WP fail2ban – Advanced Security Plugin

Por Charles Lecklider
(67 avaliações)
Baixar
  • Versão:
    5.3.0
  • Última atualização:
    há 14 dias
  • Instalações ativas:
    mais de 70 mil
  • Versão do WordPress:
    4.2 ou maior
  • Testado até o WordPress:
    6.5.5
  • Versão do PHP:
    7.4 ou maior
  • Tags:

Hospedagem WordPress com plugin WP fail2ban – Advanced Security Plugin

Onde posso hospedar o plugin WP fail2ban – Advanced Security Plugin?

Este plugin pode ser hospedado em qualquer servidor que tenha WordPress instalado. Recomendamos optar por uma hospedagem confiável, com servidores otimizados para WordPress, como o serviço de hospedagem WordPress da MCO2.

Hospedando o plugin WP fail2ban – Advanced Security Plugin em uma empresa de hospedagem seguro

A MCO2, além de instalar o WordPress na versão mais nova para seus clientes, oferece o plugin WP SafePress, um sistema exclusivo que salvaguarda e aumenta a performance do seu site ao mesmo tempo.

Por que a Hospedagem WordPress funciona melhor na MCO2?

A Hospedagem WordPress funciona melhor pois a MCO2 possui servidores otimizados para WordPress. A instalação de WordPress é diferente de uma instalação trivial, pois habilita imediatamente recursos como otimização de imagens, proteção da página de login, bloqueio de atividades maliciosas diretamente no firewall, cache avançado e HTTPS ativado por padrão. São plugins que potencializam seu WordPress para a máxima segurança e o máximo desempenho.

fail2ban is one of the simplest and most effective security measures you can implement to protect your WordPress site.

WP fail2ban provides the link between WordPress and fail2ban:

Oct 17 20:59:54 foobar wordpress(www.example.com)[1234]: Authentication failure for admin from 192.168.0.1
Oct 17 21:00:00 foobar wordpress(www.example.com)[2345]: Accepted password for admin from 192.168.0.1

WPf2b comes with three fail2ban filters: wordpress-hard.conf, wordpress-soft.conf, and wordpress-extra.conf. These are designed to allow a split between immediate banning (hard) and the traditional more graceful approach (soft), with extra rules for custom configurations.

Features

  • Failed Login Attempts
    The very first feature of WPf2b: logging failed login attempts so the IP can be banned. Just as useful today as it was then.

  • Block User Enumeration
    One of the most common precursors to a password-guessing brute force attack is user enumeration. WPf2b can block it, stopping the attack before it starts.

  • Block username logins
    Sometimes it’s not possible to block user enumeration (for example, if your theme provides Author profiles). WPf2b can require users to login with their email address instead of their username.

  • Blocking Users
    Anther of the older WPf2b features: the login process can be aborted for specified usernames.
    Say a bot collected your site’s usernames before you blocked user enumeration. Once you’ve changed all the usernames, add the old ones to the list; anything using them will trigger a “hard” fail.

  • Empty Username Login Attempts
    Some bots will try to login without a username; harmless, but annoying. These attempts are logged as a “soft” fail so the more persistent bots will be banned.

  • Spam
    WPf2b will log a spammer’s IP address as a “hard” fail when their comment is marked as spam; the Premium version will also log the IP when Akismet discards “obvious” spam.

  • Attempted Comments
    Some spam bots try to comment on everything, even things that aren’t there. WPf2b detects these and logs them as a “hard” fail.

  • Pingbacks
    Pingbacks are a great feature, but they can be abused to attack the rest of the WWW. Rather than disable them completely, WPf2b effectively rate-limits potential attackers by logging the IP address as a “soft” fail.

  • Block XML‑RPC Requests [Premium]
    The only reason most sites need XML‑RPC (other than Pingbacks) is for Jetpack; WPf2b Premium can block XML‑RPC while allowing Jetpack and/or Pingbacks.

  • Block Countries [Premium]
    Sometimes you just need a bigger hammer – if you’re seeing nothing but attacks from some countries, block them!

  • Cloudflare and Proxy Servers
    WPf2b will work with Cloudflare, and the Premium version will automatically update the list of Cloudflare IP addresses.
    You can also configure your own list of trusted proxies.

  • syslog Dashboard Widget
    Ever wondered what’s being logged? The dashboard widget shows the last 5 messages; the Premium version keeps a full history to help you analyse and prevent attacks.

  • Site Health Check
    WPf2b will (try to) check that your fail2ban configuration is sane and that the filters are up to date; out-of-date filters are the primary cause of WPf2b not working as well as it can.
    When did you last run the Site Health tool?

  • mu-plugins Support
    WPf2b can easily be configured as a “must-use plugin” – see Configuration.

  • API to Extend WPf2b
    If your plugin can detect behaviour which should be blocked, why reinvent the wheel?

  • Event Hooks [Premium]
    Need to do something special when WPf2b detects a particular event? There’s a hook for that.

Premium

  • Web Application Firewall (WAF)
  • Akismet support.
  • Block XML‑RPC while allowing Jetpack and/or Pingbacks.
  • Block Countries.
  • Auto-update Cloudflare IPs.
  • Event log.
  • Event hooks.

Plugins semelhantes

Really Simple SSL – Simple and Lightweight Security
(8.569 avaliações)

Easily improve site security with WordPress hardening, vulnerability detection and SSL certificate generation.

Wordfence Security – Firewall, Malware Scan, and Login Security
(4.194 avaliações)

Firewall, varredura de malware, autenticação de dois fatores e recursos de segurança abrangentes desenvolvidos por nossa equipe 24 horas. Faça da segurança uma prioridade com o Wordfence.

Jetpack – WP Security, Backup, Speed, & Growth
(2.087 avaliações)

Aprimore sua segurança no WP com ferramentas avançadas de um clique, como backup, WAF e verificação de malware. Inclui as ferramentas essenciais gratuitas como estatísticas, CDN e compartilhamento em redes sociais.

Limit Login Attempts Reloaded (Limite de tentativas de acesso recarregadas)
(1.282 avaliações)

Block excessive login attempts and protect your site against brute force attacks. Simple, yet powerful tools to improve site performance.

Loginizer
(981 avaliações)

Loginizer is a WordPress security plugin which helps you fight against bruteforce attacks.

All-In-One Security (AIOS) – Security and Firewall
(1.591 avaliações)

Protect your website investment with All-In-One Security (AIOS) – a comprehensive and easy to use security plugin designed especially for WordPress.