Shield Security – Smart Bot Blocking & Intrusion Prevention Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security

Shield Security – Smart Bot Blocking & Intrusion Prevention Security

Created by: Shield Security

Rating:
Downloaded: 11996k times

Real security is stopping attackers dead, before they hack your site. Bad Bots Are Your #1 Security Threat.

Key Security Features At A Glance

silentCAPTCHA Bad Bot Protection

Bad bots are you’re #1 security threat. They account for nearly all WordPress security probes, attacks, injections, malware and vulnerability exploitation.

Google reCAPTCHA and CloudFlare Turnstile are considered the best way to detect bots, but these along with all other CAPTCHAs interrupt the user experience.

Shield’s exclusive silentCAPTCHA detects bad bots and blocks them from taking any abusive actions on your site, like brute-force user login attacks and WP Comments SPAM.

Furthermore, privacy directives from legislation such as Europe’s GDPR restrict what data you’re allowed to share of your visitors. All silentCAPTCHA data is kept on your WordPress site and ensures your compliance with GDPR regulations.

Comprehensive Activity Log Coverage

Shield’s has best-in-class logging that documents every WP action on your site.

Unlike your current logging solution, Shield detects changes to your WordPress sites that occur directly on your database. e.g. by hackers that have infiltrated your defenses via an exposed vulnerability.

No other WordPress security plugin does this.

Limit Login Attempts and Block Registration Forms SPAM

silentCAPTCHA technology is invisible to your visitors and protects your WordPress login, registration and lost password forms from brute force attacks, and eliminates user registration SPAM from bots.

User Session Theft Protection

Shield can lock user session to browsers, or IP addresses. Combine with 2FA (below), you can protect your users from session theft and account theft.

Two-Factor Authentication (2FA) for all users

Two-Factor Authentication is a crucial part of WordPress user security. It protects against account theft, takeover, and sharing. Shield supports email-based login code, Google/Microsoft/Lastpass Authenticator, Yubikey One-Time Passwords and Passkeys (pro).

Exclusive Security Admin Protection

Not only does Shield Security protect your WordPress site, it also provides security against tampering of key WordPress options and the Shield Security plugin itself. With Shield’s exclusive Security Admin feature, you can lockdown the security plugin from other admins to prevent accidental or malicious changes that will impact your security.

CrowdSec Partnership

Shield is the only WordPress security plugin with strategic partnerships that bring powerful protection to your WordPress sites. With our CrowdSec integration, your WordPress sites benefit from crowd-sourced IP Block Lists so your site can block malicious bots before they can do any damage whatsoever.

All The Features You’ll Absolutely Love

  • Exclusive silentCAPTCHA Security – WordPress-specific bot-detection alternative to Google reCAPTCHA and CloudFlare Turnstile.
  • Automatic Bot & IP Blocking – reputation-based security intelligence to block repeat offenders automatically.
  • Instant Bad Bot Blocking with our exclusive CrowdSec Security integration
  • Easy To Understand Security Dashboard that highlights quick wins and areas to rapidly improve site security
  • [ShieldPRO] Artificial Intelligence based PHP Malware Detection
  • Security for your important user forms, by blocking Block Bots:
    • Login Forms
    • User Registration Forms
    • Lost Password Reset Forms
    • [ShieldPRO] WooCommerce & Easy Digital Downloads
    • [ShieldPRO] Contact Form SPAM Protection: Contact Form 7, NinjaForms, Elementor, WP Forms, and more!
    • [ShieldPRO] Memberpress, LearnPress, BuddyPress, WP Members, ProfileBuilder
  • Brute Force Security Protection, Limit Login Attempts + Login Cooldown
  • Powerful Firewall Rules
  • Restricted Security Admin Access
  • (MFA) Two-Factor / Multi-Factor Login Authentication:
    • Email
    • Google Authenticator
    • Yubikey
    • [ShieldPRO] Passkeys
    • [ShieldPRO] Backup Login Codes
    • [ShieldPRO] Multiple Yubikey per User
    • [ShieldPRO] Remember Me (reduces 2FA requests for users)
  • Block XML-RPC (including Pingbacks and Trackbacks)
  • Security firewall for the REST API – block anonymous requests
  • Powerful IP Addresses-based Security:
  • Comprehensive WordPress File Scanner for Intrusions and Hacks
    • Detect File Changes – Scan & Repair WordPress Core Files
    • Detect Unknown/Suspicious PHP Files
    • Detect Abandoned Plugins.
    • [ShieldPRO] Malware Scanner – detects known and unknown malware.
    • [ShieldPRO] Plugin and Theme Scanning – identify file changes in your plugins/themes.
    • [ShieldPRO] Detect Plugins/Themes With Known Security Vulnerabilities.
  • Create a Private Secure Login URL by hiding wp-login.php
  • Comment SPAM Blocking – Block Comment SPAM from Bots and Humans.
  • Never Block Google: Smart Security Automatically Detects Known Good Bots: GoogleBot, Bing and other Official Search Engines including:
    • Google
    • Bing,
    • DuckDuckGo
    • Yahoo!
    • Baidu
    • Apple
    • Yandex
  • Automatically Detects 3rd Party Services and Prevents Blocking Of:
    • ManageWP / iControlWP / MainWP
    • Pingdom, NodePing, Statuscake, UptimeRobot, GTMetrix
    • Stripe, PayPal IPN
    • CloudFlare, SEMRush
  • Full Security Activity Log – Monitor All Site Activity, including:
    • Activity log for all user login & registration attempts
    • Plugin and Theme installation activity logs, including activation & deactivation etc.
    • User creation activity log, including detection of administrator promotions
    • Activity log for Page/Post create, update, delete
  • Advanced User Sessions Control
    • Restrict Multiple User Login
    • Restrict Users Session To IP
    • Password Security – Block Pwned Passwords
    • User Enumeration Blocking – Firewall blocks requests to ?author=x
    • [ShieldPRO] Security for old and idle user account with manual and automatic User Suspend.
  • Full/Automatic Support for All IP Address Sources including Proxy Support
  • HTTP Request/Traffic Logging – Full Traffic Logging and Request Monitoring
  • [ShieldPRO] Traffic Rate Limiting Security – prevent server overload from DoS Attacks
  • HTTP Security Headers & Content Security Policies (CSP)

Full Shield Security Features List

Shield is the only security plugin for WordPress that prioritises protection and intrusion prevention before repair. With Shield Security, your site will immediately to block visitors as they probe your site looking for vulnerabilities, and before they can do damage.

No other standalone WordPress security plugin (including Wordfence, WP Cerber, Ninja Firewall, All-In-One Security) approaches security in this way. The 1st step in any good security system is Intrusion Detection/Prevention, the 2nd step is repair. Shield Security does both.

Get the highest rated 5* Security Plugin for WordPress

Per download, Shield Security has the highest 5* rating in the WordPress plugin repository.

Leave Behind the Security Marketing Hype and Scare Mongering

Our solution isn’t designed to scare you and make you feel unsafe.

2 Key WordPress Security Strategies

Shield Security uses 2 simple key strategies to protect your WordPress sites:

  1. Intrusion Prevention System – Detect Bots/Malicious IPs that will try to hack and invade your WordPress sites.
  2. Block & Recover – Block Bad Bots and Repair Hacks

Key Security Strategy #1: Hacking Prevention

Bad Bots are the primary cause for nearly all our security troubles – they’re relentless, automatic and powerful.

Shield Security is highly focused on their detection and eradication from your WordPress sites.

Blocking malicious bots before they do damage through malware and exploitation of vulnerabilities is the #1 security strategy to protect and enhance security on a WordPress site.

Shield detects these malicious visitors, then blocks their access to your site completely. This involves analysing different security bot-signals and combining them to identify a visitor as malicious.

These security signals include:

  • site probes that generate 404 errors
  • failed logins
  • logins with invalid usernames
  • xml-rpc access
  • fake search engine web crawlers
  • invalid user agents
  • excessive website requests and resource abuse
  • and many more signals our security team have identified.

Early identification and blocking of malicious bots reduces your WordPress site’s vulnerability to any sort of attack.

Key Strategy #2: Hacking Recovery

Even with the best security efforts, a site can get hacked. This usually involves file modification: either a hack file is added, or a file is changed.

There are 3 key WordPress assets whose files can be hacked:

  1. WordPress Core
  2. WordPress Plugins
  3. WordPress Themes

Almost every security plugin can now do #1 – it’s easy because WordPress.org provides checksums for core files.

But, there are no hashes available for plugins and themes, particularly premium plugins, so they can’t do it.

Shield is the only WordPress security plugin that offers accurate detection of file modifications for all plugins and themes because we build our own file fingerprints.

Shield can compare the file contents of every plugin & theme in the WordPress.org repository, looking for changed or new files

And, if you’re a ShieldPRO client, you can protect premium plugins/themes too, including Yoast SEO and Advanced Custom Fields Pro.

Where possible, Shield will repair any unrecognised/modified files it detects.

Non-stop Security Notifications Are Not Okay.

Your security plugin must be smarter, and take responsibility for decisions, so you don’t have to.

Shield handles many problems for you, making intelligent decisions without noisy email notifications.

Dedicated Premium Support When You Go PRO

The Shield Security team prioritises email technical support over the WordPress.org forums.
Individual, dedicated technical support is only available to customers who have purchased Shield Pro.

Discover all the advantages of switching your WordPress security Pro at our Shield Security store.

Screenshots

  • A top-level dashboard that shows all the important things you need to know at-a-glance.
  • IP Whitelist and Blacklists lets you manage access and blocks on your site with ease.
  • A full audit log lets you see everything that happens on your site and why, and by whom.
  • Track user sessions and monitor who is logged-into your site and what they're doing.
  • Simple, clean options pages that let you configure Shield Security and all its options easily.

Categories

Get New Themes & Resources