Tips For An Optimized .Htaccess In WordPress

Tips For An Optimized .Htaccess In WordPress

January 7, 2022 / SecuritySEOTips / GuidesWordPress.orgWPO / 5 minutes of reading

Today, many companies are facing the challenge of digitalization, moving their physical commerce to the online world. This is not as easy as it seems, because depending on the type of store and the way it makes sales or contacts with customers, it will need one type of platform or another. Some opt for a classic website, while others opt for CMS functionalities such as WordPress.

In order to make these decisions, it is important to have IT and sales expertise or, failing that, a specialized consultancy.

Many companies recognize that they need to work digitally, but lack the resources to bring in full-time specialists. It seems that the usual format of companies is inflexible when it comes to incorporating this talent that makes periodic rather than daily contributions. To counteract this, the freelance format appears. Thanks to various platforms, it is possible to find different professional profiles and agree on a project-based collaboration, with a fixed and delimited cost.

Table of Contents

What Is The Purpose Of The .Htaccess File?

The necessary aspects for a website to function correctly are content management, programming and files such as .htaccess. This is a hypertext access that serves as a file to configure the software called Apache. It is a widespread server software, but it needs a series of directions to program its behavior to a certain extent.

The .htaccess file indicates the possibilities of action that a user has when entering the web. It can also limit certain actions to give us more control over our own website.

Another use is to configure the server to react to failures in the user’s connection. This will improve the so-called UX or user experience and serve to channel certain user actions.

It also has special relevance when it comes to making a site load better. Optimization is key, and not just to reduce users waiting time. The loading state of a page affects in part the chances of that page appearing among Google’s top results. Therefore, if our website uses the .htaccess file to prioritize load time optimization, it will not only improve the experience of current users but also attract different users.

The .htaccess file is a small document but it can serve as a gateway to an efficient and functional page. According to the parameters and rules entered, when a user enters the site the server directs traffic to the home page that appears in .htaccess. If there are any errors, the server directs the user to a failure page called 404, which is also customizable to some extent. So a bad configuration can be a risk since it will ruin a lot of visits that could be potential customers. This is why it is advisable to leave these files in the hands of professionals.

If there is one aspect that many entrepreneurs need to focus on, it is IT. The shortcomings in this regard have caused many viable projects to stagnate in their digital adaptation phase.

To prevent this from happening, the best thing to do is to have a programmer specialized in WordPress, especially at the start of the project. This professional is used to dealing with the WordPress computer system, programming, file types and promotional options. It is becoming more and more common for companies that do not have their own IT department to hire freelance programmers sporadically for specific periods or for specific actions. This type of contracting is becoming more and more common, as it helps to save costs in small and medium-sized businesses, where sustaining a full-time employee is a significant economic effort.

WordPress And .Htaccess

WordPress is one of the most popular virtual sites among businesses today. Its intuitive website designs and paid promotion options allow many users to do business on the Internet on a daily basis. The .htaccess file also plays a key role in this format.

There are a couple of aspects that are worth relating about WordPress as a beneficiary of .htaccess technology. To begin with, .htaccess files can refer to the entirety of a website, that is, to indicate the desired behavior in any section of it. However, there is also the option of assigning this type of document to each directory, which opens up the possibility of customizing different subsections.

We are talking about a very important element to restrict entry to some server folders, IP addresses, etc. As we can see, these are very necessary protection functions in the current cybersecurity context.

Optimizations For Our .Htaccess File

Different optimizations can be made in this document to take advantage of each and every one of its functionalities. In addition, as our WordPress website is used, it will be necessary to make adjustments that make sense. It is important to remember that, before modifying the .htaccess file, professionals usually make a backup copy. This is because, in case of failure (which can occur even for spelling issues), the page could be out of order. To make things easier, it is recommended to create a duplicate edition and apply the following tips.

Customize The 404 Error Page

The 404 error page is one of the most annoying pages for users because, in many cases, they do not know how they ended up there. Customizing this section allows you to give specific indications or explanations.

Home Page

The .htaccess file allows you to define a default home page, which does not have to be the same as the main page. Many people running personal projects use the “About Us” section as their home page.

Bringing Visitors From Our Old Website

When a client had an old website that has been replaced by another one, it is important to redirect people who enter the old domain. This way they will understand that the content has been moved.

Protect .Htaccess Modification

Parameters must be set so that this master sheet cannot be modified by third parties.

Block Bots And Users

This can be done from .htaccess. It is a way to prevent unwanted access to the website and to protect it from possible attacks.

Source :
https://wphelp.blog/tips-for-an-optimized-htaccess-in-wordpress/

How To Set Up 2-Factor Authentication(2FA)

The security of your WordPress website depends on the systems you implement to protect it and strengthen its security. With the increase in automatic password cracking, your users’ confidential information and access to your site are more at risk than ever.

That’s why it’s so important to further protect your WordPress site by adding two-factor authentication. Because your site is only as secure as your weakest password.

In this article, I’m going to tell you what two-factor authentication or identification is, why it’s so important and how to implement it on your site with easy to use and configure plugins.

Table of Contents

What Is Two-Factor Identification?

Two-factor authentication (2FA) is a type of multi-factor authentication (MFA) and is an additional layer of protection for your website. It is an additional user verification tool, for when someone logs into their account on your WordPress site.

In a standard WordPress setup, a user only has to specify a username and password to log in. Both can be guessed by dictionary attacks or if they are very weak.

When you add two-factor identification to your WordPress site, first, the user will have to enter their username and password as usual, but that’s not the end of it.

Then he will have to provide other information that proves that it is really him who wants to log in. In addition to the password, this information can be one of the following:

  • Something that only the user knows, usually a password or PIN code.
  • Something that only the user has, such as a physical device, a phone or a hardware key.
  • Something to prove that it is you, such as biometric data like a fingerprint or facial scan.

This data can be presented in a variety of different forms, which include:

  • A text message or phone call that gives a unique code to access.
  • Biometric proof such as the phone’s fingerprint sensor.
  • A separate app that users can download that gives them time-based codes that they can enter.

For example, if a user wants to log into a WordPress site, they must first enter their username and password (something only the user knows) . Then, enter two-factor identification, either asking them to verify their identity with a unique code sent by text message or a time-based code in an authentication application (something only the user has).

