Introducing Shield Security – The professional WordPress security solution

Shield Security is the professional security solution for WordPress. It is the most advanced and easy-to-use WordPress security plugin in the world. Per download, Shield Security has  the highest 5* rating in the WordPress plugin repository.
If your site is vulnerable to attack, you’re putting your business and your reputation at serious risk. Getting hacked can mean you’re locked out of your site, client data stolen, your website defaced or offline, and Google will penalise you. Shield eliminates that risk and ensures you have the most powerful WordPress security system working for you and protecting your site.

Shield’s goal is also to help you become free from repetitive and complicated security work, allowing you to re-focus and re-dedicate yourself to the work you love to do.

For more information about Shield Security, visit our website here.

Here are the most important details you should know about Shield Security plugin.

Shield plugin compatibility

Using multiple WordPress security plugins may have unpredictable results. To find out how Shield works when combined with Wordfence, Sucuri, JetPack, read the articles here

Shield installation instructions

This plugin should install as any other WordPress.org repository plugin.

  • Browse to Plugins > Add Plugin
  • Search: Shield Security
  • Click "Install"
  • Click to Activate

A new menu item will appear on the left-hand side called ‘Shield Security" or "ShieldPRO" if you're running it.

If you need to install Shield from a .zip file, you can download it from here:

https://wordpress.org/plugins/wp-simple-firewall/

ShieldPRO license activation

Before you activate ShieldPRO license on your site, install a free version explained above ("Shield installation instructions").

Then, please follow this guide here.

Integrations

Shield automatically integrates with 3rd party plugins, such as MainWP

It can also automatically protect 3rd party contact, login and registration forms against Bots. It uses our exclusive silentCAPTCHA AntiBot system to reliably identify bots.

How to activate and temporarily deactivate Shield Security plugin

Once installed, Shield is activated by default.

If you want to keep the plugin activated, but temporarily disable all protection it provides, you can use Global Security Plugin Disable option. It's accessed from within the main navigation menu > Dashboard section > General component configuration > Disable Shield Security tab.

Note: This plugin contains various different security zones of protection for your site and you should choose which you need based on your own requirements. Why this? It’s simple: performance and optimization – there is no reason to automatically turn on features for people that don’t need it as each site and set of requirements is different.

This guide here may be helpful for you to get started.

The Shield Security's security zones, sections & tools, and their purpose

Shield Security is composed of various different security zones, sections and tools and each one of them has a certain purpose.

Security Admin PIN

Security Admin system is a critical component to the WordPress Shield Security plugin. When this system is turned on, you limit access to whole Shield plugin. Only administrators that know the authentication PIN will have access.

If you leave Security Admin PIN field empty, no changes will be made to the key, but if you put anything in this option, it will be saved as the authentication PIN and will be used for future Security Admin session.

Note: The Security Admin system can’t be enabled with an empty authentication PIN. Otherwise, the option will be switched off automatically.

If you forget your Security Admin PIN, you could potentially lock yourself out from using this plugin. If that happens, please follow this help article here.

How to use silentCAPTCHA AntiBot system to detect Bots

silentCAPTCHA AntiBot system is ShieldPRO's exclusive bot-detection technology that removes the needs for CAPTCHA and other challenges.

It distinguishes bad bots from all your other “good” traffic (humans + good bots) without user interruptions.

How to monitor your site activities 

If you want to monitor your site activities (or if you are blocked and you want to find out why) the WP Activity Log  Viewer is the best solution for you. It will let you see exactly what has been happening on your site so you can easily look back on events and analyse what happened and what may have gone wrong. 

How to monitor your site traffic

To monitor, view and explore details of HTTP requests made to your site, you can use HTTP Request Log Viewer, including a Live HTTP Log.

How to analyse and manage whitelisted and blacklisted IP addresses

To do this, you can use Bots & IP Rules and Analysis tool detailed here.

What is the Shield Security plugin badge?

This is a completely 100% optional plugin option and it does not come enabled on your site by default. It is a means of promoting the Shield Security plugin to visitors who may not be using a WordPress security plugin.

You can simply enable this option and it will place a small badge on the bottom-left of your website. This badge contains the logo of the plugin along with a link to further information. 

What is the Shield Guided Setup Wizard?

Shield Security does a lot, so it can be hard to know where to begin.

This Wizard will walk you through some of Shield's key features, to get you up and running in under 3 minutes.

Shield Security Overview

Shield Security Overview is designed to provide a high-level summary of your WordPress site security and Shield activity. 

It provides a real-time, in-depth analysis of your WordPress site to proactively identify threats to security and stability.

White Label

White Label system provides you the ability to rename and re-brand the Shield plugin for your client site installations. With this system, you can own your own brand.

It's easy to use and it meets the needs of the small and larger organization. 

What is the ShieldPRO?

ShieldPRO takes an already established WordPress Shield Security plugin to the level required by businesses and professionals to get the job done better and faster. It optimises your workflow making it easier to implement security across all the sites that you manage.

To find out what the extra features for ShieldPRO are, read the article here.

Note: If you'd like to read more about ShieldPRO and how to purchase, please follow this link here.

Bottom Line

Shield is our answer to WordPress security management. We built it to solve a few key issues we found with WordPress security and existing WordPress security plugins, namely:

  • Ease of use (or lack thereof)
  • WordPress and web hosting compatibility (or lack thereof)
  • Effectiveness combined with simplicity (or lack thereof)

In this article, we have covered the most important things you should know about Shield Security plugin. But, we also recommend you to

In case you want to know what other users say about Shield, please follow this link.

Or, if you are a ShieldPRO member and you need help, please see here how to contact us