Linux 软件免费装
Banner图

Shield Security - Smart Bot Blocking & Intrusion Prevention Security

开发者 paultgoodchild
getshieldsecurity
更新时间 2024年5月1日 19:20
捐献地址: 去捐款
PHP版本: 7.2.5 及以上
WordPress版本: 6.5
版权: GPLv3
版权网址: 版权信息

标签

security activity log two-factor authentication login protection intrusion prevention

下载

16.0.5 17.0.12 11.5.5 13.0.1 14.9.8 14.9.9 11.5.0 7.3.2 11.5.4 16.0.3 16.0.4 16.0.7 14.0.1 14.9.10 18.3.0 15.0.2 17.0.13 14.1.0 18.0.0 18.4.4 12.0.1 11.2.3 11.5.1 10.2.3 11.0.0 11.0.1 11.0.2 8.0.2 8.5.7 8.6.3 16.1.15 17.0.1 18.0.3 16.0.8 11.4.0 11.4.1 11.4.2 11.4.3 11.4.4 11.2.4 11.5.2 12.0.0 16.1.14 17.0.2 19.0.6 7.1.2 10.2.0 11.1.0 11.2.0 11.2.1 11.5.3 12.0.11 12.0.3 13.0.3 14.0.0 16.0.2 14.0.2 11.5.6 18.4.0 18.4.2 18.2.0 12.0.4 12.0.5 12.0.6 12.0.7 12.0.8 12.0.9 13.0.0 13.0.2 13.0.4 13.0.5 11.1.1 14.9.11 19.0.2 19.1.0 19.1.10 19.1.11 19.1.13 19.1.6 19.1.7 19.1.9 5.20.1 10.2.1 10.2.2 10.2.4 11.2.2 12.0.12 12.0.2 14.1.1 14.1.2 14.1.3 14.1.5 14.1.6 16.1.7 18.3.4 18.3.5 16.1.9 9.2.1 10.1.6 19.1.8 6.1.1 16.1.8 15.0.8 15.0.9 15.1.2 15.1.8 16.0.0 15.1.3 16.1.3 16.1.4 16.1.5 16.1.6 16.1.2 15.1.4 19.0.1 15.0.5 16.1.1 16.1.13 15.0.1 17.0.7 15.0.12 15.0.3 15.0.4 15.0.6 15.1.5 15.1.6 15.1.7 16.1.10 16.1.11 16.1.12 17.0.11 17.0.14 17.0.16 17.0.19 17.0.3 18.0.4 2.6.6 3.5.5 6.10.9 6.6.8 6.7.2 9.1.0 6.9.4 15.0.0 18.0.6 8.2.3 18.3.7 11.4.5 17.0.4 18.2.4 18.2.7 18.2.1 18.2.3 18.2.6 16.0.9 17.0.17 18.0.5 18.2.10 2.0.0 17.0.5 6.3.3 4.0.0 10.2.6 12.0.13 13.0.6 14.0.3 14.1.7 15.0.13 18.2.2 18.3.6 18.3.8 18.3.9 18.4.1 18.4.6 18.5.0 18.5.1 18.5.2 18.5.3 18.5.5 18.5.6 18.5.7 18.5.8 6.2.2 6.4.4 6.8.2 7.0.0 18.4.3 18.4.5 8.1.1 18.5.9 17.0.0 18.1.2 18.2.11 19.1.1 17.0.18 17.0.9 11.3.0 18.2.8 18.5.4 1.0 10.0.3 15.1.0 18.5.10 19.0.3 19.0.4 6.5.0 8.7.0 19.0.5 15.1.9 19.0.7 7.0.4 7.2.3 7.4.2 8.3.0 1.9.2 19.1.2 19.1.3 19.1.4 3.0.0 4.17.0 5.0.0 6.0.0 8.0.0 8.4.4 11.0.3 16.1.0 19.1.5 9.0.4

详情介绍:

