SlideShare una empresa de Scribd logo
1 de 18
7 Best Practices for
Exceptional Drupal
Website Security
About Drupal
Drupal is an open-source content
management system (CMS) written in
PHP. It provides a complete framework
for developers. Around 2.3% of the
world’s website have adopted Drupal
to manage their content.
These websites range from blogs to
corporate sites and even some
government websites. Drupal is the
3rd most widely accepted CMS in the
world.
Nonetheless, it doesn’t take anything away from the fact that you need to
implement right security measures. Not only Drupal but everything that goes
into making your website must be protected. But in this blog, we are going to
focus only on best practices for Drupal security. Follow the measures below for
remarkable Drupal security.
2
Just like any other major platform out
there, there exists security danger on
Drupal as well. However, Drupal is a
more secure platform compared to its
peers. Going by the numbers by CVE
Details.
Drupal has a low percentage of
vulnerabilities compared to its market
share. 46% of these vulnerabilities are
cross-site scripting. Click here for the
detailed breakup of the vulnerabilities.
Enforce these
measures for
securing your
Drupal
website
3
1. Update to the latest version of Drupal core &
Drupal modules
2. Install security modules
3. Choose a reputed hosting provider
4. Download reliable modules
5. Enable https
6. Block access to your important files
7. Back up regularly
1.
UPDATE TO
THE LATEST
VERSION OF
DRUPAL CORE
& DRUPAL
MODULES
4
“
Whether it is your operating system, your antivirus, your browser or Drupal itself, running
the latest versions is the least you can and should do. The updates not only bring new
features, they also improve security by means of bug fixes and hardening.
More often than not, the susceptibilities present in the past versions are eliminated in the
newer versions. Moreover, you must upgrade your modules as well. This is because the
modules are quite often the cause of misery.
Therefore, administrators must keep checking the update report at regular intervals and keep
updating!!!
5
2.
INSTALL
SECURITY
MODULES
6
There are many modules which help you find any loopholes in the
website code and fix them. These third-party security modules are
checked and verified by the extended Drupal community. Therefore,
you can be sure that they won’t cause you any trouble. There are
tons of Drupal modules which assist you to fortify web security.
Here are
some of the
most useful
Drupal
security
modules:
7
Coder
Secure Pages
Hijack
Prevention
SpamSpan
Username
Enumeration
Prevention
Automated
Logout
Password
Policy
▪ Password Policy
Using this module, you can establish a set
of rules for passwords. For example, the
site admin can enforce the rules
demanding one upper case letter, one
number, one special character. This
module can also help you implement
password expiration. Consequently, the
user is forced to renew his/her password
on regular basis.
8
▪ Username Enumeration Prevention
Sometimes, the attackers try to get
access to a website using brute force
cracking. In this method, the attacker
doesn’t try to crack the code. Instead,
he/she tries to guess the username and
keeps guessing until valid username isn’t
entered. This module stops such attacks
by not displaying the error message.
This way the attacker won’t be able to
figure out if the username exists or not.
Thus, failing the brute force attacks.
▪ Automated Logout
This module allows the administrator to
define a time limit for a session. It means
that the user will get logged out
automatically if he/she remains inactive for
a specific period.
9
▪ SpamSpan
The SpamSpan module allows the user
to obfuscate email addresses so that
spambots cannot collect them. This way
chances of malware and ransomware
attacks by spam emails are reduced
drastically.
▪ Coder
The coder module allows the
administrators to verify that the website
code meets the Drupal coding standards.
10
▪ Secure Pages Hijack Prevention
This module prevents hijacked sessions
from accessing pages that are SSL-
enabled, while it allows users to stay
logged in while they’re on non-SSL
pages.
3. CHOOSE
A REPUTED
HOSTING
PROVIDER
Drupal works efficiently on MySQL and PHP supported servers. So,
make sure you choose a server that supports Drupal. Opt for a reputable
hosting provider even if you have to spend an extra few bucks. The
hosting provider must perform regular backups and implements regular
fixes.
11
4.
DOWNLOAD
RELIABLE
MODULES
12
Granted, modules take the experience of Drupal to the next level.
However, you should be very mindful before pressing the download
button. Make sure that the module has a sizable number of downloads.
The chances of a module being insecure are thin if a module has a good
number of downloads. Even if some vulnerability occurs, it will be solved
quickly as it affects a large population. Also look when it was updated the
last time. The higher number of updates it has, the better it is from a
security point of view.
5.
ENABLE
HTTPS
13
“
Be it any website, e-commerce, social media, government or even a small blog, there always exists a
substantial risk of data getting compromised. These attacks have become a common phenomenon
nowadays.
Every month, we hear news of big data breaches. Such attacks are regarded as man-in-the-middle
(MITM) attacks. How do you prevent these attacks? Encryption. To secure the connection between the
user and the server, you must install an SSL certificate on the server.
As a result, cyber criminals won’t be able to intercept and tamper the information transferred back and
forth between the server and the client. Apart from the secure connection, SSL certificates also help
you fare better in the search engine rankings.
14
6.
BLOCK
ACCESS TO
YOUR
IMPORTANT
FILES
15
Using .htaccess you can restrict access to some of your highly important
files such as install.php and upgrade.php. Use the below code to protect
your delicate files.
<FileMatch “(authorize|cron|install|updgrade).php”>
Order deny, allow
deny from all
Allow from 126.0.0.1
</FileMatch>
7.
BACK UP
REGULARLY
16
Last but not the least. This practice is often underrated and ignored
by many website administrators. If your website gets hacked or you
lose its access because of ransomware attack, you can rebuild your
Drupal website if you have the data intact. So back up your site
regularly.
Final Words
When it comes to website security, nothing can be guaranteed.
One moment it all runs smooth as silk, and you could be staring
at your own shadow in the blank screen at the very next
moment. Let’s face it — you don’t want it, we don’t want it,
anybody doesn’t want it — except the culprits.
You must do everything in your hands to make sure that it
doesn’t happen to you. The aforementioned practices will
definitely help you take your Drupal website security to the next
level.
17
Thank you very much
for your time
18
If you have any questions about this document please
don’t hesitate to contact us at:
▪ https://cheapsslsecurity.com/blog/
▪ https://twitter.com/sslsecurity
▪ https://www.facebook.com/CheapSSLSecurities
▪ https://plus.google.com/+Cheapsslsecurity