Or, on a higher security site like a bank might require the username and password (something only the user knows) first. Then, they might require a time-expired PIN code using their card (something only the user has) on a card reader and, as an added benefit, fingerprint scanning if you are logging in via your phone (something to prove you are who you say you are).

Why You Should Add Two-Factor Identification To Your WordPress Site

It’s easier than you think for someone to steal your password. In addition, most of your site users and team members use very weak passwords.

In fact, it probably won’t be news to you that cybercrime is on the rise. In recent years, personal data breaches, data loss and password exposure have been on the rise and are expected to cost the world 5 billion euros annually by 2022.

No matter the size of your website, the rise in automated password hacking means your site could benefit from some additional layers of security.

Enforcing strong WordPress passwords for your users is incredibly important for the security of your website. However, a strong password alone is not enough. One slip of user error could result in a hacker gaining access to your site and could put your customer or user data at risk.

The good news is that this can be stopped by implementing two-factor authentication in WordPress. In fact, even if one of your passwords was breached, the hacker would be stopped at the next stage. Indeed, the second factor would be the last one.

Still not convinced? Here are the benefits of two-factor identification:

  • Your data will be more secure : A weak password will no longer be the reason for unwanted access to your website.
  • You will be protected against fraud: 2FA reduces the likelihood that an attacker can impersonate a user.
  • Your team will have more freedom: Employees can securely access documents and data without putting the information at risk.
  • You will increase your users’ confidence: Your customers will appreciate that you are taking extra steps to ensure that their data is secure.
  • Reduce future costs: If your site is protected, you won’t have to spend money to fix it.

Now that we know the benefits of 2FA for your website and your business, it’s time to install it on your WordPress.

How To Add Two-Factor Authentication To Your WordPress Site

The easiest and fastest way to set up WordPress two-factor authentication is to install a plugin.

But as it is becoming more and more complicated to choose among the many plugins for every need, let’s take a look at the easiest 2FA plugins to implement and configure.

What Do You Need To Use 2FA Double Verification?

The only thing you will need, apart from your WordPress web administrator or editor user account and a plugin that includes the activation of double authentication, is a mobile app such as Google Authenticator or Authy, free for iOS and Android, installed on your mobile or tablet.

2FA With WordFence Login Security

Although you already know that I do not recommend it, if for some reason you already use the WordFence plugin, you should know that regarding the two-factor identification this utility is already included, both within the complete plugin and through a plugin that only offers this specific tool, which is recommended in itself: WordFence Login Security.

No matter what you choose, if it is the complete WordFence plugin or the WordFence Login Security plugin, or any of the following, the steps to activate and start using the double identification are exactly the same.

  1. Activate the dual authentication.
  2. Install a two-factor authentication app on your mobile device (Google Authenticator, Authy, etc.).
  3. With the double authentication app, scan the QR code to add the application (your website) to the app.
  4. Save the backup codes, in case you lose your mobile device to be able to log in without the app.
  5. The next time you log in, in addition to the username/email + password, you will be asked for temporary expiration numbers generated by the authentication app for your application (web).

Then the settings:

  • For which user profiles the double authentication will be mandatory/optional/inactive.
  • Whether to allow the optional 30-day grace period (so that the user can choose not to be prompted every day).
  • Require 2FA for XML-RPC connections (recommended)
  • Also add reCAPTCHA (unnecessary)
  • Enable NTP protocol (recommended)
  • WooCommerce integration (optional)

As you’ll see, it delivers perfectly and works flawlessly, so – although I don’t recommend using Wordfence as a security plugin – the Wordfence Login Security plugin is a good option for adding double authentication to your WordPress site.

2FA With IThemes Security

As you may already know, this plugin was one of my favorites until the summer of 2021 when they decided to totally complicate the interface, forcing you to go through a wizard that made difficult what was once simple.

However, if you still use this plugin for the security of your WordPress website, it also includes the option to enable double identification, which you will find in the wizard.

After activating it, and only after completing the tedious setup wizard, you will be able to configure two-factor authentication.

In the settings you will be able to choose the double verification methods:

  • Mobile App
  • Email
  • Backup ID codes

The most common is to choose the mobile app, but if you opt only for the confirmation email method, or only the mobile app, I always recommend activating the backup codes, which are always a lifesaver.

Once you activate them, on the next login, users will be prompted to initiate the login process by double-identification, using the methods you have activated.

Once activated, it is very simple and intuitive.

What is more complicated is how to define for which users to activate double verification, because for this you will have to configure iThemes Security by creating groups of users and, for each one, decide what you activate and how. This is the part that they complicated so much with the damn wizard, and why I currently do not recommend this security plugin.

2FA With SG Security

Another way to enable two-factor identification in WordPress is via SiteGround Security, currently my favorite security plugin, which can be installed on any WordPress site, even if it is not hosted by SiteGround.

The best part is that, like everything in this security plugin, activating two-factor authentication is just one click.

Once two-factor identification is enabled, the next time an administrator or editor user accesses your WordPress site, they will first have to enter their username and password, and then they will be prompted for the temporary expiration numbers generated by the mobile authentication app, and can check the box to not be asked again for it for 30 days.

After logging in, you will be shown the backup codes, encouraged to save them in a safe place, and you will be able to log in.

Subsequently, each user will have the QR code and security code on their profile settings page, as well as the backup codes, in case they forgot to save them on their first two-factor authentication login.

SG Security’s 2-factor identification works with the main double authentication mobile apps, such as Google Authenticator and Authy, and at the moment it is activated by default for administrators and editors, the user profiles with more access and, consequently, more sensitive, although it is planned to extend it to other profiles.

It does not have as many settings as the other plugins, but it makes up for it with simplicity, something that many users value positively, me among them, especially with these new technologies, which tend to be difficult for most users, so although for advanced configurations it could fall short, it seems to me a more than valid option, and above all simple to implement and configure.

2FA With WP 2FA

The last option I will recommend you is a specific plugin for two-factor identification, and that I consider to be the best among the many that there are just for this utility: WP 2FA.

