SlideShare una empresa de Scribd logo
1 de 34
Descargar para leer sin conexión
HIDDEN SECRETS FOR A 
HACK-PROOF JOOMLA! 
Daniel Kanchev 
@dvkanchev
BEFORE WE BEGIN … 
✓ 7+ Years Of Joomla! Experience 
✓ 6 Years With SiteGround 
✓ Love Travelling The World 
✓ Addicted To Extreme Sports
WHO SHOULD CARE 
ABOUT SECURITY ? 
✓ Application/Extension Developers 
✓ Hosting Providers/System Administrators 
✓ YOU (End Joomla! Users)
EVERYONE 
WHO SHOULD CARE 
ABOUT SECURITY ? 
✓Application/Extension Developers 
✓Hosting Providers/System Administrators 
✓YOU (End Joomla! Users)
WHY SHOULD YOU 
CARE ? 
✓ Be Trustworthy By Protecting Your Clients’ Data 
✓ Have A Healthy Site - Avoid Substantial Data 
Loss/Downtime
HOW HACKERS WORK?
EVERYONE’S RESPONSIBLE!
SECURITY IS A PROCESS! 
! 
! 
KEEP 
CALM 
IT’S NOT 
ROCKET 
SCIENCE
IS YOUR SERVER SETUP RIGHT?
SERVER CONFIG & TIPS 
✓ Always Update Your Server Software 
✓ Harden The Linux Kernel - grsecurity 
✓ Chroot Processes 
✓ Provide Only Restricted Shell Access 
✓ Disable/Remove Unused Services 
SOLUTIONS: 1H Hive, Better Linux, CloudLinux
PROTECT YOUR WEB SERVER 
✓ OWASP Rules - http://goo.gl/rC7Uz 
✓ Atomic Rules - http://goo.gl/Fv3Vn 
✓ Trustwave Paid Rules - http://goo.gl/9IAaB
PROTECT JOOMLA!
#1: UPDATE EVERYTHING!
SITEGROUND AUTO UPDATES
#2: DO THE BASICS 
✓ Change The Default “admin” username 
✓ Change The Default “jos_” DB Prefix 
✓ Password Protect Your Administrator Folder
#3: RESTRICT THE ADMIN AREA BY IP 
✓ Step 1: Check Your IP: whatismyip.com 
✓ Add This Rule To Your .htaccess File 
deny from all 
allow from YOUR_IP_ADDRESS
#4: KEEP PHP SCRIPTS IN 
THE RIGHT FOLDERS 
<Files *.php> 
deny from all 
</Files>
#5: USE BULLET-PROOF PASSWORDS 
✓ Avoid password generators 
✓ Don’t use common words 
✓ Avoid personal info, names 
and significant dates: 
daniel123
THE PERFECT PASSWORD 
✓ Choose A Favourite (Not Famous) Movie 
Quote/Phrase From A Book: 
We all go a little mad sometimes 
✓ Add Punctuation Symbols (?!.,:) And Capital Letters, 
Remove Whitespaces: 
We.all?go!AlittleMad2sometimes
#6: CHECK YOUR EXTENSIONS 
✓Joomla! Vulnerable Extensions List (VEL): 
http://vel.joomla.org/ 
✓National Vulnerability Database: 
http://web.nvd.nist.gov/view/vuln/search
#7: STAY ON TOP OF 
SECURITY UPDATES 
✓http://feeds.joomla.org/JoomlaSecurityNews 
✓http://feeds.joomla.org/ 
JoomlaSecurityVulnerableExtensions
BUILD A JOOMLA! SECURITY RSS FEED 
HOW TO DO IT: http://is.gd/Vze1Zo
#8: FIX YOUR PERMISSIONS 
AND OWNERSHIP 
✓Folders: 0755 
✓Files: 0644 
✓All files/folders should be owned by your 
main FTP user 
✓NEVER EVER USE 777 permissions
#9: ADDITIONAL PROTECTION 
THROUGH .htaccess FILE 
✓ Remove PHP Sensitive Information 
✓ Avoid Visual FingerPrinting 
✓ Block Some Popular Tools Used By Hackers 
How To Do It: http://is.gd/pGfVXQ
#10: USE JOOMLA! SECURITY 
EXTENSIONS FOR IDS/IPS 
✓jHackGuard 
✓ Akeeba Admin Tools 
✓ jomDefender 
✓jSecure
SQL INJECTION 
SELECT * FROM users WHERE name = 'a';DROP TABLE 
users; SELECT * FROM userinfo WHERE 't' = 't';
jHackGuard SETUP 
✓ SQL Injections 
✓ Remote URL/File Inclusions 
✓ Remote Code Execution 
✓ XSS Based Attacks
#11: BACKUP! BACKUP! BACKUP!
NOW WHAT?
DON’T 
PANIC!
DISASTER RECOVERY PLAN 
1. Create A Copy Of The Hacked Site + All Logs 
2. Restore From A Clean Backup 
3. Quarantine Your Site - Maintenance Mode 
4. Check The Logs For The Malicious Code 
5. Resolve The Security Issues/Clean Malicious Code 
6. Unquarantine Your Site
FEW THINGS TO TAKE AWAY 
✓ Security Is About Making It Harder To 
Infiltrate - Not Making It Impossible 
✓ Security Is An Ongoing Process 
✓ Everyone Is Involved
QUESTIONS ?
THANK YOU! 
Daniel Kanchev 
@dvkanchev

