduction to Backups and SecurityIntroduction to Backups and Security
Introduction to Backups and Security
 
10 Ways to Secure WordPress
10 Ways to Secure WordPress10 Ways to Secure WordPress
10 Ways to Secure WordPress
 
Webinar: Security Mindset for WordPress
Webinar: Security Mindset for WordPressWebinar: Security Mindset for WordPress
Webinar: Security Mindset for WordPress
 
Basic WordPress Security 2018 - WordCamp ABQ
Basic WordPress Security 2018 - WordCamp ABQBasic WordPress Security 2018 - WordCamp ABQ
Basic WordPress Security 2018 - WordCamp ABQ
 
WordPress Multi-Network
WordPress Multi-NetworkWordPress Multi-Network
WordPress Multi-Network
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
 
Same-origin Policy (SOP)
Same-origin Policy (SOP)Same-origin Policy (SOP)
Same-origin Policy (SOP)
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode review
 
OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.OWASP WebGoat and PANTERA Web Assessment Studio Project.
OWASP WebGoat and PANTERA Web Assessment Studio Project.
 
Tìm hiểu Wordpress shortcode
Tìm hiểu Wordpress  shortcodeTìm hiểu Wordpress  shortcode
Tìm hiểu Wordpress shortcode
 
Steps to Keep Your Site Clean
Steps to Keep Your Site CleanSteps to Keep Your Site Clean
Steps to Keep Your Site Clean
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass Firewalls
 
Bypassing Web Application Firewalls and other security filters
Bypassing Web Application Firewalls and other security filtersBypassing Web Application Firewalls and other security filters
Bypassing Web Application Firewalls and other security filters
 
Web2.0 : an introduction
Web2.0 : an introductionWeb2.0 : an introduction
Web2.0 : an introduction
 
Sucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get Hacked
 
Lightning Talk: Speakeasy Plugins
Lightning Talk: Speakeasy PluginsLightning Talk: Speakeasy Plugins
Lightning Talk: Speakeasy Plugins
 
Sucuri Webinar: Oh No! My Website Has Been Hacked.
Sucuri Webinar: Oh No! My Website Has Been Hacked.Sucuri Webinar: Oh No! My Website Has Been Hacked.
Sucuri Webinar: Oh No! My Website Has Been Hacked.
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's API
 

Destacado

Migration to ColdFusion 11 – making it seamless and easy anit
Migration to ColdFusion 11 – making it seamless and easy   anitMigration to ColdFusion 11 – making it seamless and easy   anit
Migration to ColdFusion 11 – making it seamless and easy anitColdFusionConference
 
Single page apps_with_cf_and_angular[1]
Single page apps_with_cf_and_angular[1]Single page apps_with_cf_and_angular[1]
Single page apps_with_cf_and_angular[1]ColdFusionConference
 
Word campktm speed-security
Word campktm speed-securityWord campktm speed-security
Word campktm speed-securityDigamber Pradhan
 
Wordpress Security Top 10 Protections
Wordpress Security Top 10 ProtectionsWordpress Security Top 10 Protections
Wordpress Security Top 10 ProtectionsRoshni Kumar Yambem
 
WordPress Security for Beginners
WordPress Security for BeginnersWordPress Security for Beginners
WordPress Security for BeginnersAdam W. Warner
 
WordPress Security: Defend yourself against digital invaders
WordPress Security:Defend yourself against digital invadersWordPress Security:Defend yourself against digital invaders
WordPress Security: Defend yourself against digital invadersVladimír Smitka
 
WCBham Beginner WordPress Security
WCBham Beginner WordPress SecurityWCBham Beginner WordPress Security
WCBham Beginner WordPress SecurityGerroald Barron
 
WordPress security for everyone
WordPress security for everyoneWordPress security for everyone
WordPress security for everyoneVladimír Smitka
 
How I learned to stop worrying and love the cloud
How I learned to stop worrying and love the cloudHow I learned to stop worrying and love the cloud
How I learned to stop worrying and love the cloudShlomo Swidler
 