Más contenido relacionado

Más de CheapSSLsecurity

Más de CheapSSLsecurity (20)

Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017
 
The Top Five Cybersecurity Threats for 2018
The Top Five Cybersecurity Threats for 2018The Top Five Cybersecurity Threats for 2018
The Top Five Cybersecurity Threats for 2018
 
Is your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if notIs your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if not
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
 
How Hashing Algorithms Work
How Hashing Algorithms WorkHow Hashing Algorithms Work
How Hashing Algorithms Work
 
Quantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out forQuantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out for
 
Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22
 
Hashing vs Encryption vs Encoding
Hashing vs Encryption vs EncodingHashing vs Encryption vs Encoding
Hashing vs Encryption vs Encoding
 
Thawte Wildcard SSL Certificates – Enable Sub-Domains Security
Thawte Wildcard SSL Certificates – Enable Sub-Domains SecurityThawte Wildcard SSL Certificates – Enable Sub-Domains Security
Thawte Wildcard SSL Certificates – Enable Sub-Domains Security
 
Shift to HTTPS and Save Your Website from the Wrath of Blacklisting
Shift to HTTPS and Save Your Website from the Wrath of BlacklistingShift to HTTPS and Save Your Website from the Wrath of Blacklisting
Shift to HTTPS and Save Your Website from the Wrath of Blacklisting
 
Microsoft Exchange Server & SSL Certificates: Everything you need to know
Microsoft Exchange Server & SSL Certificates: Everything you need to knowMicrosoft Exchange Server & SSL Certificates: Everything you need to know
Microsoft Exchange Server & SSL Certificates: Everything you need to know
 
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurityComodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
 
Why Green Address Bar EV SSL Certificates are Critical to E-commerce
Why Green Address Bar EV SSL Certificates are Critical to E-commerceWhy Green Address Bar EV SSL Certificates are Critical to E-commerce
Why Green Address Bar EV SSL Certificates are Critical to E-commerce
 
