infoTECH Feature

August 12, 2015

Is it Time for an Inside-Out Cleanup of Your Website?

By Special Guest
Neill Feather, president of SiteLock

Building and maintaining a website is very similar to building a house: you need to keep it safe, clean and visitor-friendly. But unlike the dust that settles atop the various objects in your house, a dirty website doesn’t always show symptoms of a much needed cleaning. So, how often should you clean your website? Weekly? Monthly? How about 24/7?

Cyberattacks are on the rise, and they are more sophisticated, stealthy and relentless than ever. To mitigate cyberattack damages, it’s important that you maintain the security of your website on a 24/7 basis, to catch and quarantine vulnerabilities as they occur.

Below are some tips to help you start an inside-out cleanup of your website. 

1. Don’t Forget to Check What’s Under the Rug

Just like the loose change and lint that live under your rugs, there are threats hidden under the “rug” of your website too, in the form of malicious code injections. Hackers can easily compromise your website and its entire database by injecting a simple sentence of code into your website, without you having a clue.

One of the most effective ways to clean up invisible threats “under the rug” is to employ a website scanner that will run in the background of your website. Many website scanners automatically identify and remove malicious codes in scripts, malware and vulnerabilities.

2. Make Sure you Throw Away the Trash

Would you leave dirty trash on your living room table to rot? Definitely not. Similarly, it’s important not to leave any outdated plugins and website installations out in the open—else you’ll surely get “bugs.” Hackers can take advantage of outdated plugins and installations by seeking out vulnerabilities in the code, so it’s important to update them on a regular basis, since most plugin and installation updates contain important security improvements.  

A quick way to help you analyze applications for malicious behavior is by using a Web Application Security (News - Alert) Testing tool, which carefully examines each Web application installed on your website, identifies critical vulnerabilities such as SQL injection and potential backdoors for hackers, and fixes these weak spots for you. 

3. Watch Out for Unwanted Visitors

While it’s important to keep your website clean and safe on the inside, you also need to keep unwanted visitors from entering. Malicious traffic can not only go through backdoors to steal proprietary information, but it can also flood your server with harmful requests and start DDoS attacks to compromise your database.

To help protect your data and website from unwanted visitors, a Web Application Firewall (WAF) blocks harmful requests and malicious traffic, while also mitigating cyberattacks.

Cleaning is never about finding loose change, it’s about taking care of your home. Similarly, website cleaning is about taking a proactive approach to protect both your data and visitors. It shows expertise, responsibility and also care for your customers. Don’t wait until it’s too late—set up your plan for doing an inside-out clean-up of your website today! 

About the Author: Neill Feather is the president of SiteLock, a global business website security services company. Prior to joining SiteLock, Neill was at Johnson & Johnson focusing on technology solutions and insights for sales, marketing, and industry trends. Neill holds B.S. degrees in Statistics & Information Systems and International Business from the Pennsylvania State University. He also holds an MBA from the University of Pennsylvania's Wharton School of Business.




Edited by Dominick Sorrentino
FOLLOW US

Subscribe to InfoTECH Spotlight eNews

InfoTECH Spotlight eNews delivers the latest news impacting technology in the IT industry each week. Sign up to receive FREE breaking news today!
FREE eNewsletter

infoTECH Whitepapers