Basic Wordpress PPT
Basic Wordpress PPT Basic Wordpress PPT
Basic Wordpress PPT mayur akabari
 

Destacado (13)

Migration to ColdFusion 11 – making it seamless and easy anit
Migration to ColdFusion 11 – making it seamless and easy   anitMigration to ColdFusion 11 – making it seamless and easy   anit
Migration to ColdFusion 11 – making it seamless and easy anit
 
Single page apps_with_cf_and_angular[1]
Single page apps_with_cf_and_angular[1]Single page apps_with_cf_and_angular[1]
Single page apps_with_cf_and_angular[1]
 
Word campktm speed-security
Word campktm speed-securityWord campktm speed-security
Word campktm speed-security
 
Wordpress Security Top 10 Protections
Wordpress Security Top 10 ProtectionsWordpress Security Top 10 Protections
Wordpress Security Top 10 Protections
 
WordPress Security for Beginners
WordPress Security for BeginnersWordPress Security for Beginners
WordPress Security for Beginners
 
WordPress Security: Defend yourself against digital invaders
WordPress Security:Defend yourself against digital invadersWordPress Security:Defend yourself against digital invaders
WordPress Security: Defend yourself against digital invaders
 
Api manager preconference
Api manager preconferenceApi manager preconference
Api manager preconference
 
WCBham Beginner WordPress Security
WCBham Beginner WordPress SecurityWCBham Beginner WordPress Security
WCBham Beginner WordPress Security
 
WordPress security for everyone
WordPress security for everyoneWordPress security for everyone
WordPress security for everyone
 
WordPress Complete Tutorial
WordPress Complete TutorialWordPress Complete Tutorial
WordPress Complete Tutorial
 
How I learned to stop worrying and love the cloud
How I learned to stop worrying and love the cloudHow I learned to stop worrying and love the cloud
How I learned to stop worrying and love the cloud
 
Wordpress ppt
Wordpress pptWordpress ppt
Wordpress ppt
 
Basic Wordpress PPT
Basic Wordpress PPT Basic Wordpress PPT
Basic Wordpress PPT
 

Similar a WordPress Security: The No-BS Approach

WordPress Security 2014 - The Basics of Security
WordPress Security 2014 - The Basics of SecurityWordPress Security 2014 - The Basics of Security
WordPress Security 2014 - The Basics of SecurityTony Perez
 
Blog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being HackedBlog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being HackedBrian Layman
 
Security is not a feature
Security is not a featureSecurity is not a feature
Security is not a featureElizabeth Smith
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEChris Gates
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud SecuritySBWebinars
 
HIS 2015: Prof. Mark Little - Open Source Challenges in the Enterprise
HIS 2015: Prof. Mark Little - Open Source Challenges in the EnterpriseHIS 2015: Prof. Mark Little - Open Source Challenges in the Enterprise
HIS 2015: Prof. Mark Little - Open Source Challenges in the EnterpriseAdaCore
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Michael Pirnat
 
Ethical hacking for fun and profit
Ethical hacking for fun and profitEthical hacking for fun and profit
Ethical hacking for fun and profitFlorent Batard
 
Finding Needles in Haystacks
Finding Needles in HaystacksFinding Needles in Haystacks
Finding Needles in Haystackssnyff
 
The seven more deadly sins of microservices final
The seven more deadly sins of microservices finalThe seven more deadly sins of microservices final
The seven more deadly sins of microservices finalHaufe-Lexware GmbH & Co KG
 
Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant
Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant
Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant OpenCredo
 
Loose Lips Sink Ships: Why Your Application Tells Me How to Hack It
Loose Lips Sink Ships: Why Your Application Tells Me How to Hack ItLoose Lips Sink Ships: Why Your Application Tells Me How to Hack It
Loose Lips Sink Ships: Why Your Application Tells Me How to Hack ItJeremyRyanKelso
 