Más contenido relacionado

La actualidad más candente

High Performance WordPress
High Performance WordPressHigh Performance WordPress
High Performance WordPress
vnsavage
 
Optimizing WordPress - WordPress SF Meetup April 2012
Optimizing WordPress -  WordPress SF Meetup April 2012Optimizing WordPress -  WordPress SF Meetup April 2012
Optimizing WordPress - WordPress SF Meetup April 2012
Ben Metcalfe
 
Write your first WordPress plugin
Write your first WordPress pluginWrite your first WordPress plugin
Write your first WordPress plugin
Anthony Montalbano
 

La actualidad más candente (20)

SEMCON 2013 - WordPress Optimization
SEMCON 2013 - WordPress OptimizationSEMCON 2013 - WordPress Optimization
SEMCON 2013 - WordPress Optimization
 
Does This Theme Make My Website Look Fat? (Wordcamp SLC 2013)
Does This Theme Make My Website Look Fat? (Wordcamp SLC 2013)Does This Theme Make My Website Look Fat? (Wordcamp SLC 2013)
Does This Theme Make My Website Look Fat? (Wordcamp SLC 2013)
 
High Performance WordPress
High Performance WordPressHigh Performance WordPress
High Performance WordPress
 
10 things every developer should know about their database to run word press ...
10 things every developer should know about their database to run word press ...10 things every developer should know about their database to run word press ...
10 things every developer should know about their database to run word press ...
 
The wp config.php
The wp config.phpThe wp config.php
The wp config.php
 
Caching 101
Caching 101Caching 101
Caching 101
 
WordPress Plugins and Security
WordPress Plugins and SecurityWordPress Plugins and Security
WordPress Plugins and Security
 
"Ensuring chances of theme acceptance in wordpress.org directory" on WordCamp...
"Ensuring chances of theme acceptance in wordpress.org directory" on WordCamp..."Ensuring chances of theme acceptance in wordpress.org directory" on WordCamp...
"Ensuring chances of theme acceptance in wordpress.org directory" on WordCamp...
 
Mastering WordPress Vol.1
Mastering WordPress Vol.1Mastering WordPress Vol.1
Mastering WordPress Vol.1
 
Between a Block & a Hard Place
Between a Block & a Hard PlaceBetween a Block & a Hard Place
Between a Block & a Hard Place
 
Presentation on Instant page speed optimization
Presentation on Instant page speed optimizationPresentation on Instant page speed optimization
Presentation on Instant page speed optimization
 
EasyEngine - Command-Line tool to manage WordPress Sites on Nginx
EasyEngine - Command-Line tool to manage WordPress Sites on NginxEasyEngine - Command-Line tool to manage WordPress Sites on Nginx
EasyEngine - Command-Line tool to manage WordPress Sites on Nginx
 
