What are the best SFTP/ SSH security tools safeguard your website (r)

Sep 26, 2024

-sidebar-toc> -language-notice>

To combat these threats To combat these threats to defeat these threats, the use of advanced SFTP and SSH security options is vital. We've added more security options that will aid in improving your WordPress security. This includes:

Let's look at each of these possibilities, as well as provide an example of how they will help you manage and protecting your site.

1. Different database and SFTP/SSH access for your environment

We're always looking for methods to assist you in avoiding any security risks. It is a good idea to ensure that you don't make the exact passwords available to multiple services and website environments.

Today, every website hosted by the host has an individual database as well as SSH/SFTP access credentials. Thus, every staging space as well as the live site will be able to access diverse details.

Changes to passwords made in one account won't affect the other system. Separation ensures that any modifications to access control stay within the set-up, which increases overall security.

2. Restrictions on logins for IP addresses

If a developer relocates their site or you need to temporary access granted to an alternate IP address, you'll be in a position to modify the permitlist in line with this. Access will be restricted to trustworthy sites, thereby protecting yourself from any attempts at unauthorized access.

Allowlists for IPs can be managed via the page of information about the site page in My, found beneath WordPress Websites > websitename > Information.

There is an edit button within the SSH/SFTP as well as access to databases panel below the IP Allowlist label. Select that icon to start editing or deleting the IP addresses allowed to access the phpMyAdmin database. Connect via shell access or SFTP access:

Clicking the edit icon to manage an SFTP/SSH and database IP allowlist
Editing the icon can be a good way to edit an SFTP/SSH account or your database IP permitlist.

By clicking the edit icon for allowlists inside either panel triggers an Update IP allowlist dialog that is similar to that below:

Adding an IP address to an allowlist in My
Include an IP address in an allowedlist in My.

You can create an Allowlist simply by adding valid IP addresses (Example: 45.229.77.9/32) in the Add IP addresses box and pressing press the Add button. It is also possible to add several IP addresses at once by segregating them with the use of commas.

When an allowlist is active in relation to databases, or SFTP/SSH, the allowed IPs will appear:

This IP allowlist field indicates the number of allowed IPs
The allowlist for IPs will display the permitted IPs.

Additionally, you can remove addresses from the IP Allowlist with the trashcan icon on particular entries or by using checkboxes to choose entries from the list prior to clicking the red Remove IP address(es) button.

The benefit of this option is that criminals and actors who are not on the allowedlist will not be able to sign in.

3. Improved password protections for SFTP/SSH

The ability to distinguish access for all environments and limit logins based on IP address are useful security improvements, however, there could be more you need to do. There could occur situations in which you require temporarily access to a developer or other third-party services. There is a chance that you don't remember to eliminate the individual off the approved IP list once their task was done. This is when enhanced SFTP password controls come in.

In default, passwords that are generated in My to access SFTP/SSH do not automatically expire. With our most recent security improvements You can now choose the Edit (pencil) icon right next to the expiration date label in order to select the option to automatically expire:

Choosing an expiration period for SFTP/SSH passwords
The option of a expiration date for SFTP/SSH passwords.

When you turn on auto expiry, the system will create a new password at the end of your chosen time. It is possible to access the new password by either revealing it or transferring it to the SSH/SFTP panel.

In addition, we now face more challenging passwords. The default or generated passwords are becoming more complex, and make passwords difficult to crack or decipher. They typically contain lower and uppercase characters, as well as numbers and special characters. They are much more secure against brute-force attacks.

4. SFTP connection shortcuts

Imagine you are managing multiple WordPress environment  production, for example staging and production. Each environment requires unique SFTP settings for access. If you don't have any connection shortcuts, you'll need to manually enter and confirm the settings in your SFTP client every time you connect.

The new SFTP connection shortcuts have the ability to download settings files for each environment and load these onto the SFTP client. This will ensure that all parameters are accurate and dramatically reduces the time and energy necessary to establish secure connections.