Key Security Features At A Glance Bad Bot Protection Bad bots are you're #1 security threat. They account for 99.99% all WordPress security probes, attacks, injections, malware and vulnerability exploitation. Malicious bots can't be bargained with, can't be reasoned with; they don't feel pity or remorse or fear, and they absolutely will not stop. Detecting them, and them blocking their access, is the key to powerful security that works. Prevention, when it comes to WordPress security, is cheaper, faster and much less stressful than cure Comprehensive Activity Log Coverage When something goes wrong, you need to know why. Shield's Activity Log module is a best-in-class logging appliance. It logs activity for every possible action by users and visitors, and even detects changes to your site, users, plugins and themes, when they occur directly on your database (outside of WordPress). Limit Login and Registration Forms Protection Our exclusive bot detection technology is invisible to users and visitors, so you don't need any Google reCAPTCHA or CloudFlare Turnstile security addons on your site. Shield protects WordPress login, registration and lost password forms from brute force attacks, and eliminates user registration SPAM from bots. Two-Factor Authentication for all users Two-Factor Authentication is a key component of WordPress user security. It protects against account theft, takeover, and sharing. Shield supports email-based login code, Google/Microsoft/Lastpass Authenticator, Yubikey One-Time Passwords and U2F (ShieldPRO). Exclusive Security Admin Protection Not only does Shield Security protect your WordPress site, it also provides security against tampering of key WordPress options and the Shield Security plugin itself. With Shield's exclusive Security Admin feature, you can lockdown the security plugin from other admins to prevent accidental or malicious changes that will impact your security. CrowdSec Partnership Shield is the only WordPress security plugin to form strategic partnerships to bring powerful protection to your WordPress sites. With our CrowdSec integration, your WordPress sites benefit from crowd-sourced IP Block Lists so your site can block malicious bots before they can do any damage. All The Features You'll Absolutely Love Full Shield Security Features List Shield is the only security plugin for WordPress that prioritises protection and intrusion prevention before repair. With Shield Security, your site will immediately to block visitors as they probe your site looking for vulnerabilities, and before they can do damage. No other standalone WordPress security plugin (including Wordfence, WP Cerber, Ninja Firewall, All-In-One Security) approaches security in this way. The 1st step in any good security system is Intrusion Detection/Prevention, the 2nd step is repair. Shield Security does both. Our mission is to block bad IPs and requests before they can do any damage. Shield Security will block all automated Comment SPAM, brute force logins, plugin-vulnerability exploitation, malware injection, vulnerability scanning, password stuffing, contact form spam, and so much more. If you're disappointed with the performance of your current security solution, give Shield Security a try - we promise that you won't be disappointed. Use the power of the network. ShieldNET is our new and exclusive network-based security intelligence platform that draws-in information from all around the globe to help Shield Security be smarter when assessing security threats and taking appropriate action. And with our new CrowdSec Security Partnership you've got even more data to make smarter security decisions. Get the highest rated 5* Security Plugin for WordPress Per download, Shield Security has the highest 5* rating in the WordPress plugin repository. Leave Behind the Security Marketing Hype and Scare Mongering Our Security solution isn't designed to scare you and make you feel unsafe. We'll never try to scare you. 2 Key WordPress Security Strategies Shield Security uses 2 simple key strategies to protect your WordPress sites:
  1. Intrusion Prevention System - Detect Bots/Malicious IPs that will try to hack and invade your WordPress sites.
  2. Cure - Block Bad Bots and Repair Hacks
Key Security Strategy #1: Hacking Prevention Bad Bots are the primary cause for nearly all our security troubles - they're relentless, automatic and powerful. Shield Security is highly focused on their detection and eradication from your WordPress sites. Blocking malicious bots before they do damage through malware and exploitation of vulnerabilities is the #1 security strategy to protect and enhance security on a WordPress site. Shield detects these malicious visitors, then blocks their access to your site completely. This involves analysing different security bot-signals and combining them to identify a visitor as malicious. These security signals include: Early identification and blocking of malicious bots reduces your WordPress site's vulnerability to any sort of attack. Key Strategy #2: Hacking Cure Even with the best security efforts, a site can get hacked. This usually involves file modification: either a hack file is added, or a file is changed. There are 3 key WordPress assets whose files can be hacked:
  1. WordPress Core
  2. WordPress Plugins
  3. WordPress Themes
Almost every security plugin can now do #1 - it's easy because WordPress.org provides file fingerprints for core files. But, there are no hashes available for plugins and themes, so they can't do it. Shield is the only WordPress security plugin that offers full and accurate detection of file modifications for plugins and themes because we build our own file fingerprints. Shield Security can compare the file contents of every plugin & theme in the WordPress.org repository, looking for changed or new files And, if you're a ShieldPRO client, you can protect premium plugins/themes too, including Yoast SEO and Advanced Custom Fields Pro. Where possible, Shield Security will repair any unrecognised/modified files it detects. Shield makes Security easy There's no reason for your WordPress security to be so complicated. Shield Security is the easiest security plugin to setup - you simply activate it and off you go! As you learn more, you can tweak the settings to suit your needs. Non-stop Security Notifications Are Not Okay. Your security plugin must be smarter, and take responsibility for decisions so you don't have to. Shield Security handles many problems for you, making intelligent security decisions without noisy email notifications. Dedicated Premium Security Support When You Go PRO The Shield Security team prioritises email technical support over the WordPress.org forums. Individual, dedicated technical support is only available to customers who have purchased Shield Pro. Discover all the advantages of switching your WordPress security Pro at our Shield Security store.

