這個外掛並未在最新的 3 個 WordPress 主要版本上進行測試。開發者可能不再對這個外掛進行維護或提供技術支援,並可能會與更新版本的 WordPress 產生使用上的相容性問題。

CyStack Security – Vulnerability Scanner & Security Monitoring

外掛說明

CyStack Security is a vulnerability scanner and a security monitoring tool designed for WordPress websites. As a cybersecurity company using WordPress as our main web platform, we understand that WordPress administrators and site owners shall not be flooded with tons of security settings, so we made an ultra-lightweight plugin that can be configured easily within just a minute. CyStack Security helps you detect critical security bugs on your website and harden your website security by constantly monitoring it. All security functions run on the CyStack server, which preserves your site’s resources. The plugin protects your website automatically without you breaking a sweat.

CyStack Security plugin is a part of CyStack Cloud Security (CCS) which is a security solution that constantly monitors websites, servers & cloud services to help users fight emerging cyber-threats. This plugin connects to the CCS server to perform the security check remotely and users are required to own a CyStack account before using the plugin.

  • HTTPS monitoring
  • Blacklist monitoring
  • Hacking monitoring
  • DNS change monitoring
  • Uptime monitoring
  • Vulnerability scanner (Premium)

WORDPRESS VULNERABILITY SCANNER

  • Scan your WordPress website for security bugs that might be exploited by hackers
  • Give you instruction so you can easily work on remediation
  • Schedule the scan automatically to save your time and effort
  • New vulnerability signatures added daily by CyStack security engineers

Vulnerability Scanner is a premium feature of CyStack Security plugin. It helps site owners scan for critical security bugs on their websites with Fuzzing technology – which, to some extend, is on par with having a dedicated website security team.

When activated, the Scanner will start testing your website with real-world penetration attempts, which reveals your website’s weaknesses that can be exploited by threat actors. It will also give you detailed instructions and references on how to fix the issues for better security.

All features of CyStack Security run automatically on our sever. Just enable the features once to enjoy the next level of security monitoring for your website.

WEBSITE UPTIME MONITORING

  • Check your website availability and speed performance every 5 minutes
  • Instantly notify when downtimes happen
  • Dashboard report offers performance posture overview
  • 7 servers spread worldwide: Singapore, EU, U.S, Vietnam

Uptime Monitoring helps you keep track on your website performance. When activated, CyStack Security check for your website’s response on a 5-minute schedule, which helps detect downtime on your website and notify you instantly. All information is gathered on your dashboard to follow and take further actions.

WEBSITE HACKING MONITORING

30.000+ websites are hacked everyday. Our system record all that, and notify you whenever, if happens, your site is there on the hacking list.

WEBSITE HTTPS MONITORING

HTTPS is now a security standard for every website as it helps encrypt information send back and forth between your website and user. It’s easy to get HTTPS, but it’s not very convenience remembering to extend the certificate. CyStack Security check for your HTTPS status so you can get notified whenever something go wrong with your HTTPS.

WEBSITE BLACKLIST MONITORING

If your site’s SEO performance ever drops drastically, it might be security issues that brings your site into global blacklists. Although we hope that day will never come, but if it does, CyStack Security will notify you first. So you can fix the issues and re-submit your site for blackisting removal.

DNS CHANGE MONITORING

You don’t want hackers to change your DNS without you knowing it instantly, that’s why you need CyStack Security to be with you and notify you before bad things happen.

螢幕擷圖

  • Activated Features
  • Vulnerability scan
  • HTTPS monitoring
  • Blacklist monitoring
  • Port scan
  • Issues found
  • DNS monitoring
  • Hacking monitor

安裝方式

To install the CyStack Security plugin and start protecting your WordPress website:
1. Log into your WordPress administration panel
2. In the sidebar, choose “Plugins” and then “Add New”,
3. Type “cystack” or “cystack-security” in the search box
4. Install the option with the name “CyStack Security”
5. Once activated, you will find a new icon in the sidebar with the CyStack Security logo. Click it to access the plugin
6. Click the Sign in button and enter your CyStack account or create a new one if you don’t have it before. CyStack Security plugin is a part of CyStack platform so you need this account to manage your own websites
7. Click the Connect button to add your WordPress website to our monitor system
8. Now you can activate features you want to scan vulnerabilities; monitor up/down, blacklisted, hacked, dns, https certificate status

常見問題集

More information on the CyStack Security plugin can be found in our Knowledge Base.

What is CyStack Cloud Security? What is the relationship between it and this plugin?

CyStack Cloud Security (CCS) is a security solution that constantly monitors websites, servers & cloud services to help users fight emerging cyber-threats. CyStack plugin is a part of CCS and works only on WordPress websites.
Users can manage their websites at this plugin or at CCS dashboard https://cloud.cystack.net/

Why do I need CyStack account?

As explained before, this plugin is a part of the CyStack platform, so users are required to have a CyStack account (sign-in and sign-up at https://id.cystack.net). This helps us to manage users’ licenses and websites.

Is this plugin free?

Almost yes. All of features except vulnerability scan are free. You can check available plans and offers here https://cloud.cystack.net/pricing

How does this plugin work?

All features of this plugin work remotely. Our servers located in many countries will scan and monitor your website continuously (every minute, daily or weekly). Normally, we send requests to your website and analyze the response to detect that your website is safe or not at that time.

What information does CyStack Security collect?

We take your privacy seriously. We only need your website address for remote security monitor and do not store any information, data, source code at our side. Please see our Terms of Service and Privacy Policy for more information.

How can I get a support?

You can reach us via the bubble chat at the corner of the screen or send us an email to security@cystack.net anytime you need support.

使用者評論

這個外掛目前沒有任何使用者評論。

參與者及開發者

以下人員參與了開源軟體〈CyStack Security – Vulnerability Scanner & Security Monitoring〉的開發相關工作。

參與者