21 Ways to Make WordPress Fast
21 Ways to Make WordPress Fast21 Ways to Make WordPress Fast
21 Ways to Make WordPress Fast
 
The Power of a Video Library - WordCamp Raleigh
The  Power of a Video Library - WordCamp RaleighThe  Power of a Video Library - WordCamp Raleigh
The Power of a Video Library - WordCamp Raleigh
 
Optimizing WordPress - WordPress SF Meetup April 2012
Optimizing WordPress -  WordPress SF Meetup April 2012Optimizing WordPress -  WordPress SF Meetup April 2012
Optimizing WordPress - WordPress SF Meetup April 2012
 
Write your first WordPress plugin
Write your first WordPress pluginWrite your first WordPress plugin
Write your first WordPress plugin
 
A crash course in scaling wordpress
A crash course inscaling wordpress A crash course inscaling wordpress
A crash course in scaling wordpress
 
WordCamp SF 2011: Debugging in WordPress
WordCamp SF 2011: Debugging in WordPressWordCamp SF 2011: Debugging in WordPress
WordCamp SF 2011: Debugging in WordPress
 
WordPress Performance optimization
WordPress Performance optimizationWordPress Performance optimization
WordPress Performance optimization
 
WordCamp Finland 2015 - WordPress Security
WordCamp Finland 2015 - WordPress SecurityWordCamp Finland 2015 - WordPress Security
WordCamp Finland 2015 - WordPress Security
 

Similar a Hidden Secrets For A Hack-Proof Joomla! Site

WordPress Security - WordPress Meetup Copenhagen 2013
WordPress Security - WordPress Meetup Copenhagen 2013WordPress Security - WordPress Meetup Copenhagen 2013
WordPress Security - WordPress Meetup Copenhagen 2013
Thor Kristiansen
 
Defensive programing 101
Defensive programing 101Defensive programing 101
Defensive programing 101
Niall Merrigan
 

Similar a Hidden Secrets For A Hack-Proof Joomla! Site (20)

Protect Your WordPress From The Inside Out
Protect Your WordPress From The Inside OutProtect Your WordPress From The Inside Out
Protect Your WordPress From The Inside Out
 
Top Ten WordPress Security Tips for 2012
Top Ten WordPress Security Tips for 2012Top Ten WordPress Security Tips for 2012
Top Ten WordPress Security Tips for 2012
 
Secrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla RevealedSecrets to a Hack-Proof Joomla Revealed
Secrets to a Hack-Proof Joomla Revealed
 
WordPress Security - WordPress Meetup Copenhagen 2013
WordPress Security - WordPress Meetup Copenhagen 2013WordPress Security - WordPress Meetup Copenhagen 2013
WordPress Security - WordPress Meetup Copenhagen 2013
 
Securing Windows web servers
Securing Windows web serversSecuring Windows web servers
Securing Windows web servers
 
WordPress End-User Security
WordPress End-User SecurityWordPress End-User Security
WordPress End-User Security
 
8 Ways to Hack a WordPress website
8 Ways to Hack a WordPress website8 Ways to Hack a WordPress website
8 Ways to Hack a WordPress website
 
Securing WordPress by Jeff Hoffman
Securing WordPress by Jeff HoffmanSecuring WordPress by Jeff Hoffman
Securing WordPress by Jeff Hoffman
 
Security misconfiguration
Security misconfigurationSecurity misconfiguration
Security misconfiguration
 
Defensive programing 101
Defensive programing 101Defensive programing 101
Defensive programing 101
 
WordPress Security
WordPress Security WordPress Security
WordPress Security
 
Hardening WordPress - SAScon Manchester 2013 (WordPress Security)
Hardening WordPress - SAScon Manchester 2013 (WordPress Security)Hardening WordPress - SAScon Manchester 2013 (WordPress Security)
Hardening WordPress - SAScon Manchester 2013 (WordPress Security)
 
Flipping the script
Flipping the scriptFlipping the script
Flipping the script
 
Mechsoft products services
Mechsoft  products  servicesMechsoft  products  services
Mechsoft products services
 