The Site Information page in My site found under WordPress Sites > sitename > Information Select the download icon in front of the FTP client configuration file label. You can download these files as ZIP archives. Inside the file, you'll see the following files:

Contents of a client configuration ZIP file
Contents of a client configuration Zip file.

These formats of files can be adapted to different client applications; however, the name suggests the perfect client. Example:

5. The option to disable SSH/SFTP

Recently completed a major upgrade to the WordPress website. You're likely to use SFTP as well as SSH in order to carry out these updates. Once the update is finished and you are ready to turn off SFTP and SSH access until the next time that you will require them. In this way, if someone attempts to connect with fraudulent credentials, they won't be able to connect as the service is not functioning.

A lot of our customers have requested this feature previously. We're happy to be able to offer this feature. reducing the chance of attacks on sites.

The page titled Site Information page in My, If you have SFTP/SSH enabled, you'll notice an disable button located in the upper right corner on the left. If you press the button, you'll be asked to confirm your changes:

A user is asked to confirm disabling SFTP/SSH access to a WordPress environment
The user will be asked to verify the disabling of SSH/SFTP in a WordPress setting.

If SFTP/SSH has not been installed on websites, particular configuration information isn't relevant therefore all SFTP/SSH screens are grayed out. An button to enable button is replaced by a button to turn off. button:

With SFTP/SSH disabled, the Enable button allows you to reverse that status
If you have disabled SFTP/SSH The Enable button lets you reverse that situation.

This is particularly useful when you make use of these protocols to update your information or routine maintenance.

6. Only use SSH/SFTP using an SSH key

As a default option, passwords and SSH key pairs are used for authenticating access to SSH/SFTP in the WordPress environments at . However, many of our clients have expressed concerns about the security that password-based access provides as well as security features like SSH key pairs for authenticating access.

Why do you need SSH keys? SSH keys comprise a set of cryptographic key used in authenticating a user. SSH keys are almost impossible to hack in contrast to passwords which can be spotted as compromised. It makes them a safer way to log in.

You can also add a further layer of protection with a passphrase that you create for you SSH key. This means that even if anyone gains access to you, they will have to enter the passphrase again in order to access it, giving additional security.

Make an edit (pencil) icon beside the Methods of authentication label to disable or enable password authentication. The prompt will appear like this:

Key-based authentication is possible as long as SSH/SFTP is enabled. You can choose to check or uncheck the option to use a password option before clicking the save your changes button.

What's the ultimate goal of these security upgrades?

Security is our top priority at . The main objective of these security improvements is to provide a comprehensive and reliable security framework for your WordPress website.

With the implementation of these advanced SSH and SFTP tools, we are aiming to accomplish a number of key goals:

  1. Limiting the vulnerability Every single one of these improvements addresses particular weaknesses that are associated with the remote accessibility, management of passwords, and unauthorised login attempts. Through strengthening these areas, it is possible to reduce attacks that malicious actors could utilize.
  2. Enhancing security This function works to build multiple levels of protection. From the use of complex and automatic expiring passwords to the application of IP password restrictions on accounts and keys-based SSH authentication. Each layer builds a barrier against unauthorized access.
  3. Improvements in management Security shouldn't be at the expense of usability. Instruments like SFTP connections shortcuts as well as the ability to manage the authentication method using My allow administrators of websites to establish and sustain robust security procedures without sacrificing the convenience.
  4. Flexibility With choices like disabling access to SSH/SFTP, or setting up distinct credentials to stage and real-time environments Our solutions can meet the needs of a wide range of operation, and also meet security requirements.
  5. Enhancing your confidence Being confident that your WordPress website is secure thanks to the latest security tools lets you focus on the development and maintenance of your site without worrying about potential security issues.

Summary

The latest security tools will ensure your WordPress site, providing you with peace of mind while allows you to focus on the most important things: developing and managing your WordPress website.

Joel Olawanle

Joel is Joel is a Frontend Developer working as Technical Editor. He is a passionate educator with love for open source software and has published over 300 technical papers, mostly on JavaScript and its frameworks.

Article was posted on here