安装:

Note: When you enable the plugin, the firewall is not automatically turned on. This security plugin contains various different sections of security protection for your site and you should choose which you need based on your own requirements. Why do we do this? It's simple: performance and optimization - there is no reason to automatically turn on features for people that don't need it as each site and set of requirements is different. This plugin should install as any other WordPress.org repository plugin.
  1. Browse to Plugins -> Add Plugin
  2. Search: Shield
  3. Click Install
  4. Click to Activate.
A new menu item will appear on the left-hand side called 'Shield'.

屏幕截图:

  • IP Whitelist and Blacklists lets you manage access and blocks on your site with ease.
  • A full audit log lets you see everything that happens on your site and why, and by whom.
  • Track user sessions and monitor who is logged-into your site and what they're doing.
  • Simple, clean options pages that let you configure Shield Security and all its options easily.

常见问题:

How does the Shield Security compare with other WordPress Security Plugins?

Please see the dedicated security help centre for details on features and some FAQs. Easy - we're just better! ;) Firstly, we don't modify any core WordPress or web hosting file. This is important and explains why randomly you upgrade your security plugin and your site dies. Ideally you shouldn't use this along side other Anti-SPAM plugins or security plugins. If there is a feature you need, please feel free to suggest it in the support forums.

My server has a securiy firewall, why do I need this plugin?

This plugin is an application layer firewall, not a server/network security firewall. It is designed to interpret web calls to your site to look for attempts to circumvent it and gain unauthorized access. Your network security firewall is designed to restrict access to your server based on certain types of network traffic. The Shield Security plugin is designed to restrict access to your site, based on certain types of web calls.

How does the IP Security Bypass List work?

Any IP address that is on the whitelist will not be subject to any of the firewall security processing. This setting takes priority over all other settings.

Does the IP Bypass support IP ranges?

Yes. To specify a range you use CIDR notation. E.g. ABC.DEF.GHJ.KMP/16

I want to review and manage IP addresses, where can I do that?

You can use IP Lists section. This is an essential tool you can use to analyse IP address, review information concerning blocked and bypassed IP addresses. It shows you geo-location information and all the request made to your site by that IP, including offenses and any logged-in users.

I've locked myself out from my own site!