5 Bare Minimum Things A Web Startup CTO Must Worry About
5 Bare Minimum Things A Web Startup CTO Must Worry About5 Bare Minimum Things A Web Startup CTO Must Worry About
5 Bare Minimum Things A Web Startup CTO Must Worry About
 
Orlando DNN Usergroup Pres 12/06/11
Orlando DNN Usergroup Pres 12/06/11Orlando DNN Usergroup Pres 12/06/11
Orlando DNN Usergroup Pres 12/06/11
 
Keeping Your Joomla! Site Secure
Keeping Your Joomla! Site SecureKeeping Your Joomla! Site Secure
Keeping Your Joomla! Site Secure
 
Making Joomla Insecure - Explaining security by breaking it
Making Joomla Insecure - Explaining security by breaking itMaking Joomla Insecure - Explaining security by breaking it
Making Joomla Insecure - Explaining security by breaking it
 
WordPress Security 101: Essential Security Practices Simplified
WordPress Security 101: Essential Security Practices SimplifiedWordPress Security 101: Essential Security Practices Simplified
WordPress Security 101: Essential Security Practices Simplified
 
Null bhopal Sep 2016: What it Takes to Secure a Web Application
Null bhopal Sep 2016: What it Takes to Secure a Web ApplicationNull bhopal Sep 2016: What it Takes to Secure a Web Application
Null bhopal Sep 2016: What it Takes to Secure a Web Application
 

Más de Daniel Kanchev

Challenges Building The New Joomla! Demo & Free Hosting Platform
Challenges Building The New Joomla! Demo & Free Hosting PlatformChallenges Building The New Joomla! Demo & Free Hosting Platform
Challenges Building The New Joomla! Demo & Free Hosting Platform
Daniel Kanchev
 

Más de Daniel Kanchev (9)

More Aim, Less Blame: How to use postmortems to turn failures into something ...
More Aim, Less Blame: How to use postmortems to turn failures into something ...More Aim, Less Blame: How to use postmortems to turn failures into something ...
More Aim, Less Blame: How to use postmortems to turn failures into something ...
 
Drupal8 + AngularJS
Drupal8 + AngularJSDrupal8 + AngularJS
Drupal8 + AngularJS
 
Enterprise Drupal Application & Hosting Infrastructure Level Monitoring
Enterprise Drupal Application & Hosting Infrastructure Level MonitoringEnterprise Drupal Application & Hosting Infrastructure Level Monitoring
Enterprise Drupal Application & Hosting Infrastructure Level Monitoring
 
Challenges Building The New Joomla! Demo & Free Hosting Platform
Challenges Building The New Joomla! Demo & Free Hosting PlatformChallenges Building The New Joomla! Demo & Free Hosting Platform
Challenges Building The New Joomla! Demo & Free Hosting Platform
 
WP migrations
WP migrationsWP migrations
WP migrations
 
Are you ready to be hacked?
Are you ready to be hacked?Are you ready to be hacked?
Are you ready to be hacked?
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them
 
Sofia WP User Group Presentation
Sofia WP User Group PresentationSofia WP User Group Presentation
Sofia WP User Group Presentation
 
WordPress website optimization
WordPress website optimizationWordPress website optimization
WordPress website optimization
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Último (20)

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Hidden Secrets For A Hack-Proof Joomla! Site

