Jetpack Protect

Por Automattic - Jetpack Security team
(101 avaliações)
Baixar
  • Versão:
    2.2.0
  • Última atualização:
    há 7 dias
  • Instalações ativas:
    mais de 100 mil
  • Versão do WordPress:
    6.5 ou maior
  • Testado até o WordPress:
    6.6
  • Versão do PHP:
    7.0 ou maior
  • Tags:

Hospedagem WordPress com plugin Jetpack Protect

Onde hospedar o plugin Jetpack Protect?

Este plugin pode ser hospedado em qualquer provedor que possua WordPress instalado. Recomendamos fortemente escolher um provedor de hospedagem de confiança, com servidores otimizados para WordPress, como o serviço de hospedagem da MCO2.

Hospedando o plugin Jetpack Protect em uma empresa de hospedagem confiável

A MCO2, além de instalar o WordPress na versão mais atual para seus clientes, fornece o plugin WP SafePress, um mecanismo exclusivo que assegura e aumenta a performance do seu site simultaneamente.

Por que a Hospedagem WordPress funciona melhor na MCO2?

A Hospedagem WordPress funciona melhor pois a MCO2 possui servidores otimizados para WordPress. A instalação de WordPress é diferente de uma instalação trivial, pois habilita imediatamente recursos como otimização de imagens, proteção da página de login, bloqueio de atividades suspeitas diretamente no firewall, cache avançado e HTTPS ativado por padrão. São recursos que potencializam seu WordPress para a máxima segurança e o máximo desempenho.

Free daily malware scanning and WordPress site security. Jetpack Protect leverages the extensive database of WPScan, an Automattic brand, that has over 25,000 registered malware and vulnerabilities. No configuration required!

TOTAL SITE SECURITY FROM WORDPRESS EXPERTS

Jetpack Protect is a free and essential WordPress security plugin that scans your site and warns you about vulnerabilities, keeping your site one step ahead of security threats. It’s easy to use; setup requires just a few clicks!

By upgrading Protect, you also unlock malware scanning with one-click fixes for most issues and instant notifications when threats are detected. Our automated Web Application Firewall (WAF) also protects your site from bad actors around the clock.

Jetpack Protect is created by WordPress experts; our parent company Automattic is behind Jetpack, WordPress.com, WooCommerce, WPScan, and much more. There is no better company to understand the security needs of WordPress sites.

WHAT DOES JETPACK PROTECT (FREE) CHECK FOR?

Jetpack Protect scans your site on a daily basis and warns you about:
– The version of WordPress installed, and any associated vulnerabilities
– What plugins are installed, and any related vulnerabilities
– What themes are installed, and any associated vulnerabilities

What are vulnerabilities? Why do I need to scan my site regularly?

Site vulnerabilities are flaws in a website’s code that weaken the site’s overall security. These can be introduced to a site in various ways, in most cases unintentionally.

Some of the ways vulnerabilities can be introduced to a site are:
– Poorly written site code
– Plugin and theme bugs
– WordPress version bugs
– System misconfigurations

If a bad actor detects a vulnerability on your site, they can exploit it to access sensitive information, update your site, and more to damage your business or brand.

That’s why it’s essential to use a reputable and reliable vulnerability & malware site scanner like Jetpack Protect to safeguard your site.

Can I use Jetpack Scan to fix a site that is already infected?

Jetpack Protect (Scan) detects and prevents attacks, but is not designed to fully clean up sites infected before it was active. If your site has malware, take immediate action to clean it up and remove the malicious code.

To clean up your site, we suggest using a malware removal tool, or if possible restore from a backup taken before the infection. We recommend using Jetpack VaultPress Backup in conjunction with Jetpack Scan to secure your website.

Learn more about cleaning your site

BRUTE FORCE ATTACK PROTECTION

Jetpack Protect blocks unwanted login attempts from malicious botnets and distributed attacks.

Is my site under attack?

Brute force attacks are the most common form of hacking — and hackers don’t discriminate. As the most commonly used Content Management System on the web, WordPress sites make an attractive target for hackers looking to exploit code vulnerabilities unique to WordPress.

Using large networks of computers known as botnets, hackers can try to gain access to your site by using thousands of different combinations of usernames and passwords until they find the right one.

Recently, attackers have found a way to “amplify” these attacks against the WordPress XML-RPC file – making it easier for attackers to try and break into your site.

WordPress brute force attacks can:
– Slow down your site (or cause it to stop responding) because of repeated server requests.
– Allow unauthorized access to your site for hackers to modify your code or insert spammy links.
– Put your site content and data at risk.

That’s where Jetpack Protect comes in. Our state-of-the-art security tools automatically block these attacks, protecting your WordPress site from unauthorized access.

On average, Jetpack blocks 5,193 WordPress brute force attacks over a site’s lifetime. It allows you to protect yourself against both traditional brute force attacks and distributed brute force attacks that use many servers against your site.