Let's Talk About SOAP, Baby. Let's Talk About UPnP.
Let's Talk About SOAP, Baby. Let's Talk About UPnP.Let's Talk About SOAP, Baby. Let's Talk About UPnP.
Let's Talk About SOAP, Baby. Let's Talk About UPnP.HeadlessZeke
 
Web security for app developers
Web security for app developersWeb security for app developers
Web security for app developersPablo Gazmuri
 
muCon 2016: "Seven (More) Deadly Sins of Microservices"
muCon 2016: "Seven (More) Deadly Sins of Microservices"muCon 2016: "Seven (More) Deadly Sins of Microservices"
muCon 2016: "Seven (More) Deadly Sins of Microservices"Daniel Bryant
 
Microservices pros and cons - houston tech fest
Microservices pros and cons - houston tech festMicroservices pros and cons - houston tech fest
Microservices pros and cons - houston tech festAndrew Siemer
 
WordPress Security - Dealing With Today's Hacks
WordPress Security - Dealing With Today's HacksWordPress Security - Dealing With Today's Hacks
WordPress Security - Dealing With Today's HacksTony Perez
 
Microservices pros and cons dark
Microservices pros and cons darkMicroservices pros and cons dark
Microservices pros and cons darkAndrew Siemer
 
WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013  WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013 Dre Armeda
 
Docker-N-Beyond
Docker-N-BeyondDocker-N-Beyond
Docker-N-Beyondsantosh007
 

Similar a WordPress Security: The No-BS Approach (20)

WordPress Security 2014 - The Basics of Security
WordPress Security 2014 - The Basics of SecurityWordPress Security 2014 - The Basics of Security
WordPress Security 2014 - The Basics of Security
 
Blog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being HackedBlog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being Hacked
 
Security is not a feature
Security is not a featureSecurity is not a feature
Security is not a feature
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud Security
 
HIS 2015: Prof. Mark Little - Open Source Challenges in the Enterprise
HIS 2015: Prof. Mark Little - Open Source Challenges in the EnterpriseHIS 2015: Prof. Mark Little - Open Source Challenges in the Enterprise
HIS 2015: Prof. Mark Little - Open Source Challenges in the Enterprise
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
 
Ethical hacking for fun and profit
Ethical hacking for fun and profitEthical hacking for fun and profit
Ethical hacking for fun and profit
 
Finding Needles in Haystacks
Finding Needles in HaystacksFinding Needles in Haystacks
Finding Needles in Haystacks
 
The seven more deadly sins of microservices final
The seven more deadly sins of microservices finalThe seven more deadly sins of microservices final
The seven more deadly sins of microservices final
 
Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant
Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant
Haufe #msaday - Seven More Deadly Sins of Microservices by Daniel Bryant
 
Loose Lips Sink Ships: Why Your Application Tells Me How to Hack It
Loose Lips Sink Ships: Why Your Application Tells Me How to Hack ItLoose Lips Sink Ships: Why Your Application Tells Me How to Hack It
Loose Lips Sink Ships: Why Your Application Tells Me How to Hack It
 
Let's Talk About SOAP, Baby. Let's Talk About UPnP.
Let's Talk About SOAP, Baby. Let's Talk About UPnP.Let's Talk About SOAP, Baby. Let's Talk About UPnP.
Let's Talk About SOAP, Baby. Let's Talk About UPnP.
 
Web security for app developers
Web security for app developersWeb security for app developers
Web security for app developers
 
muCon 2016: "Seven (More) Deadly Sins of Microservices"
muCon 2016: "Seven (More) Deadly Sins of Microservices"muCon 2016: "Seven (More) Deadly Sins of Microservices"
muCon 2016: "Seven (More) Deadly Sins of Microservices"
 
Microservices pros and cons - houston tech fest
Microservices pros and cons - houston tech festMicroservices pros and cons - houston tech fest
Microservices pros and cons - houston tech fest
 
