Joomla Security Audit

Are you running a Joomla based website? Do you want to audit the security of the Joomla installation?

Security Audit Systems offer in-depth Joomla security testing and auditing services. See below for a summary of what we check for when looking at your Joomla security.

Stay one step ahead of the cyber criminals that are actively exploiting Joomla vulnerabilities with our Joomla Security Audit Service.

Introducing our Joomla Security Audit service.Joomla Website Security

What can we do to help?

  • Actively audit your Joomla installation and check your file/directory permissions.
  • A full Joomla penetration test will be performed. Review our home page to find out how Joomla penetration testing works.
  • Joomla plugins and modules will get checked, looking for known weaknesses that exist in certain versions.
  • Joomla core and custom pages will be checked for vulnerabilities that match the OWASP top 10, and if found, we will advise how to fix any issues we uncover.
  • We have access to fast Joomla security scanners and analysis tool which will check your website for vulnerabilities.
  • A full audit / penetration testing report will be supplied for your Joomla website, to show you how you can improve security and fix detected issues.

 

Joomla Security Auditing tasks we can perform:

  • