WordPress Simple Firewall

plugin banner

WordPress Simple Firewall

Author:Shield Security (profile at wordpress.org)
WordPress version required:5.7
WordPress version tested:6.5
Plugin version:19.1.6
Added to WordPress repository:09-07-2013
Last updated:29-03-2024
Rating, %:96
Rated by:1026
Plugin URI:https://shsec.io/2f
Total downloads:11 817 870
Active installs:50 000+
plugin download
Click to start download

Bad Bots Are Your #1 Security Threat. Real security is stopping attackers dead, before they hack your site.

Key Security Features At A Glance

Bad Bot Protection

Bad bots are you’re #1 security threat. They account for 99.99% all WordPress security probes, attacks, injections, malware and vulnerability exploitation.

Malicious bots can’t be bargained with, can’t be reasoned with; they don’t feel pity or remorse or fear, and they absolutely will not stop.

Detecting them, and them blocking their access, is the key to powerful security that works. Prevention, when it comes to WordPress security, is cheaper, faster and much less stressful than cure

Comprehensive Activity Log Coverage

When something goes wrong, you need to know why. Shield’s Activity Log module is a best-in-class logging appliance. It logs activity for every possible action by users and visitors, and even detects changes to your site, users, plugins and themes, when they occur directly on your database (outside of WordPress).

Limit Login and Registration Forms Protection

Our exclusive bot detection technology is invisible to users and visitors, so you don’t need any Google reCAPTCHA or CloudFlare Turnstile security addons on your site. Shield protects WordPress login, registration and lost password forms from brute force attacks, and eliminates user registration SPAM from bots.

Two-Factor Authentication for all users

Two-Factor Authentication is a key component of WordPress user security. It protects against account theft, takeover, and sharing. Shield supports email-based login code, Google/Microsoft/Lastpass Authenticator, Yubikey One-Time Passwords and U2F (ShieldPRO).

Exclusive Security Admin Protection

Not only does Shield Security protect your WordPress site, it also provides security against tampering of key WordPress options and the Shield Security plugin itself. With Shield’s exclusive Security Admin feature, you can lockdown the security plugin from other admins to prevent accidental or malicious changes that will impact your security.

CrowdSec Partnership

Shield is the only WordPress security plugin to form strategic partnerships to bring powerful protection to your WordPress sites. With our CrowdSec integration, your WordPress sites benefit from crowd-sourced IP Block Lists so your site can block malicious bots before they can do any damage.

All The Features You’ll Absolutely Love

Full Shield Security Features List

Shield is the only security plugin for WordPress that prioritises protection and intrusion prevention before repair. With Shield Security, your site will immediately to block visitors as they probe your site looking for vulnerabilities, and before they can do damage.

No other standalone WordPress security plugin (including Wordfence, WP Cerber, Ninja Firewall, All-In-One Security) approaches security in this way. The 1st step in any good security system is Intrusion Detection/Prevention, the 2nd step is repair. Shield Security does both.

Our mission is to block bad IPs and requests before they can do any damage. Shield Security will block all automated Comment SPAM, brute force logins, plugin-vulnerability exploitation, malware injection, vulnerability scanning, password stuffing, contact form spam, and so much more. If you’re disappointed with the performance of your current security solution, give Shield Security a try – we promise that you won’t be disappointed.

Use the power of the network. ShieldNET is our new and exclusive network-based security intelligence platform that draws-in information from all around the globe to help Shield Security be smarter when assessing security threats and taking appropriate action. And with our new CrowdSec Security Partnership you’ve got even more data to make smarter security decisions.

Get the highest rated 5* Security Plugin for WordPress

Per download, Shield Security has the highest 5* rating in the WordPress plugin repository.

Leave Behind the Security Marketing Hype and Scare Mongering

Our Security solution isn’t designed to scare you and make you feel unsafe. We’ll never try to scare you.

2 Key WordPress Security Strategies

Shield Security uses 2 simple key strategies to protect your WordPress sites:

  1. Intrusion Prevention System – Detect Bots/Malicious IPs that will try to hack and invade your WordPress sites.
  2. Cure – Block Bad Bots and Repair Hacks

Key Security Strategy #1: Hacking Prevention

Bad Bots are the primary cause for nearly all our security troubles – they’re relentless, automatic and powerful.

Shield Security is highly focused on their detection and eradication from your WordPress sites.

Blocking malicious bots before they do damage through malware and exploitation of vulnerabilities is the #1 security strategy to protect and enhance security on a WordPress site.

Shield detects these malicious visitors, then blocks their access to your site completely. This involves analysing different security bot-signals and combining them to identify a visitor as malicious.

These security signals include:

  • site probes that generate 404 errors
  • failed logins
  • logins with invalid usernames
  • xml-rpc access
  • fake search engine web crawlers
  • invalid user agents
  • excessive website requests and resource abuse
  • and many more signals our security team have identified.

Early identification and blocking of malicious bots reduces your WordPress site’s vulnerability to any sort of attack.

Key Strategy #2: Hacking Cure

Even with the best security efforts, a site can get hacked. This usually involves file modification: either a hack file is added, or a file is changed.

There are 3 key WordPress assets whose files can be hacked:

  1. WordPress Core
  2. WordPress Plugins
  3. WordPress Themes

Almost every security plugin can now do #1 – it’s easy because WordPress.org provides file fingerprints for core files.

But, there are no hashes available for plugins and themes, so they can’t do it.

Shield is the only WordPress security plugin that offers full and accurate detection of file modifications for plugins and themes because we build our own file fingerprints.

Shield Security can compare the file contents of every plugin & theme in the WordPress.org repository, looking for changed or new files

And, if you’re a ShieldPRO client, you can protect premium plugins/themes too, including Yoast SEO and Advanced Custom Fields Pro.

Where possible, Shield Security will repair any unrecognised/modified files it detects.

Shield makes Security easy

There’s no reason for your WordPress security to be so complicated.

Shield Security is the easiest security plugin to setup – you simply activate it and off you go! As you learn more, you can tweak the settings to suit your needs.

Non-stop Security Notifications Are Not Okay.

Your security plugin must be smarter, and take responsibility for decisions so you don’t have to.

Shield Security handles many problems for you, making intelligent security decisions without noisy email notifications.

Dedicated Premium Security Support When You Go PRO

The Shield Security team prioritises email technical support over the WordPress.org forums.
Individual, dedicated technical support is only available to customers who have purchased Shield Pro.

Discover all the advantages of switching your WordPress security Pro at our Shield Security store.


Screenshots
FAQ
ChangeLog