WordPress Security - Dealing With Today's Hacks
WordPress Security - Dealing With Today's HacksWordPress Security - Dealing With Today's Hacks
WordPress Security - Dealing With Today's Hacks
 
Microservices pros and cons dark
Microservices pros and cons darkMicroservices pros and cons dark
Microservices pros and cons dark
 
WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013  WordPress Security - WordCamp phoenix 2013
WordPress Security - WordCamp phoenix 2013
 
Docker-N-Beyond
Docker-N-BeyondDocker-N-Beyond
Docker-N-Beyond
 

Más de Tony Perez

A Practical Security Framework for Website Owners
A Practical Security Framework for Website OwnersA Practical Security Framework for Website Owners
A Practical Security Framework for Website OwnersTony Perez
 
2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and Security2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and SecurityTony Perez
 
Accounting for Website Security in Higher Education
Accounting for Website Security in Higher EducationAccounting for Website Security in Higher Education
Accounting for Website Security in Higher EducationTony Perez
 
Building a Security Framework for Websites
Building a Security Framework for WebsitesBuilding a Security Framework for Websites
Building a Security Framework for WebsitesTony Perez
 
Navigating Online Threats - Website Security for Everyday Website Owners
Navigating Online Threats - Website Security for Everyday Website OwnersNavigating Online Threats - Website Security for Everyday Website Owners
Navigating Online Threats - Website Security for Everyday Website OwnersTony Perez
 
Business of People - Lessons Learned Building a Remote Workforce
Business of People - Lessons Learned Building a Remote WorkforceBusiness of People - Lessons Learned Building a Remote Workforce
Business of People - Lessons Learned Building a Remote WorkforceTony Perez
 
WordPress Security Begins With Good Posture
WordPress Security Begins With Good PostureWordPress Security Begins With Good Posture
WordPress Security Begins With Good PostureTony Perez
 
TBEX - North America 2014 - 5 Tips to Keep Your Content and Users Safe
TBEX - North America 2014 - 5 Tips to Keep Your Content and Users SafeTBEX - North America 2014 - 5 Tips to Keep Your Content and Users Safe
TBEX - North America 2014 - 5 Tips to Keep Your Content and Users SafeTony Perez
 
Website Security - It Begins With Good Posture
Website Security - It Begins With Good PostureWebsite Security - It Begins With Good Posture
Website Security - It Begins With Good PostureTony Perez
 
Hacked - What do you do now?
Hacked - What do you do now?Hacked - What do you do now?
Hacked - What do you do now?Tony Perez
 
Website Security (WordPress) - It's About the Basics
Website Security (WordPress) - It's About the BasicsWebsite Security (WordPress) - It's About the Basics
Website Security (WordPress) - It's About the BasicsTony Perez
 
Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)Tony Perez
 
WordCamp Minneapolis 2014 - Website Security Presentation - Sucuri Security
WordCamp Minneapolis 2014 - Website Security Presentation - Sucuri SecurityWordCamp Minneapolis 2014 - Website Security Presentation - Sucuri Security
WordCamp Minneapolis 2014 - Website Security Presentation - Sucuri SecurityTony Perez
 
Joomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The BasicsJoomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The BasicsTony Perez
 
WordPress Security - Learning From Hacks
WordPress Security - Learning From HacksWordPress Security - Learning From Hacks
WordPress Security - Learning From HacksTony Perez
 
Word press website security
Word press website securityWord press website security
Word press website securityTony Perez
 
WordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesWordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesTony Perez
 
Word camp orange county 2012 enduser security
Word camp orange county 2012   enduser securityWord camp orange county 2012   enduser security
Word camp orange county 2012 enduser securityTony Perez
 

Más de Tony Perez (18)

A Practical Security Framework for Website Owners
A Practical Security Framework for Website OwnersA Practical Security Framework for Website Owners
A Practical Security Framework for Website Owners
 
2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and Security2017 WHD - Bridging the Divide Between Behavior and Security
2017 WHD - Bridging the Divide Between Behavior and Security
 