As soon as you install it and activate it, a configuration wizard will start, totally recommended, that will ask you for the methods you want to activate, which users to require the double identification and a few more settings, as you can see in the following screenshots:

As we have already seen before a bit of the terminology of this technology I will not get repetitive, because basically, the wizard settings are the same as in other plugins, so the screenshots are pretty self-explanatory and easy to understand.

Only the screens will change depending on whether you choose identification via mobile app or email.

With this you would have finished configuring the basic settings, but there is still more, because being a specific plugin it has quite a few additional settings, which are not shown in the initial wizard, that you should review.

For this you have a new item in the administration called WP 2FA, with two additional settings configuration pages:

  • 2FA Policies
  • Settings

2FA Policies

In the 2FA policy you will be able to:

  • Select the available dual-ID methods
  • Choose for which profiles to force double identification
  • Define a grace period or not
  • Whether an external 2FA settings page will be created for the users or the settings will be in the WordPress admin
  • Choose where to redirect users to after setting up their 2FA page
  • Whether users will be able to disable 2FA in their profile or not

WP 2FA Settings

General

In the settings section you will find 3 tabs, namely:

  • Email settings: Here you can customize the texts and more options of the emails sent by the double authentication system.
  • General settings: A few technical settings about how the plugin works, which you will normally not have to modify.
  • White label: You will be happy to know that you can customize the texts that are shown to users in the double authentication process.

As you can see, it is the most complete of all in terms of customization possibilities, there is no possible competition in this regard.

It also has a premium version, payable, but it is not really necessary except for applying double-ID expiration policies, statistics and little else.

What Is The Best 2FA Two-Factor Identification Plugin?

I think it is clear that the most complete is WP 2FA, there is no doubt. The fact that it is a specialized 2FA plugin is noticeable, and beats any of the other options, for customization, for settings, for everything.

Now, should you install a specific 2FA plugin if your security plugin already offers this tool?

Well I think that, unless you NEED some specific functionality offered by the specific plugin and it is not available in your security plugin, I would use the 2FA feature of your security plugin, for not overloading plugin headers in your site, activating more code, having to maintain more plugins, etc. For economy of resources you could say.

Source :
https://wphelp.blog/how-to-set-up-2-factor-authentication2fa/

5 Reasons Why You Should Be Careful With The Maintenance Of Your WordPress

If you have a WordPress website you probably think that you are already doing maintenance of your site, and it is not true and you should probably not do it yourself. WordPress web maintenance is essential, and should always be done by professionals, not WordPress publishers, but web maintenance professionals for WordPress.

But why should WordPress web maintenance be done by professionals? why shouldn’t I do it myself, if I even installed WordPress? doesn’t WordPress have automatic updates and shit like that?

Table of Contents

No One Can Be An Expert At Everything

alldoing person

If you want your website to have stability, good performance and be secure, it must be maintained by professional experts in various disciplines, which you alone will never master, mainly for 2 reasons:

  1. It is not your goal in life
  2. You can’t be an expert at everything

As much as you like WordPress and technology you can’t know everything or at least be an expert in everything, you need professionals specialized in different disciplines to make correct web maintenance:

  • Servers
  • Web Security
  • SEO On Page
  • WordPress Core
  • Plugin development
  • Theme development
  • Performance and resource optimization

Upgrades Are Not Perfect

Yes, WordPress even offers automatic updates in the background, but I’m sorry to discourage you: they are NOT SAFE, ever, for several reasons.

To begin with, no update is routinary, not even minor versions or maintenance and/or security updates, no matter if they are for plugins, themes or WordPress itself.

You should always check that the update does not require any additional actionthat it does not modify styles or operations of any toolthat it does not alter the resulting HTML in the pages, that it does not negatively affect the performance and speed of the pages, or simply that it does not bring down the web.

Only a WordPress maintenance service that, before each update is performed, tests the possible consequences on a copy of the website, and only applies them after proving that nothing is broken, is a sufficient guarantee.

Let alone with updates in online stores, where sometimes it is required to update the database, with what that entails, and where it is always latent in what updates will affect sales, orders, customers, etc..

A professional WordPress maintenance service acts differently:

  1. It disables all automatic updates.
  2. Analyze and know in advance all the changes of the updates and what they can affect.
  3. Tests the updates before on a test site, copy of the real one.
  4. Makes backups just before any updates on the real web.
  5. Update the real site.
  6. Check the live site for anything that may have been affected, updating the database if necessary, and making adjustments if there are visible or operational changes.
  7. In case of problems restore the site with the backup from just before the upgrade, to restart the process before a second attempt.

Plugins And Themes Do Not Always Work Well Together

system error

Not only in updates, simply by installing a new plugin you can break the website, duplicate theme functionalities or ruin the SEO of the website by duplicating structured data, HTML tags or PHP functions of the theme or other plugins.

Code execution priorities should be reviewed. Sometimes it is better that a new code/plugin is loaded from the theme functions, or just the opposite, before the theme is loaded, or even before any plugin is loaded, working as a must-have plugin. Order often matters, and you can’t know all the plugins, themes, let alone the code.

A professional web maintenance service must take into account all these dependencies, to avoid problems and, if they occur, know how to solve them quickly.

It is a matter of each service, but in my case I do not allow my WordPress maintenance clients to install plugins, I require them to always ask the maintenance team to install and activate them, for several reasons:

  • Sometimes we already know in advance that a plugin is not going to work well.
  • Sometimes we already know in advance which plugin is best for the client’s need.
  • We always make an additional backup before installing any plugin, in case there are problems when activating it, to recover the website instantly.

Nothing you do in a web installation is trivial, and there is nothing better than relying on professionals with experience in many other websites instead of launching into the adventure testing themes and plugins and then regretting it, without being able to use your website, losing sales, contacts or business for having “tried on your own”.

Internet And WordPress Change And Evolve

Do you have several hours a day to keep yourself up to date on all the new technologies and threats that are on the Internet? Do you test every new WordPress, plugins and themes that come out to adopt the best technology for your website? do you know up to the minute the new algorithms, changes and requirements of Google?

If the answer to all these questions is a resounding “Yes” then perhaps you do not need to rely on different specialists.

If you hire a specialized WordPress maintenance service you can be sure that you will not get stuck and that they will always advise you on all the possible improvements you can make to your website.