4 Major Reasons for Big Organizations to Have Wildcard SSL Certificates
4 Major Reasons for Big Organizations to Have Wildcard SSL Certificates4 Major Reasons for Big Organizations to Have Wildcard SSL Certificates
4 Major Reasons for Big Organizations to Have Wildcard SSL Certificates
 
Comodo: The Benefits of EV SSL Certificates - CheapSSLsecurity
Comodo: The Benefits of EV SSL Certificates - CheapSSLsecurityComodo: The Benefits of EV SSL Certificates - CheapSSLsecurity
Comodo: The Benefits of EV SSL Certificates - CheapSSLsecurity
 
Reduce the Domain Validation time with Symantec Automated Authentication Process
Reduce the Domain Validation time with Symantec Automated Authentication ProcessReduce the Domain Validation time with Symantec Automated Authentication Process
Reduce the Domain Validation time with Symantec Automated Authentication Process
 
Hidden Dangers Lurking in E-Commerce and Reducing Fraud with the Right SSL Ce...
Hidden Dangers Lurking in E-Commerce and Reducing Fraud with the Right SSL Ce...Hidden Dangers Lurking in E-Commerce and Reducing Fraud with the Right SSL Ce...
Hidden Dangers Lurking in E-Commerce and Reducing Fraud with the Right SSL Ce...
 
Extended Validation SSL Certificates, A new standard to inspire trust, improv...
Extended Validation SSL Certificates, A new standard to inspire trust, improv...Extended Validation SSL Certificates, A new standard to inspire trust, improv...
Extended Validation SSL Certificates, A new standard to inspire trust, improv...
 
The Hidden Costs of Self-Signed SSL Certificates
The Hidden Costs of Self-Signed SSL CertificatesThe Hidden Costs of Self-Signed SSL Certificates
The Hidden Costs of Self-Signed SSL Certificates
 
Website Anti-Malware Scans - Set up a Malware Free Business Over the Internet
Website Anti-Malware Scans - Set up a Malware Free Business Over the InternetWebsite Anti-Malware Scans - Set up a Malware Free Business Over the Internet
Website Anti-Malware Scans - Set up a Malware Free Business Over the Internet
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