Accounting for Website Security in Higher Education
Accounting for Website Security in Higher EducationAccounting for Website Security in Higher Education
Accounting for Website Security in Higher Education
 
Building a Security Framework for Websites
Building a Security Framework for WebsitesBuilding a Security Framework for Websites
Building a Security Framework for Websites
 
Navigating Online Threats - Website Security for Everyday Website Owners
Navigating Online Threats - Website Security for Everyday Website OwnersNavigating Online Threats - Website Security for Everyday Website Owners
Navigating Online Threats - Website Security for Everyday Website Owners
 
Business of People - Lessons Learned Building a Remote Workforce
Business of People - Lessons Learned Building a Remote WorkforceBusiness of People - Lessons Learned Building a Remote Workforce
Business of People - Lessons Learned Building a Remote Workforce
 
WordPress Security Begins With Good Posture
WordPress Security Begins With Good PostureWordPress Security Begins With Good Posture
WordPress Security Begins With Good Posture
 
TBEX - North America 2014 - 5 Tips to Keep Your Content and Users Safe
TBEX - North America 2014 - 5 Tips to Keep Your Content and Users SafeTBEX - North America 2014 - 5 Tips to Keep Your Content and Users Safe
TBEX - North America 2014 - 5 Tips to Keep Your Content and Users Safe
 
Website Security - It Begins With Good Posture
Website Security - It Begins With Good PostureWebsite Security - It Begins With Good Posture
Website Security - It Begins With Good Posture
 
Hacked - What do you do now?
Hacked - What do you do now?Hacked - What do you do now?
Hacked - What do you do now?
 
Website Security (WordPress) - It's About the Basics
Website Security (WordPress) - It's About the BasicsWebsite Security (WordPress) - It's About the Basics
Website Security (WordPress) - It's About the Basics
 
Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)Website Security - Latest and Greatest (WordPress 2014)
Website Security - Latest and Greatest (WordPress 2014)
 
WordCamp Minneapolis 2014 - Website Security Presentation - Sucuri Security
WordCamp Minneapolis 2014 - Website Security Presentation - Sucuri SecurityWordCamp Minneapolis 2014 - Website Security Presentation - Sucuri Security
WordCamp Minneapolis 2014 - Website Security Presentation - Sucuri Security
 
Joomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The BasicsJoomla! Day Atlanta 2014 - Website Security - The Basics
Joomla! Day Atlanta 2014 - Website Security - The Basics
 
WordPress Security - Learning From Hacks
WordPress Security - Learning From HacksWordPress Security - Learning From Hacks
WordPress Security - Learning From Hacks
 
Word press website security
Word press website securityWord press website security
Word press website security
 
WordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, DefensesWordPress Website Security - Trends, Threats, Defenses
WordPress Website Security - Trends, Threats, Defenses
 
Word camp orange county 2012 enduser security
Word camp orange county 2012   enduser securityWord camp orange county 2012   enduser security
Word camp orange county 2012 enduser security
 

Último

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Último (20)

DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

WordPress Security: The No-BS Approach

  • 1. WORDPRESS SECURITY The “No-BS” Version
  • 2. SUCURI@WORDCAMP# WHOIS PEREZBOX • Name: Tony Perez • Street name: The Hulk • Handle: Perezbox • Company: Sucuri • Occupation: Executive / Owner • Likes: Guns, InfoSec, Harley‟s, MMA • Personality: Rational / Objective = Turd • Location: Menifee, California @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 2
  • 3. TODAY‟S CHALLENGES • Administration • Extensibility • Credentials • End-users • Education @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 3
  • 4. “The user’s going to pick dancing pigs over security every time.” - Bruce Schneier Check yourself before you wreck yourself KNOWLEDGE @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 4
  • 5. KNOW THE ENVIRONMENT • This is what it takes to LINUX LAMP STACK run WordPress Apache • Each contains its own laundry list of known MySQL vulnerabilities • Bare-bones PHP @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 5
  • 6. KNOW THE APPLICATION Core WordPress Themes • Today‟s Problem Plugins End-User @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 6
  • 7. REALISTIC ENVIRONMENT Linux Operating System Apache MySQL PHP WordPress CPANEL Plesk myLittleAdmin PHPMyAdmin Etc.. Modules @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 7
  • 8. YOUR HOST IF YOU DON”T KNOW WHAT • Who is your host? YOU”RE DOING GO WITH A MANAGED SOLUTION • How do you connect to the server? • FTP, SFTP, SSH • What security does your host use? Do they use any web security? • What will your host do if you get hacked? • Will they shut your site down? • Will they kick you off their server? • Will they fix it for you? @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 8
  • 9. CONNECTING • If you don‟t need it, disable it • SFTP / SSH is preferred • FTP works fine – disable if you‟re not using, don‟t talk to me if you are • FTP/SFTP != WP-ADMIN • Least Privileged • You don‟t have to log in FTP / SFTP with full root access • Everyone doesn‟t need to be an admin • You don‟t need to log in as admin • The focus is on the role, not the name of the user • Accountability – kill generic accounts – who is doing what? @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 9
  • 10. ATTACK TYPE Opportunistic Targeted • Trolling the web looking for • Big enterprises with large known vulnerabilities followings: • Ability for mass exposure • WordPress.com • Think “TimThumb” • WooThemes • Worth Investing time and energy to compromise, bigger return @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 10
  • 11. AUTOMATION IS KEY • Targeted / Scan Opportunistic • Vulnerability Scans • Brute Force / Data PWN Automation Detect Dictionary Attacks • DDOS / DOS • XSS / CSRF Exploit • SQLi @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 11
  • 12. BLACKLISTING • Take a chill pill.. Not the end of the world • Detect, Remove, Submit @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 12
  • 13. THE MISTAKE • But why me?!?!?! • Forget the why, look at the how!! @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 13
  • 14. “Own one Own them All” Nothing fancy here.. The facts THE HOW @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 14
  • 15. TODAY‟S EXPLOITS You Application Control Environment • Injections • Privilege Escalation • Remote File Inclusion • Brute Force / Data Dictionary • Remote File Execution • Remote File Include • Brute Force / Data Dictionary • Remote File Execution @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 15
  • 16. TOP 5 WORDPRESS INFECTIONS • Backdoors • Difficult to Detect via HTTP • Injections • Easy to Detect via HTTP • Pharma Hack • Best person to detect is the owner, difficult to detect via HTTP • Malicious Redirects • Easy to Detect via HTTP • Defacements • Pretty obvious – you‟re now supporting the Syrian fight or preaching to your Turkish brothers @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 16
  • 17. BACKDOOR • Complete access via shell… kiss all hardening good bye • Sad day.. .. Good time to cry… @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 17
  • 18. LINK INJECTION • Drive-by-Download attempt – think Fake AV / Adobe • Pharma Links – Erectile Dysfunction (Viagra) @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 18
  • 19. PHARMA • Affiliate Model • Multi-million dollar industry • Generate ~3.5k new clients daily @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 19
  • 20. DEFACEMENT • Hacktivism at its finest • Awareness to cause @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 20