A Business Critical Website Needs Constant Attention

Finally, perhaps the most important thing when deciding whether to take care of the maintenance of a WordPress website yourself or to entrust these tasks to professionals is that the web, like your business, needs constant attention and care, and …

  • If you take care of the business, who takes care of the website?
  • If you take care of the web, who takes care of the business?

As the person in charge of a business, you should focus your efforts on your business, not on the tools that support or serve the business.

Just as you would not take care of the maintenance of fire extinguishers or lighting of a physical store, but you would be taking care of customers and looking for new sales and promotion opportunities, it makes no sense or logic that you neglect your business to take care of plugins, themes, codes, PHP versions or Apache or LiteSpeed servers, caches or the latest Google algorithm.

If you want your business to move forward you should start thinking about the business, and let other specialists take care of the maintenance (web and others), who will guarantee that the tool will not be a problem for the business.

Source :
https://wphelp.blog/5-reasons-why-you-should-be-careful-with-the-maintenance-of-your-wordpress/

SiteGround’s Optimization Plugin Now Available For Free On Any Hosting For Everyone

As you already know all my websites are hosted with SiteGround and it is the hosting that I always recommend for performance, support and also for the extras and improvements they bring to any WordPress website.

Table of Contents

Why SiteGround?

Among these extras, some really important features for WordPress sites are:

  • Specific server optimizations for WordPress sites.
  • 3 levels of server caching: NGINX Direct Delivery, Dynamic Cache and Memcached
  • Full, one-click restorable daily backups
  • WordPress site-specific security rules and firewalls
  • Their own easy to use and effective security plugin(available for any hosting)
  • Own premium optimizations plugin totally free, that WAS only available on sites hosted by SiteGround

And yes, I say “WAS only available on SiteGround hosted sites” because since version 7.0.0.0 you can now install the SG Optimizer premium optimizations plugin for free on your WordPress website, regardless of which hosting company it is hosted with.

SG Optimizer

Exactly, from now on you can install the SG Optimizer plugin on your WordPress website, no matter if it is hosted on SiteGround or not. You can have a free optimization plugin with features that are usually only offered by paid optimization plugins.

You install it like any other WordPress plugin, activate it and that’s it.https://wordpress.org/plugins/sg-cachepress/embed/#?secret=AfXGZTamFP#?secret=ZN138Km8WC

You will have a new menu in the WordPress administration, with all the optimization tools of SG Optimizer.

Let’s see what optimizations the plugin offers, indicating those that are available on any hosting or only on sites hosted on SiteGround, because some of the optimizations, depending on server systems, will only be available on SiteGround, but they are the least, most of the optimizations you can take advantage of them on any hosting.

And don’t worry that it will be difficult to configure, the whole plugin is very easy to use, designed for all types of users, with or without technical knowledge.

Improvements

With version 7.0.0.0 SiteGround has not only introduced the improvement that it can be used on any hosting, it has also added enhancements to existing features and some new ones:

  • NEW – Plugin available for non SiteGround hosted users.
  • NEW – File-based full page caching
  • NEW – File-based full page cache for logged in users
  • NEW – Preload cache (requires FB cache)
  • NEW – Compression level settings for individual images
  • Code reprogramming and general improvements
  • Improved HTML minimization
  • Improved deferred loading exclusions
  • Improved automatic emptying of custom content types
  • Improved cache exclusion for wp-json URLs
  • Improved option to test cache on URLs
  • Improved CloudFlare detection
  • Improved WooCommerce email verification support
  • Improved WP-CLI support

After testing these changes on several of my sites where I still kept WP Rocket to optimize some aspects that the previous versions of SG Optimizer did not solve well, I have ended up uninstalling WP Rocket, also here at WPHelp, as I now get better times and more optimized pages just with the tools of the SG Optimizer plugin.

Problems With Hosting Companies

Although in principle the SG Optimizer plugin can be used on any hosting, you may encounter some problems with some hosting companies.

Here are the ones that I know of or that you have informed me about, and the solution…

SG Optimizer And GoDaddy

If you have tried to install the SG Optimizer plugin on a GoDaddy hosting you will have found that it won’t let you, that it blocks its installation, just like it does with a lot of other plugins blocked on GoDaddy.

In this case, it’s probably just that it won’t let you install it because prior to version 7.0 SG Optimizer could not be installed on other hostings, and now you can.

My recommendation is that you contact GoDaddy and inform them that this has changed and that there is no security or performance (negative) reason for them to block the installation of the plugin, and that they can remove it from their list of blocked plugins.

Why Do GoDaddy And Some Other Hosting Companies Block The Installation Of WordPress Plugins?

This will not only happen with GoDaddy. There are other hosting companies that, for various reasons, block the installation of various plugins, almost always security and optimization (cache, etc.).

This is usually because their hosting plans are oriented to user profiles with little knowledge and they prefer to block access to certain plugins to avoid configuration errors or possible incompatibilities that would generate more work for their support teams.

Other times it is simply because they prefer to have very closed hosting plans, with basic but secure configurations that, again, generate as few problems and support requests as possible.

This is the way it is.

What Is SG Optimizer Missing?

Yes, this optimization plugin is one of(if not “the”) the best we have available. And you can see it easily changing your optimization plugin with this one and seeing the differences in tests.

But despite this, in my opinion, SG Optimizer still lacks a setting to be perfect: Adding missing dimensions of images. This setting does have WP Rocket but in my tests, overall, on no occasion did WP Rocket manage to outperform in scores and main web metrics the results with SG Optimizer, even being on a hosting that did not take advantage of SiteGround’s caching systems, nor the automatic image optimization or the conversion to WebP.

Of course, testing can vary depending on the type of website and page being analyzed, and in each case you’ll need to adjust different parameters of the optimization plugin tools, adding exclusions, etc. But it’s great to have a free optimization plugin as powerful as SG Optimizer and with so many tools that are usually paid.

And if you want to have all the full features, including their own servers, then I recommend you to host your websites on SiteGround.

Source :
https://wphelp.blog/sitegrounds-optimization-plugin-now-available-for-free-on-any-hosting-for-everyone/

How To Use Images In AVIF Format In WordPress

How To Use Images In AVIF Format In WordPress

June 28, 2021 / CodePluginsSEOTips / GuidesWordPress.org / 5 minutes of reading

avif

If you want to offer a website as optimized as possible there are many ways to do it, but a basic one is to use image formats that offer the highest quality with the lowest possible file weight, as images are one of the heaviest elements of any website.

