TL;DR: Website security hardening involves protecting against the different areas where attackers can enter your website. We explore the benefits before outlining step-by-step how to implement it. 

Website security hardening is the process of mitigating a system’s overall vulnerability by strengthening or reducing the “attack surface” or the various points where an unauthorized user can enter or extract data.

In practice, security hardening involves taking steps to close off pathways or vectors that attackers can use to gain access. There are a number of ways to achieve this, such as complying with blanket policies, like Zero Trust, the Principle of Least Privilege (PoLP), or Defense In Depth. Beyond this, security hardening involves cutting unnecessary processes or services or by carrying out a series of specific actions to strengthen security. 

Needless to say, website security is an ongoing process that is an essential part of managing your website. 

render of the word "benefits" spelled on wooden blocks

The benefits of website security hardening for your business

Depending on the current state of your website, security hardening can be a sizable undertaking with a huge number of benefits for your business. 

Nobody wants their website hacked. So, the most obvious benefit is improving your website security. A hacked and blacklisted website will likely lose up to 98% of it’s traffic. By reducing the attack surface of your website, it becomes more difficult for malware or cybercriminals to gain access to your files and data. Avoiding a client data breach will also help reduce the chances of lawsuits, fines, and severe loss of reputation.

Beyond security benefits, like a well oiled machine, website security hardening helps  simplify the ongoing auditing process and can enhance the performance of  your overall system. With fewer unnecessary programs or processes running your system, there’s a reduced risk of operational issues, misconfigurations, or incompatibilities.

How to carry out website security hardening 

Begin by following a solid framework that provides a foundation to create a “culture of security” which, in turn, helps you keep things simple. At Watchdog Studio, we follow the mantra of Protect, Detect, Recover.

Step 1: Identify and Document

Before diving into anything, you first need to know what you’re protecting. You’ll want to review the systems and assets currently in place. To accomplish this, it’s important to carry out a comprehensive audit of, not only your website, but the systems keeping your website running: web servers and infrastructure, plugins, extensions, themes, third-party integrations, etc.

Since no two website setups are identical, you’ll need to tailor your approach to your situation and needs. There are lots of tools available to help you employ penetration testing, vulnerability scanning, configuration management and more. For more complex assessments, following an industry standard benchmark can be extremely helpful.

photo of person at going through airport security

Step 2: Protect

After working through identifying your systems and setup, you should now be ready to protect your assets. But, where do you begin? 

Security hardening is a holistic process and needs to take the entire system, at every level, into consideration. As mentioned earlier, every business and website will be unique, but generally, the primary levels to focus on are:

1) Network (Responsible: you)

This can include implementing a cloud-based firewall such as Cloudflare. You’ll want to  be sure to review your firewall rules and implement as many restrictions as possible without hindering your audience. As an example, if you run a local business tailoring only to US-based customers, why not block all traffic originating from outside the US? Network based protection can also eliminate DDoS attacks before the attack has the chance of taking down your server.

2) Server (Responsible: hosting provider)

Here you’ll be making sure the configurations are set up properly, no software is installed that isn’t necessary to run your website, only the necessary users have access, etc. The server should also be running a Web Application Firewall also known as a WAF. Unless you are deploying your own servers, this level typically won’t be something you can or want to manage. Even so, you should be aware of it and make sure your hosting provider is employing a WAF to protect you and your website.

3) Application/Software (Responsible: you)

This is what runs your website: WordPress, plugins, themes, etc. It is critical that each of these components are kept up to date and you remove any that aren’t actually being used. Only give users access to what they need and remove users when they no longer need access. Enforce strong passwords for users and implement Two-Factor Authentication (2FA). Regularly scan for code vulnerabilities and unauthorized file changes.

4) Database (Responsible: hosting provider / you)

All of your website data lives here. You’ll want to set permissions and access levels to control who has access to the database and encrypt sensitive data stored locally or, better yet, offload any sensitive data to an external service. Again, generally, getting your database setup and configured securely will be handled by your hosting provider. However, since you and your website have access to the database, responsibility falls on everyone.

The earlier you can stop a threat, the better. When it comes to websites, this means protecting yourself from top to bottom. If you’re able to put protective measures in place at the network level, your security will be stronger at the application level. That said, if you have the ability and know-how to implement a protective measure, it doesn’t matter which level it’s at. Any protective measure is better than not doing anything.

photo of the back of a lifeguard watching over a pool

Step 3: Monitor and Detect

Detection (and the next step, Recover) can be complicated and tricky. All the more reason to put as much effort into protection as possible. Here, you’ll deploy tools to help you monitor your website’s assets and alert you to any issues found. 

This is by no means an exhaustive list, but at a minimum, the following should be monitored:

  • DNS records (network level)
  • SSL certificates (server level)
  • Server configuration (server level)
  • User access (server and application level)
  • Application configuration (application level)
  • Application updates (application level)
  • File integrity (server and application level)
  • Data integrity (database level)

While not all of these tools will work with all setups, here is a list of options that might help you get started with monitoring the above list of assets:

Step 4: Resolve

In the event a malicious activity is detected, you’ll need a plan on how to fix, clean, and recover from whatever happened. The most effective, cheapest, and likely quickest option to resolve most issues is having a solid and reliable backup solution in place. Your entire website should not only be backed up at least once a day, but backups should be stored in an external/offsite location that is not directly related or connected to your website. If your hosting provider includes backups, be sure to ask if those backups are stored in a separate location. And, even if they do, we always advise to have multiple backups.

Lucky for you, there are plenty of solutions available at your fingertips:

Whatever solution you go with, make sure it is reliable. There are many ways to assess this, but some of the most important points to look out for are:

  1. Regularly scheduled backups.
  2. The option to backup to an offsite storage location (like Dropbox).
  3. An easy way to restore your website. 
  4. Continued website performance at all times. 
  5. Helpful support when you need it.

Website security hardening is an excellent practice and can establish a strong security foundation that you can build upon on an ongoing basis. If you would like help with the process or simply don’t have the time to carry it out effectively on your own, we offer website security audits, secure managed WordPress hosting, and website management—all geared toward helping you protect your website at every level.

For more information or to ask any questions, reach out and connect with us.

About The Author
Justin Korn

Justin is the founder of Watchdog Studio, and former Director of IT at both Wells Fargo Securities and AirTreks. A prodigy of the dotcom era, he now provides businesses in Oakland, California and the surrounding Bay Area with honest, expert website services to drive growth.