  • 1. HIDDEN SECRETS FOR A HACK-PROOF JOOMLA! Daniel Kanchev @dvkanchev
  • 2. BEFORE WE BEGIN … ✓ 7+ Years Of Joomla! Experience ✓ 6 Years With SiteGround ✓ Love Travelling The World ✓ Addicted To Extreme Sports
  • 3. WHO SHOULD CARE ABOUT SECURITY ? ✓ Application/Extension Developers ✓ Hosting Providers/System Administrators ✓ YOU (End Joomla! Users)
  • 4. EVERYONE WHO SHOULD CARE ABOUT SECURITY ? ✓Application/Extension Developers ✓Hosting Providers/System Administrators ✓YOU (End Joomla! Users)
  • 5. WHY SHOULD YOU CARE ? ✓ Be Trustworthy By Protecting Your Clients’ Data ✓ Have A Healthy Site - Avoid Substantial Data Loss/Downtime
  • 8. SECURITY IS A PROCESS! ! ! KEEP CALM IT’S NOT ROCKET SCIENCE
  • 9. IS YOUR SERVER SETUP RIGHT?
  • 10. SERVER CONFIG & TIPS ✓ Always Update Your Server Software ✓ Harden The Linux Kernel - grsecurity ✓ Chroot Processes ✓ Provide Only Restricted Shell Access ✓ Disable/Remove Unused Services SOLUTIONS: 1H Hive, Better Linux, CloudLinux
  • 11. PROTECT YOUR WEB SERVER ✓ OWASP Rules - http://goo.gl/rC7Uz ✓ Atomic Rules - http://goo.gl/Fv3Vn ✓ Trustwave Paid Rules - http://goo.gl/9IAaB
  • 15. #2: DO THE BASICS ✓ Change The Default “admin” username ✓ Change The Default “jos_” DB Prefix ✓ Password Protect Your Administrator Folder
  • 16. #3: RESTRICT THE ADMIN AREA BY IP ✓ Step 1: Check Your IP: whatismyip.com ✓ Add This Rule To Your .htaccess File deny from all allow from YOUR_IP_ADDRESS
  • 17. #4: KEEP PHP SCRIPTS IN THE RIGHT FOLDERS <Files *.php> deny from all </Files>
  • 18. #5: USE BULLET-PROOF PASSWORDS ✓ Avoid password generators ✓ Don’t use common words ✓ Avoid personal info, names and significant dates: daniel123
  • 19. THE PERFECT PASSWORD ✓ Choose A Favourite (Not Famous) Movie Quote/Phrase From A Book: We all go a little mad sometimes ✓ Add Punctuation Symbols (?!.,:) And Capital Letters, Remove Whitespaces: We.all?go!AlittleMad2sometimes
  • 20. #6: CHECK YOUR EXTENSIONS ✓Joomla! Vulnerable Extensions List (VEL): http://vel.joomla.org/ ✓National Vulnerability Database: http://web.nvd.nist.gov/view/vuln/search
  • 21. #7: STAY ON TOP OF SECURITY UPDATES ✓http://feeds.joomla.org/JoomlaSecurityNews ✓http://feeds.joomla.org/ JoomlaSecurityVulnerableExtensions
  • 22. BUILD A JOOMLA! SECURITY RSS FEED HOW TO DO IT: http://is.gd/Vze1Zo
  • 23. #8: FIX YOUR PERMISSIONS AND OWNERSHIP ✓Folders: 0755 ✓Files: 0644 ✓All files/folders should be owned by your main FTP user ✓NEVER EVER USE 777 permissions
  • 24. #9: ADDITIONAL PROTECTION THROUGH .htaccess FILE ✓ Remove PHP Sensitive Information ✓ Avoid Visual FingerPrinting ✓ Block Some Popular Tools Used By Hackers How To Do It: http://is.gd/pGfVXQ
  • 25. #10: USE JOOMLA! SECURITY EXTENSIONS FOR IDS/IPS ✓jHackGuard ✓ Akeeba Admin Tools ✓ jomDefender ✓jSecure
  • 26. SQL INJECTION SELECT * FROM users WHERE name = 'a';DROP TABLE users; SELECT * FROM userinfo WHERE 't' = 't';
  • 27. jHackGuard SETUP ✓ SQL Injections ✓ Remote URL/File Inclusions ✓ Remote Code Execution ✓ XSS Based Attacks
  • 31. DISASTER RECOVERY PLAN 1. Create A Copy Of The Hacked Site + All Logs 2. Restore From A Clean Backup 3. Quarantine Your Site - Maintenance Mode 4. Check The Logs For The Malicious Code 5. Resolve The Security Issues/Clean Malicious Code 6. Unquarantine Your Site
  • 32. FEW THINGS TO TAKE AWAY ✓ Security Is About Making It Harder To Infiltrate - Not Making It Impossible ✓ Security Is An Ongoing Process ✓ Everyone Is Involved
  • 34. THANK YOU! Daniel Kanchev @dvkanchev