When choosing image formats we usually have several options at the moment, compatible with most browsers:

  • JPG – Normally compressed format, does not support transparency.
  • PNG – Uncompressed format, supports transparency.
  • WebP – Compressed or uncompressed format, supports transparency.

And yes, we can optimize our web load quite a bit using these formats properly, but we can go even further, using what in the main web metrics (Core Web Vitals) is called new-generation image formats, and this is where AVIF comes in.

Table of Contents

AVIF

In 2018 AVIF came out, or AV1 image format, an image format that uses the same compression algorithms as video files, offering high quality at minimum weights.

Companies such as Netflix are already using it for all the covers of their movies and series, for its advantages of adaptation to different types of devices, as well as for its excellent quality-weight ratio.

Why Is AVIF Better?

If we talk about new image formats, AVIF solves the major problems of WebP (which again has little, since it has been with us for 10 years).

We could consider AVIF an update of the WebP format, since both are based on video coding algorithms.

But if we talk about limitations, WebP is limited to a color depth of 8 bits, and can only store color at half the image resolution. This results in saturated, smeared or pixelated color edges.

In contrast, AVIF supports full 10-bit and 12-bit resolutions, with high dynamic range (HDR).

AVIF also uses a new compression method, called chroma-from-luma. To give you an idea of why it makes a difference, most image formats store brightness and color saturation separately, but AVIF uses the brightness channel to adjust the color channel, as they are usually related.

The result is smaller file sizes and sharper edges at all image sizes.

In this gallery the differences can be better appreciated:

AVIF Compatibility With Browsers

Currently the AVIF image format is only recognized by Chrome browsers (since version 85), also on Android, Firefox (since version 91) and Opera Mobile (since version 62), with support planned for Safari, but not yet known for Edge.

How To Save As AVIF Or Convert To AVIF Format

The next problem we are going to encounter is that many of the tools included in current operating systems do not allow saving as AVIF, so we will have to initially have the images in other formats and then convert the images to AVIF format.

I personally like the free web service Squoosh, which allows you to convert images to and from almost any format, including AVIF.

It also allows you to see the result of the conversion as you go along, both visually and in terms of the resulting size.

Another way to convert to AVIF is to use the converter included in the official website of the project.

In any case, AVIF support is being incorporated into modern operating systems. For example, Microsoft allows displaying AVIF files in Paint and the file manager since Windows 10.

For all other operating systems, we can open and export files as AVIF from the cross-platform editor GIMP.

How To Use AVIF In WordPress

The first stumbling block to be able to use the AVIF image format in WordPress is the supported MIME types.

WordPress Does Not Allow Uploading AVIF Files

In fact, currently even WordPress does not allow uploading SVG and WebP formats by default, and of course not even AVIF format files.

To bypass this limitation I recommend that you add the following function to your customizations plugin, or failing that to the functions.php file of the active child theme:

/* New generation image formats compatibility */
function wphelp_compatibility_new_image_formats( $mime_types ) {
$mime_types['webp'] = 'image/webp';
$mime_types['heic'] = 'image/heic';
$mime_types['heif'] = 'image/heif';
$mime_types['heics'] = 'image/heic-sequence';
$mime_types['heifs'] = 'image/heif-sequence';
$mime_types['avif'] = 'image/avif';
$mime_types['avis'] = 'image/avif-sequence';
return $mime_types;
}
add_filter( 'upload_mimes', 'wphelp_compatibility_new_image_formats', 1, 1 );Code language: PHP (php)

You would only need the $mime_types [ 'avif' ] line to add AVIF compatibility but by the way I have added other formats that you might need soon, like webpheic or heif, you’re welcome.

When you save the changes you will be able to upload these new file formats.

Upload AVIF Via FTP

Another way to bypass this WordPress restriction is to upload the files directly by FTP or from the file manager of the hosting and copy the URL to use it later, but it is too complicated, at least from my point of view.

Plugins For WordPress To Support AVIF Files

On the other hand, if you don’t feel comfortable adding codes you can use the Mime Types Plus plugin to add the new formats from a more visual interface.

CloudFlare, CDNs And AVIFs

The CloudFlare CDN supports AVIF files, so it will include them in the content caching and delivery strategy, no problem there.

Also ImageEngine’s CDN supports AVIF, and through its plugin allows the delivery of these formats.

Plugins For Serving AVIF Image Files

The easiest way to start using AVIF format image files is through plugins, although there is little to choose from at the moment.

One that does a good job is ShortPixel Image Optimizer, which allows you to convert to WebP and AVIF, as well as deliver these new formats to your website, albeit with paid credits.

Serving AVIF Images Via HTML

If you are comfortable with HTML it is easy to provide images in AVIF and other formats using the tag, for example:

<picture>
<source srcset="imagen.avif" type="image/avif">
<source srcset="image.webp" type="image/webp">
<img src="imagen.jpg" alt="">
</picture>Code language: HTML, XML (xml)

Why WordPress Should Support AVIF

WordPress, with a global deployment of more than 40% of the entire web, it is important that it adopts new technologies and formats that, like AVIF, contribute to making a faster and more accessible web for everyone.

The AVIF format allows to deliver high quality images and low weight, but above all with less bandwidth consumption than other formats, and this is especially important in countries where the available bandwidth is not as we are used to in the first world.

WordPress has a great potential, but also a great responsibility, to contribute to make a better web, more accessible to all, and this would be another small step.

Source :
https://wphelp.blog/how-to-use-images-in-avif-format-in-wordpress/

Connect Windows Admin Center to Azure

In this post we will be going through connecting Windows Admin Center to Azure to allow management of Azure VM’s. To install WAC see previous post.

The Azure integration allows the management of Azure and on-prem servers from a single console.

