WordPress Security

Cyber Warfare Insurance — Prevent. Protect. Preserve.

WordPress Protection Plan

If your website is built in WordPress, let us do a free 2-week security audit for you, no strings attached. The future of your site may depend on this.

Cyber attacks have grown tremendously.

Check out these scary stats below.

43.2%

...of the Internet is WordPress.

>90,000

How many times that all WP sites are attacked — every minute.

73.2%

The amount of WordPress sites that are already open to attacks.

About 94

Attacks a WordPress website endures daily on average.

2,608

Average of bad bots each WordPress site gets — weekly.

98%

...of hacked WordPress sites are due to a choice the site owner made.

90%

...of vulnerabilities are from plugins.

6%

...of vulnerabilities are the theme.

4%

...of vulnerabilities are the WordPress version.

This is a premium service offered as an insurance policy. Your site will be secured, backed up, and up-to-date. In the unlikely event of a site security issue, our team will address and remedy at 100% no cost to you, period.

We also offer protection services but without the cost benefits of insurance. Should issues arise, (although very much not expected) remediation services will be billed at an appropriate hourly rate based on urgency and timing.

If we cannot handle the task (which almost certainly won’t happen), we will cover the costs of another team to troubleshoot.

You will be 100% protected
and kept updated. Here’s how...

When we say you can rest assured that you will be covered, we mean it. We will consistently update WordPress core & plugins safely using our quality-assured process. This will be done on a monthly basis and on a Monday, giving us the whole week to fix any issues that could arise. This includes the following:

  • Admin Protection
  • Plug-in Monitoring
  • Active & Reactive Support Team
  • Prevention Against Brute Force Attacks
  • Bot Protection
  • Retrospective Review of Website Security & Activity Logs
  • Detailed Reports Provided
  • Vulnerability Scans
  • WP-Login Intelligent Lockdown
  • OWASP Top 10 Prevention
  • Uptime Monitoring
  • High-Performance Firewall
  • Snapshot site backup
  • Update of WordPress core
  • Update of WordPress plugins
  • Automatic Captcha Protection
  • Malware Protection (incl. database)
  • WP Activity Log to Monitor Key Changes Made
  • Daily Bulletproof Backups — Encrypted & Stored Separately from Server
  • Quality-Assured Testing on all key pages and site functionality. We do this. Every. Single. Time.