UPGRADE PROTECT TO REMOVE MALWARE IN ONE CLICK AND BE PROTECTED BY OUR WAF

By upgrading Protect, you unlock total site security from WordPress experts:
– Automated daily malware scanning in addition to vulnerability checks
– One-click fixes for most issues
– Web Application Firewall (WAF) with automatic rule updates
– Instant email notifications when threats are detected
– Priority support from WordPress experts

What is malware? Why do I need to protect against it?

Malware is malicious code or software that has been created by bad actors to disrupt, damage, or gain access to your site. There are many ways that malware can get onto your WordPress site. The most common method is through attackers using vulnerable plugins or themes to install malware.

Similar to the vulnerabilities listed above, bad actors can use malware to capture sensitive information, damage your site, and harm your business or brand.

Jetpack Protect instantly notifies you of any threats detected, with one-click fixes for most issues.

What is a Web Application Firewall (WAF)?

A web application firewall blocks traffic and malicious requests to your site from known bad actors.

As threats are detected, new rules are added to Jetpack Protect’s firewall, which provides around-the-clock protection for your WordPress site.

OVER 53,500 REGISTERED VULNERABILITIES IN OUR DATABASE

WordPress security is something that evolves over time. Jetpack Protect leverages the extensive database of WPScan, an Automattic brand. All vulnerabilities are entered into our database by dedicated WordPress security professionals and updated constantly as new information becomes available.

JETPACK PROTECT IS EASY TO SETUP AND USE

There’s nothing to configure – the setup process is as easy as:
1. Install and activate the plugin
2. Set up it with one click.

After you activate the plugin, Jetpack Protect will run daily automatic malware scans on your WordPress site and update you on vulnerabilities associated with your installed plugins, themes, and WordPress core.

WITH 💚 BY JETPACK

This is just the start!

We are working hard to bring more features and improvements to Jetpack Protect. Let us know your thoughts and ideas!

FURTHER READING

Capturas de tela

Focus on running your business while Jetpack Protect automatically scans your site.

Focus on running your business while Jetpack Protect automatically scans your site.

Keep your site one step ahead of security threats and malware.

Keep your site one step ahead of security threats and malware.

View all the found vulnerabilities in your site and learn how to fix them.

View all the found vulnerabilities in your site and learn how to fix them.

The Jetpack Firewall is a web application firewall (known as WAF) designed to protect your WordPress site from malicious requests.

The Jetpack Firewall is a web application firewall (known as WAF) designed to protect your WordPress site from malicious requests.

Plugins semelhantes

Really Simple SSL – Simple and Lightweight Security
(8.569 avaliações)

Easily improve site security with WordPress hardening, vulnerability detection and SSL certificate generation.

Wordfence Security – Firewall, Malware Scan, and Login Security
(4.194 avaliações)

Firewall, varredura de malware, autenticação de dois fatores e recursos de segurança abrangentes desenvolvidos por nossa equipe 24 horas. Faça da segurança uma prioridade com o Wordfence.

Jetpack – WP Security, Backup, Speed, & Growth
(2.087 avaliações)

Aprimore sua segurança no WP com ferramentas avançadas de um clique, como backup, WAF e verificação de malware. Inclui as ferramentas essenciais gratuitas como estatísticas, CDN e compartilhamento em redes sociais.

Limit Login Attempts Reloaded (Limite de tentativas de acesso recarregadas)
(1.282 avaliações)

Block excessive login attempts and protect your site against brute force attacks. Simple, yet powerful tools to improve site performance.

Loginizer
(977 avaliações)

Loginizer is a WordPress security plugin which helps you fight against bruteforce attacks.

All-In-One Security (AIOS) – Security and Firewall
(1.591 avaliações)

Protect your website investment with All-In-One Security (AIOS) – a comprehensive and easy to use security plugin designed especially for WordPress.

Do mesmo author (Automattic - Jetpack Security team)

Akismet Anti-spam: Spam Protection
(1.019 avaliações)

The best anti-spam protection to block spam comments and spam in a contact form. The most trusted antispam solution for WordPress and WooCommerce.

Jetpack – WP Security, Backup, Speed, & Growth
(2.087 avaliações)

Aprimore sua segurança no WP com ferramentas avançadas de um clique, como backup, WAF e verificação de malware. Inclui as ferramentas essenciais gratuitas como estatísticas, CDN e compartilhamento em redes sociais.

Regenerate Thumbnails
(382 avaliações)

Recrie as miniaturas para um ou mais de suas imagens enviadas. Útil para quando você alterar seus tamanhos ou seu tema.

WP Super Cache
(1.333 avaliações)

Uma ferramenta rápida para cache no WordPress que gera arquivos de HTML estático.

Google Listings & Ads
(180 avaliações)

Native integration with Google that allows merchants to easily display their products across Google’s network.

Método de pagamento Stripe para WooCommerce
(187 avaliações)

Receba pagamentos por cartão de crédito em sua loja usando o Stripe.