First step is to register WAC with Azure, Open the WAC admin console and go to settings tab. AZ1

Go to the Azure in the  gateway settingsAZ2Copy the code and click on the enter code hyperlink and enter the codeAZ3AZ4

Sign-in using an admin account on the Azure tenant. AZ5AZ6

Now go back to WAC and click connect to finish the registration AZ7

Once WAC is registered it require admin application permission to be granted to the application registration in Azure AZ8

Now that the registration is completed we can now add Azure VM’s to WAC go to add and select Azure VMAZ9

Select the subscription (if there are multiple subscription in your tenant),  resource group  and VM that will be added. AZ10

Once the Azure VM is added, to allow management there will need to be management ports opened to allow a connection between WAC and the Azure VM. If you are using a site to site VPN you can just allow the ports over the VPN connection.

I have a public IP associated with my VM and I will be modifying my network security group to allow the ports from my public IP.

I wont be going through configuring an NSG as this was covered in a previous post. AZ15

On the VM itself you need to enable winrm and allow port 5985 through the windows firewall if enabled. This can be done by running the two command below from an admin PowerShell session.

winrm quickconfig
Set-NetFirewallRule -Name WINRM-HTTP-In-TCP-PUBLIC -RemoteAddress Any

Once the NSG is configured we should then be able to connect to the VM. AZ12

Below shows the overview of the VMAZ14We can also now connect to the VM using integrated RDP console in WACAZ13

WAC also allows us to manage services, scheduled tasks, backups, check event logs and other admin task, along with connecting using remote PowerShell directly from WAC.AZ16

Source :
https://thesleepyadmins.com/2020/05/23/connect-windows-admin-center-to-azure/

Bulk add and remove Office 365 Licences

I recently had a to move around a few thousand EMS licences to enable MFA for Office 365 and Azure, I decided to do two quick scripts to remove and add back the licences to the required users. I thought I would do a quick post on how I moved the licences.

As always any scripts should be tested on a subset of users before running on larger groups to test that they work as expected.

For this script we need the Office365 PowerShell module installed.

To check if the module is installed run

Get-Module -ListAvailable MSOnlineBulkAdd

First step is to get the AccountSKU to do this run

Import-Module MSonline and then Connect-MsolServiceBulkAdd2

Get-MsolAccountSku | Select-Object AccountSkuIdBulkAdd3

To make things easier and more repeatable in case I need to remove or add other licence I am using Out-GridView -PassThru to select the CSV file and also the licence SKU.

First Out-GridView is for the Csv file with UserPrincipalName (UPN)BulkAdd4

The second is to select the SKU to be removedBulkAdd5

Once the two items are selected the script will then runBulkAdd6 The full remove license script is below. The only part that needs to be updated is the $csv variable to point to the correct folder where the csv files will be kept.

## Bulk Remove licenses ##
## Select Csv file
$csv = Get-ChildItem -Path C:\temp\Office365Licence\Remove\ -File | Out-GridView -PassThru

## Import Csv
$users = Import-Csv $csv.FullName

## Select Account SKU to be removed
$accountSKU  = Get-MsolAccountSku | Select-Object AccountSkuId | Out-GridView -PassThru

## Loop through each user in the Csv
foreach($user in $users){
Write-Host "Removing $($accountSKU.AccountSkuId) licence from $($user.UserPrincipalName)" -ForegroundColor Yellow

## Remove licence
Set-MsolUserLicense -UserPrincipalName $user.UserPrincipalName -RemoveLicenses $accountSKU.AccountSkuId
}

The add script is the same only I added a check to confirm if the user requires the licence. The only part that needs to be updated is the $csv variable to point to the correct folder where the csv files will be kept.

Just a note on this I was applying the licence to existing users who where already setup with a usage location so if this is not set the script will error out. 

## Bulk Add licences ##
## Select Csv file
$csv = Get-ChildItem -Path C:\temp\Office365Licence\Add\ -File | Out-GridView -PassThru

## Import Csv
$users = Import-Csv $csv.FullName

## Select Account SKU to be removed
$accountSKU  = Get-MsolAccountSku | Select-Object AccountSkuId | Out-GridView -PassThru

## Loop through each user in the Csv
foreach ($user in $users) {

## Check if Licence is already applied
$check = Get-MsolUser -UserPrincipalName $user.UserPrincipalName | Select-Object UserPrincipalName,Licenses
Write-Warning "checking for $($accountsku.AccountSkuId) on $($user.UserPrincipalName)"
if ($check.Licenses.AccountSkuId -notcontains $accountsku.AccountSkuId){

## Add licence
Write-Warning "Adding $($accountSKU.AccountSkuId) licence to $($users.UserPrincipalName)"
Set-MsolUserLicense -UserPrincipalName $user.UserPrincipalName -AddLicenses $accountSKU.AccountSkuId

}
else
{
## Licence already applied
Write-Host "$($user.UserPrincipalName) has $($accountsku.AccountSkuId) licence assigned" -ForegroundColor Green

}
}

Source :
https://thesleepyadmins.com/2019/10/12/bulk-add-and-remove-office-365-licences/

Report on users MFA status in Office 365 using PowerShell

During a recent audit we wanted to confirm what users had MFA enabled in Office 365. We use conditional access policy to enforce MFA.

We wanted to check each users to see if they had setup MFA and had a method configured. We also wanted to get information on licensing status and assigned licenses.

The only pre-req for using the script is that the MSOnline Powershell module is installed.

To install the MSOline module open and admin PowerShell windows and run

Install-Module -Name MSOnline

To confirm the module is installed run the below command.

Get-Module -ListAvailable MSOnline
This image has an empty alt attribute; its file name is image-26.png

First we need to connect to MS Online to do this run

Connect-MsolService 

Once connected to check the MFA status I will be using the StrongAuthenticationMethods properties as if MFA is configured for the user there will be a default method set.

For users that haven’t configured MFA no StrongAuthenticationMethods is set.

Below are the 4 methods available for MFA.

OneWaySMS
TwoWayVoiceMobile
PhoneAppOTP
PhoneAppNotification

In the script I only want to return the default method.

There is only one mandatory parameter for the export path where the report will be exported to.

The below is an example of how to run the report.

.\Office365_MFA_Report.ps1 -ExportPath C:\temp

Below is what the output will look like.

The full script can be downloaded from the below link.

Scripts/Office365_MFA_Report.ps1 at master · TheSleepyAdmin/Scripts (github.com)

Source :
https://thesleepyadmins.com/2021/05/15/report-on-users-mfa-status-in-office-365-using-powershell/

10 essential Linux tools for network and security pros

Picking just 10 Linux open source security tools isn’t easy, especially when network professionals and security experts have dozens if not several hundred tools available to them.