7 Best Practices for Exceptional Drupal Website Security

  • 1. 7 Best Practices for Exceptional Drupal Website Security
  • 2. About Drupal Drupal is an open-source content management system (CMS) written in PHP. It provides a complete framework for developers. Around 2.3% of the world’s website have adopted Drupal to manage their content. These websites range from blogs to corporate sites and even some government websites. Drupal is the 3rd most widely accepted CMS in the world. Nonetheless, it doesn’t take anything away from the fact that you need to implement right security measures. Not only Drupal but everything that goes into making your website must be protected. But in this blog, we are going to focus only on best practices for Drupal security. Follow the measures below for remarkable Drupal security. 2 Just like any other major platform out there, there exists security danger on Drupal as well. However, Drupal is a more secure platform compared to its peers. Going by the numbers by CVE Details. Drupal has a low percentage of vulnerabilities compared to its market share. 46% of these vulnerabilities are cross-site scripting. Click here for the detailed breakup of the vulnerabilities.
  • 3. Enforce these measures for securing your Drupal website 3 1. Update to the latest version of Drupal core & Drupal modules 2. Install security modules 3. Choose a reputed hosting provider 4. Download reliable modules 5. Enable https 6. Block access to your important files 7. Back up regularly
  • 4. 1. UPDATE TO THE LATEST VERSION OF DRUPAL CORE & DRUPAL MODULES 4
  • 5. “ Whether it is your operating system, your antivirus, your browser or Drupal itself, running the latest versions is the least you can and should do. The updates not only bring new features, they also improve security by means of bug fixes and hardening. More often than not, the susceptibilities present in the past versions are eliminated in the newer versions. Moreover, you must upgrade your modules as well. This is because the modules are quite often the cause of misery. Therefore, administrators must keep checking the update report at regular intervals and keep updating!!! 5
  • 6. 2. INSTALL SECURITY MODULES 6 There are many modules which help you find any loopholes in the website code and fix them. These third-party security modules are checked and verified by the extended Drupal community. Therefore, you can be sure that they won’t cause you any trouble. There are tons of Drupal modules which assist you to fortify web security.
  • 7. Here are some of the most useful Drupal security modules: 7 Coder Secure Pages Hijack Prevention SpamSpan Username Enumeration Prevention Automated Logout Password Policy
  • 8. ▪ Password Policy Using this module, you can establish a set of rules for passwords. For example, the site admin can enforce the rules demanding one upper case letter, one number, one special character. This module can also help you implement password expiration. Consequently, the user is forced to renew his/her password on regular basis. 8 ▪ Username Enumeration Prevention Sometimes, the attackers try to get access to a website using brute force cracking. In this method, the attacker doesn’t try to crack the code. Instead, he/she tries to guess the username and keeps guessing until valid username isn’t entered. This module stops such attacks by not displaying the error message. This way the attacker won’t be able to figure out if the username exists or not. Thus, failing the brute force attacks.
  • 9. ▪ Automated Logout This module allows the administrator to define a time limit for a session. It means that the user will get logged out automatically if he/she remains inactive for a specific period. 9 ▪ SpamSpan The SpamSpan module allows the user to obfuscate email addresses so that spambots cannot collect them. This way chances of malware and ransomware attacks by spam emails are reduced drastically.
  • 10. ▪ Coder The coder module allows the administrators to verify that the website code meets the Drupal coding standards. 10 ▪ Secure Pages Hijack Prevention This module prevents hijacked sessions from accessing pages that are SSL- enabled, while it allows users to stay logged in while they’re on non-SSL pages.
  • 11. 3. CHOOSE A REPUTED HOSTING PROVIDER Drupal works efficiently on MySQL and PHP supported servers. So, make sure you choose a server that supports Drupal. Opt for a reputable hosting provider even if you have to spend an extra few bucks. The hosting provider must perform regular backups and implements regular fixes. 11
  • 12. 4. DOWNLOAD RELIABLE MODULES 12 Granted, modules take the experience of Drupal to the next level. However, you should be very mindful before pressing the download button. Make sure that the module has a sizable number of downloads. The chances of a module being insecure are thin if a module has a good number of downloads. Even if some vulnerability occurs, it will be solved quickly as it affects a large population. Also look when it was updated the last time. The higher number of updates it has, the better it is from a security point of view.
  • 14. “ Be it any website, e-commerce, social media, government or even a small blog, there always exists a substantial risk of data getting compromised. These attacks have become a common phenomenon nowadays. Every month, we hear news of big data breaches. Such attacks are regarded as man-in-the-middle (MITM) attacks. How do you prevent these attacks? Encryption. To secure the connection between the user and the server, you must install an SSL certificate on the server. As a result, cyber criminals won’t be able to intercept and tamper the information transferred back and forth between the server and the client. Apart from the secure connection, SSL certificates also help you fare better in the search engine rankings. 14
  • 15. 6. BLOCK ACCESS TO YOUR IMPORTANT FILES 15 Using .htaccess you can restrict access to some of your highly important files such as install.php and upgrade.php. Use the below code to protect your delicate files. <FileMatch “(authorize|cron|install|updgrade).php”> Order deny, allow deny from all Allow from 126.0.0.1 </FileMatch>
  • 16. 7. BACK UP REGULARLY 16 Last but not the least. This practice is often underrated and ignored by many website administrators. If your website gets hacked or you lose its access because of ransomware attack, you can rebuild your Drupal website if you have the data intact. So back up your site regularly.
  • 17. Final Words When it comes to website security, nothing can be guaranteed. One moment it all runs smooth as silk, and you could be staring at your own shadow in the blank screen at the very next moment. Let’s face it — you don’t want it, we don’t want it, anybody doesn’t want it — except the culprits. You must do everything in your hands to make sure that it doesn’t happen to you. The aforementioned practices will definitely help you take your Drupal website security to the next level. 17
  • 18. Thank you very much for your time 18 If you have any questions about this document please don’t hesitate to contact us at: ▪ https://cheapsslsecurity.com/blog/ ▪ https://twitter.com/sslsecurity ▪ https://www.facebook.com/CheapSSLSecurities ▪ https://plus.google.com/+Cheapsslsecurity