This happens when any the following 3 conditions are met:

  • you have added your IP address to the firewall blacklist,
  • you have enabled 2 factor authentication and email doesn't work on your site (and you haven't chosen the override option)
You can completely turn OFF (and ON) the Shield Security by creating a special file in the plugin folder. Here's how:
  1. Open up an FTP connection to your site, browse to the plugin folder /wp-content/plugins/wp-simple-firewall/
  2. Create a new file in here called: "forceOff".
  3. Load any page on your WordPress site.
  4. After this, you'll find your Shield has been switched off.
Remember: If you leave one of these files on the server, it will override your on/off settings, so you should delete it when you no longer need it.

Which takes precedence... bypass list or block list?

Bypass List: so if you have the same address in both lists, it'll be bypassed and never be blocked.

Can I assist with development?

Yes! We actively develop our plugin on Github and the best thing you can do is submit pull request and bug reports which we'll review.

How does the pages/parameters whitelist work?

It is a comma-separated list of pages and parameters. A NEW LINE should be taken for each new page name and its associated parameters. The first entry on each line (before the first comma) is the page name. The rest of the items on the line are the parameters. The following are some simple security examples to illustrate: edit.php, featured On the edit.php page, the parameter with the name 'featured' will be ignored. admin.php, url, param01, password Any parameters that are passed to the page ending in 'admin.php' with the names 'url', 'param01' and 'password' will be excluded from the firewall processing. *, url, param, password Putting a star first means that these exclusions apply to all pages. So for every page that is accessed, all the parameters that are url, param and password will be ignored by the firewall.

How does the login cooldown security feature work?

Login Cooldown Security prevents more than 1 login attempt to your site every "so-many" seconds. So if you enable a login cooldown of 60 seconds, only 1 login attempt will be processed every 60 seconds. If you login incorrectly, you wont be able to attempt another login for a further 60 seconds. This security system completely blocks any level of brute-force login attacks and a cooldown of just 1 second goes a long way to adding security to your WordPress login. More Info

How does the GASP Login Guard work?

This is best described on the blog

How does the 2-factor authentication security work?

2-Factor Authentication is best described here.

I'm not receiving the email with 2FA verification code.?

Email delivery is a huge problem with WordPress sites and is very common. Your WordPress is not designed to send emails. The best solution is to use a service that is dedicated to the purpose of sending emails. This is what we recommend.

I'm getting an update message although I have auto update enabled?

The Automatic (Background) WordPress updates happens on a WordPress schedule - it doesn't happen immediately when an update is detected. You can either manually upgrade, or WordPress will handle it in due course.

I'm getting large volumes of comment SPAM. How can I stop this?

You can use Shield Security to block 100% of automated spam bots and also block and analyse human spam. This is best described here.

Do you offer White Label?

Yes, we do. You can essentially rename the Shield Security plugin to whatever you would like it to be. It ensures a more consistent brand offering and presents your business offering as a more holistic, integrated solution. We go into further detail here.

I’d like to customise 2FA emails sent to my site users. How can I do that?

You can use our custom templates for this purpose.

How can I change the text/html in the Plugin Security Badge?

Use the following filter and return the HTML/Text you wish to display: add_filter( 'icwp_shield_plugin_badge_text', 'your_function_to_return_text' );

How can I change the roles for login notification security emails?

Use the following filter and return the role in the function: add_filter( 'icwp-wpsf-login-notification-email-role', 'your_function_to_return_role' ); Possible options are: network_admin, administrator, editor, author, contributor, subscriber

What changes go into each Shield Security release?

The changelog outlines the main changes for each release. We group changes by minor release "Series". Changes in smaller "point" releases are highlighted using (.1) notation. So for example, version 10.1.1 will have changelog items appended with (.1) You can view the entire Shield changelog here.

更新日志:

View Shield Security Changelog ShieldPRO delivers exclusive, enhanced security features for the serious site administrator looking to maximise their WordPress security for themselves and their clients. You'll of course have direct access to our technical support team and the option to reach out to us for any security questions or concerns. Go Pro or grab the free ShieldPRO Trial.