There are different sets of tools for just about every task—network tunneling, sniffing, scanning, mapping. And for every environment—Wi-Fi networks, Web applications, database servers.

We consulted a group of experts (Vincent Danen, vice president of product security, RedHat; Casey Bisson, head of product growth, BluBracket; Andrew Schmitt, a member of the BluBracket Security Advisory Panel; and John Hammond, senior security researcher, Huntress) to develop this list of must-have Linux security tools.Linux security: Cmd provides visibility, control over user activity

Most of them listed here are free and open source. The two that cost money are Burp Suite Pro and Metasploit Pro. Both are considered indispensible in any enterprise program of vulnerability assessment and penetration testing.

1. Aircrack-ng for Wi-Fi network security

Aircrack-ng is a suite of tools for security testing wireless networks and Wi-Fi protocols. Security pros use this wireless scanner for network administration, hacking, and penetration testing. It focuses on:

  • Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
  • Attacking: Replay attacks, deauthentication, fake access points via packet injection.
  • Testing: Checking Wi-Fi cards and driver capabilities.
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

According to the Aircrack-ng website, all tools are command line, which allows for heavy scripting. The tool works primarily on Linux, but also Windows, macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.

Cost: Free open-source software.Learn how IT can harness the power and promise of 5G in this FREE CIO Roadmap Report. Download now! ]

2. Burp Suite Pro targets web-app security

Burp Suite Professional is a web application testing suite used for assessing online website security. Burp Suite operates as a local proxy solution that lets security pros decrypt, observe, manipulate, and repeat web requests (HTTP/websockets) and responses between a web server and a browser.

The tool comes with a passive scanner that lets security pros map out the site and check for potential vulnerabilities as they manually crawl the site. The Pro version also offers a very useful active web vulnerability scanner that allows for further vulnerability detection. Burp Suite is extensible via plugins, so security pros can develop their own enhancements. The Pro version has the most robust plugins, making Burp a multi-tool suite of very useful web attack tools. 

Cost: The professional version costs $399. There’s also an enterprise version that enables multiple concurrent scans that can be used by application development teams.

3. Impacket for pen testing network protocols

This collection of tools is essential for pen testing network protocols and services. Developed by SecureAuth, Impacket operates as a collection of Python classes for working with network protocols. Impacket focuses on providing low-level access to packets, and for some protocols such as SMB1-3 and MSRPC, the protocol implementation itself. Security pros can construct packets from scratch, as well as parsed from raw data. The object-oriented API makes it fairly easy to work with deep hierarchies of protocols. Impacket supports the following protocols:

  • ethernet, Linux;
  • IP, TCP, UDP, ICMP, IGMP, ARP;
  • IPv4 and IPv6;
  • NMB and SMB1, SMB2 and SMB3;
  • MSRPC Version 5, over different transports: TCP, SMB/TCP, SMB/NetBIOS and HTTP;
  • Plain, NTLM and Kerberos authentications, using password/hashes/tickets/keys;
  • Portions of TDS (MSSQL) and LDAP protocol implementation

Cost: Free as long as the user gives SecureAuth credit. Impacket is provided under a slightly modified version of the Apache Software License. Security pros can review it here and compare it to the official Apache Software License.

4. Metasploit: A super-tool for detecting exploits

An exploitation framework from Rapid7 that is used for general penetration testing and vulnerability assessments, security pros consider it a “super tool” that contains working versions of nearly every known exploit in existence.

Metasploit enables security pros to scan networks and endpoints (or import NMAP scan results) for vulnerabilities and then perform any possible exploitation automatically to takeover systems. 

According to a recent Rapid7 blog post, capturing credentials has been a critical and early phase in the playbook of many security testers. Metasploit has facilitated this for years with protocol-specific modules, all under the auxiliary/server/capture function. Security pros can start and configure each of these modules individually, but now there’s a capture plug-in that streamlines the process.

Cost: Metasploit Pro, which comes with commercial support from Rapid7, starts at $12,000 per year, but there is also a free version.

5. NCAT probes network connectivity

From the makers of NMAP, NCAT is a successor to the popular NETCAT. It facilitates reading and writing data over a network from the command line, but adds features such as SSL encryption. Security experts say NCAT has become crucial for hosting TCP/UDP clients and servers to send/receive arbitrary data from victim and attacking systems. It’s also a popular tool for establishing a reverse shell or exfiltrating data. NCAT was written for the NMAP Project and stands as the culmination of the currently splintered family of NETCAT incarnations. It’s designed as a reliable back-end tool to execute network connectivity to other apps and users. NCAT works with IPv4 and IPv6 and offers the ability to chain NCATs together, redirect TCP, UDP, and SCTP ports to other sites, as well as SSL support.

Cost: Free open source tool.

6. NMAP scans and maps networks

NMAP is a command-line network scanning tool that uncovers accessible ports on remote devices. Many security pros consider NMAP the most important and effective tool on our list— the tool is so powerful it’s become obligatory for pen testers. NMAP’s flagship feature is scanning network ranges for active servers, and then all of its ports for operating system, service and version discovery. Via NMAP’s scripting engine, it then performs further automated vulnerability detection and exploitation against any service it finds. NMAP supports dozens of advanced techniques for mapping out networks filled with IP filters, firewalls, routers, and other obstacles. This includes many TCP and UDP port scanning mechanism, OS detection, version detection, and ping sweeps. Security pros have used NMAP to scan large networks of hundreds of thousands of machines.

Cost: Free open source tool.

7. ProxyChains for network tunneling

The de facto standard for network tunneling, ProxyChains lets security pros issue proxy commands from their attacking Linux machine through various compromised machines to traverse network boundaries and firewalls, while evading detection. They use it when they want to use the Linux operating system to hide their identity on a network. ProxyChains routes the TCP traffic of pen testers through the following proxies: TOR, SOCKS, and HTTP. TCP reconnaissance tools such as NMAP are compatible – and the TOR network is used by default. Security pros also use ProxyChains to evade firewalls and in IDS/IPS detecting.

Cost: Free open source tool. 

