What you'll get

  • Job Credibility
  • Certification Valid for Life
  • On-demand video*
  • E-Book
  • Self-Paced Learning
  • Certificate of Completion

Exam details

  • Mode of Exam : Online
  • Duration : 1 Hour
  • Multiple Choice Questions are asked
  • No. of Questions are asked : 50
  • Passing Marks : 25 (50%)
  • There is no negative marking

Do you want to protect your website against hacker attacks? This training will show you how to keep it up. The simplest approach to protect your site and have confidence in it is to utilise WordPress Security. The primary goal of this course or training is to teach anyone how to become a WordPress Pro, so that they can simply design a responsive, stunning website using WordPress' latest version.

American developer Matt Mullenweg and English developer Mike Little were the ones who founded WordPress on May 27, 2003.

Unauthorized Logins, Malware, Outdated Themes and Plug-ins, Cross Site Scripting, Undefined User Roles, Outdated Core Software, and other security issues will be covered in this course.

This course will walk you through every step of the process, from installation to finished website. This course will also teach you how to install WordPress on your own computer for free, eliminating the need to pay for a domain name or hosting while you study. After installing WordPress on your computer, you'll learn how to create and maintain a successful, responsive-design website that you'll be proud of.

Hackers can steal your personal information, passwords, and install hazardous software on your computer; as a result, learning WordPress is highly necessary and beneficial because it protects your website from being hacked and destroyed by hackers. WordPress is about risk reduction as much as risk removal. WordPress security should be a matter of concern for every website owner. So, if you're concerned about the safety of your website, this is the training for you! WordPress releases updates on a regular basis, with one of the most important components being secure patches and fixes.

There is no need to have any prior understanding of WordPress to take this course because everything will be discussed.

You will need a working computer and an internet-connected web browser, but no prior coding knowledge is required. That is precisely WordPress's benefit. This is all you'll require.

This course is ideal if you want to learn WordPress without having to pay for a site server. This course is for you if you want to learn to understand WordPress without getting mired down in technical language, if you want step-by-step, over-the-shoulder tutoring from an ex-school teacher, using and teaching WordPress since 2004. If you're taking over an existing WordPress website or want to start from scratch but don't know where to begin, this course is for you. This course is for anyone interested in becoming a WordPress expert.

This training will open up more work prospects for you, and you will be able to see your future becoming more secure. So don't waste any more time and enrol this course now.

Course Content

Total: 106 lectures
  • So What's the Risk?
  • Calculated risk
  • An overview of our risk
  • Meet the hackers
  • Physically hacked off
  • Social engineering
  • Weighing up Windows, Linux, and Mac OS X
  • Malwares dissected
  • World wide worry
  • Overall risk to the site and server
  • Hack or Be Hacked
  • Introducing the hacker's methodology
  • Ethical hacking vs. doing time
  • The reconnaissance phase
  • Demystifying DNS
  • Domain name security
  • The scanning phase
  • Securing the Local Box
  • Breaking Windows: considering alternatives
  • Windows security services
  • Proactive about anti-malware
  • The almost perfect anti-malware solution
  • Windows user accounts
  • Managing passwords and sensitive data
  • Securing data and backup solutions
  • Programming a safer system
  • Surf Safe
  • Look (out), no wires
  • Network security re-routed
  • Using public computers – it can be done
  • Hotspotting Wi-Fi
  • E-mailing clients and webmail
  • Browsers, don't lose your trousers
  • Anonymous browsing
  • Networking, friending, and info leak
  • Login Lock-Down
  • Sizing up connection options
  • WordPress administration with SSL
  • SSL and login plugins
  • Locking down indirect access
  • Apache modules
  • 10 Must-Do WordPress Tasks
  • Locking it down
  • Backing up the lot
  • Updating shrewdly
  • Neutering the admin account
  • Correcting permissions creep
  • Hiding the WordPress version
  • Nuking the wp_ tables prefix
  • Setting up secret keys
  • Denying access to wp-config.php
  • Hardening wp-content and wp-includes
  • Galvanizing WordPress
  • Fast installs with Fantastico ... but is it?
  • Considering a local development server
  • Added protection for wp-config.php
  • WordPress security by ultimate obscurity
  • Revisiting the htaccess file
  • Good bot, bad bot
  • Setting up an antimalware suite
  • More login safeguards
  • Concerning code
  • Hiding your files
  • Containing Content
  • Abused, fair use and user-friendly
  • Illegality vs. benefit
  • A nice problem to have (or better still to manage)
  • Sharing and collaboration
  • Protecting content
  • Pre-emptive defense
  • Reactive response
  • Tackling offenders
  • Serving Up Security
  • .com blogs vs .org sites
  • Host type analysis
  • Control panels and terminals
  • Managing unmanaged with Webmin
  • Users, permissions, and dangers
  • Sniffing out dangerous permissions
  • System users
  • Repositories, packages, and integrity
  • Tracking suspect activity with logs
  • Solidifying Unmanaged
  • Hardening the Secure Shell
  • chrooted SFTP access with OpenSSH
  • PHP's .ini mini guide
  • Patching PHP with Suhosin
  • Isolating risk with SuPHP
  • Containing MySQL databases
  • phpMyAdmin: friend or foe?
  • Bricking up the doors
  • Fired up on firewalls
  • Enhancing usability with CSF
  • Service or disservice?
  • Gatekeeping with TCP wrappers
  • Stockier network stack
  • Defense in Depth
  • Hardening the kernel with grsecurity
  • Integrity, logs, and alerts with OSSEC
  • Using OSSEC
  • Updating OSSEC
  • Easing analysis with a GUI
  • Slamming backdoors and rootkits
  • (D)DoS protection with mod_evasive
  • Sniffing out malformed packets with Snort
  • Firewalling the web with ModSecurity

Reviews

Please login or register to review
Frequently Asked Questions