  • 21. COMMON VECTORS “38% of us Would Rather Clean a • Vulnerable Software Toilet Than Think of New • Often associated with Out-of-date software Password” - Mashable • WordPress Themes / Plugins, more so than Core • Cross Site Contamination • Soup Kitchen Servers • Compromised Credentials • Password123, Password1, 111111a = not cool • Remote File Inclusion • Leads to Remote Execution • Think TimThumb, Uploadify, etc… @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 21
  • 22. “The question isn't who is going to let me; it's who is going to stop me.” Simple is so much sweeter… MAKE IT STOP @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 22
  • 23. THE KEY IS ACCESS • In almost all instances the key is access, whether via: • WP-ADMIN • SSH / SFTP (Port 22) • FTP (Port 21) = > You are dead to me!!! : ) • Remote File Inclusion – Vulnerabilities in TimThumb / Uploadify – can‟t avoid Zero day events, but you can stay proactive when identified • Doesn‟t include environmental issues • Myth: Remove Admin • Fact: to crack a 10 character password = 1,700 years via brute-force. Today, dictionary attacks are the preferred method. Either way, requires multiple scan attempts. • The “administrator” role matters more than the “administrator” or “admin” user name. @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 23
  • 24. THIS IS WHAT MATTERS - KISS From an access stand point: Strong / Application Two Factor Secure Server WAF Unique WAF Authentication Environment Password From a vulnerability stand point: Avoid Soup Separate Use Trusted Secure Stay Current Kitchen Staging from Sources Environment Servers Production @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 24
  • 25. MY ADVISE To the Average Joe: To the Paranoid / Lucky: 1. Kill PHP Execution 1. Don‟t let WordPress write to itself 2. Disable Theme / Plugin Editing via Admin 2. Filter by IP 3. Connect Securely – SFTP / SSH 4. Use Authentication Keys in wp-config • SSH Access 5. Use Trusted Sources • WP-ADMIN Access 6. Use a local Antivirus – Yes, MAC‟s need one • Database Access 7. Verify your permissions - D 755 | F 644 3. Use a dedicated server / VPS 8. Least Privileged 9. Kill generic accounts - Accountability 4. Employ a WAF / Logging Solution 10. Backup your site – yes, Database too 5. Enable SSL @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 25
  • 26. KILL PHP EXECUTION • The idea is not to let them execute any PHP files. You do so by adding this in an .htaccess file in the directory of choice. Recommendation: • WP-INCLUDES • UPLOADS #PROTECT [Directory Name] <Files *.php> Deny from all </Files> @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 26
  • 27. DISABLE PLUGIN/THEME EDITOR • Add to wp-config – if a user is compromised they won‟t be able to add anything to the core theme or plugin files. # Disable Plugin / Theme Editor Define(„DISALLOW_FILE_EDIT‟,true); @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 27
  • 28. RECOMMENDED PLUGINS Clients Non-Clients • Sucuri Security Premium • Duo Two-Factor Authentication • Duo Two-Factor Authentication • Limit Login Attempts • Theme-Check • Theme-Check • BackupBuddy • BackupBuddy • Akismet • Akismet @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 28
  • 29. KNOW WHERE TO GO, IF… IT HAPPENS Support Forums Online Resources • Hacked – • Sucuri Blog: http://blog.sucuri.net http://wordpress.org/tags/hacked • SiteCheck Scanner: http://sitecheck.sucuri.net • Malware – • Unmask Parasites: http://wordpress.org/tags/malware http://unmaskparasites.com • Perishable Press: • BadwareBusters – http://perishablepress.com/category/web- design/security/ https://badwarebusters.org • Secunia Security Advisories: http://secunia.com/community/advisories/searc h/?search=wordpress @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 29
  • 30. BLACKLIST ENTITIES • Google • Chrome, FireFox • Search Engine Results Page (SERP) • http://www.google.com/webmaster/tools • http://www.google.com/safebrowsing/diagnostic?site=[your site] • Bing • Internet Explorer • Yahoo • http://www.bing.com/toolbox/webmaster/ • Norton • SafeWeb Browsing • Facebook • http://safeweb.norton.com/ • AVG • Opera • http://www.avgthreatlabs.com/sitereports/ @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 30
  • 31. Sucuri Tony Perez http://sucuri.net http://blog.sucuri.net http://perezbox.com & http://tonyonsecurity.com @perezbox and @tonyonsecurity @PEREZBOX @SUCURI_SECURITY @TONYONSECURITY #WCCHX 10/15/2012 31

Notas del editor

  1. Pundits will argue that admin is half the battle and most users use poor passwords. Education is my focus. Using a strong password is arguably easier and more effective. randomly generated using characters, would