8. Responder simulates attacks on DNS systems

Responder is an NBT-NS (NetBIOS Name Service), LLMNR (Link-Local Multicast Name Resolution) and mDNS (multicast DNS) poisoner that is used by penetration testers to simulate an attack aimed at stealing credentials and other data during the name resolution process when no record is found by the DNS server.

The latest version of Responder (v. 3.1.1.0) comes with full IPv6 support by default, which lets security pros perform more attacks on IPv4 and IPv6 networks. This is important because Responder had lacked IPv6 support and therefore missed several attack paths. This was especially true on IPv6-only networks or even mixed IPv4/IPv6 networks, particularly when you take into consideration that IPv6 has become the preferred network stack on Windows.

Cost: Free open source software.

9. sqlmap looks for SQL injection flaws in database servers

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws that could be used to take over database servers. The tool comes with a powerful detection engine, and boasts many features for penetration testing including database fingerprinting, accessing the underlying file system and executing commands on the operating system via out-of-band connections.

Security pros say it helps them automate SQL discovery and injection attacks against all major SQL back-ends. It supports a wide range of database servers, including MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase, SAP MaxDB and HSQLDB. It also supports various kinds of SQL injection attacks, including boolean-based blind, time-based blind, error-based, stacked queries, and out-of-band.

Cost: Free open source software.

10. Wireshark: Popular network protocol analyzer

Wireshark, which has been around since 1998, is a network protocol analyzer, commonly called a network interface sniffer. The latest update is Version 3.6.3.

Wireshark lets security pros observe a device’s network behavior to see which other devices it is communicating with (IP addresses) and why. In some older network topologies, network requests from other devices pass through the network interface of a security pro’s device, allowing them to observe the entire network’s traffic, not just their own. Security experts say it’s a great tool to figure out where the DNS servers and other services are for further exploitation of the network. Wireshark runs on most computing platforms, including Windows, MacOs, Linux, and Unix.

Cost: Free open source software.Join the Network World communities on Facebook and LinkedIn to comment on topics that are top of mind.

Source :
https://www.networkworld.com/article/3656629/10-essential-linux-security-tools-for-network-professionals-and-security-practitioners.html

The Next Evolution of Authentication

Bringing identity proofing to Symantec SiteMinder

Readers of this blog won’t need much convincing that today’s digital threat landscape is complex and formidable. Where I expect to find more skepticism is around the prospect of a quick, simple, yet powerful security upgrade to your existing infrastructure.

You’re not wrong to be skeptical.

It’s exceedingly rare when two security technologies, from two different vendors, actually strengthen one another. Much more often the opposite is true, when a lack of identity continuity allows security vulnerabilities and usability barriers to take root in the small gaps between disparate identity systems.

But that’s what makes Daon’s new partnership with Broadcom Software, and our native integration with Symantec SiteMinder, so noteworthy. It really is a fast, simple, affordable way to make SiteMinder even better at what it already does so well—protecting the applications that your business relies on.

Authentication is nice, but is it enough?

SiteMinder has always been highly effective at ensuring that only users with the right identity credentials can gain access to your applications. It manages multiple types of authentication credentials and flow, applying the appropriate mechanism to balance security and convenience.

But in today’s world of ubiquitous password breaches, intercepted OTPs, and stolen devices, there is a quite reasonable and growing level of concern around the inviolability of those very credentials.

At any point along the user journey, how are we to be sure that the identity credentials meant for “Jane” are still, and solely, in her possession?

The Strengths & Weaknesses of Multifactor Authentication

Two-factor authentication solutions like Symantec VIP that utilize multifactor credentials and contextual risk analysis are a critical step in strengthening the authentication process and providing greater confidence that users are who they claim to be.

But this classic model of authentication—including even the strongest, most secure biometric authentication factors like fingerprint authentication—has a limitation. Authenticating that a user’s fingerprint matches the fingerprint on file does not, in itself, prove that the fingerprint belongs to a legitimate user (e.g., Jane). What if the person who submitted the original reference fingerprint was not actually Jane? Or what if someone other than Jane gains access to her account through other means and then changes the reference fingerprint to match their own?

A fast, simple, affordable way to make SiteMinder even better at what it already does so well—protecting the applications that your business relies on.

Consumer biometric authentication tools like TouchID and FaceID are plagued by this vulnerability. On an iPhone or Android phone, you can circumvent the biometric security with a simple password, then proceed in seconds to replace all the biometric reference data on that device. What seemed at first glance like robust biometric security is in fact nothing more than an elaborate password proxy.

And there’s a second problem, too.

As Katie Deighton recently wrote in The Wall Street Journal, “Consumers who use two-factor authentication are finding that changing a phone number or neglecting to write down recovery codes can leave them inadvertently locked out of online accounts.”

When authentication becomes too dependent on a trusted device, genuine SiteMinder users who lose a device, have a device stolen, or change to a new device may find themselves suddenly unable to access their SiteMinder-protected applications.

Introducing Daon Identity Proofing

Real-time identity proofing is the next step in the evolution of authentication. It requires a biometric factor (your face) that can be easily verified against a trusted source document (your government-issued photo ID)—something that’s readily available to users but that cannot be altered without detection. 

With ID in hand, a user can quickly snap some photos of the document’s front and back, and then a selfie. In seconds, machine learning algorithms will verify the document, match the selfie to the document image, and use “liveness detection” to prevent spoofing with a photo or video recording. Voilà—the user is authenticated as if they’d presented their credentials to you in person, but with the convenience that digital users have come to expect from all their online interactions. What’s more, this capability can be easily implemented into your Symantec SiteMinder environment through a simple, standards-based OIDC interface.

Your Path Forward

We couldn’t be more delighted that Broadcom Software chose to partner with Daon to bring this powerful capability to SiteMinder users everywhere. Broadcom Software selected us because we’ve been the global leader in biometric identity assurance for over two decades—chosen to secure over a billion identities around the world, performing more than 250 million authentications each day, and trusted by iconic international brands like American Airlines, Hyatt, PNC, Experian, Carnival, and hundreds more.

I hope you’ll watch the short video below for some additional information, and when you’re ready, we invite you to come learn just how easy and affordable biometric identity proofing can be by visiting us here.

Source :
https://symantec-enterprise-blogs.security.com/blogs/feature-stories/next-evolution-authentication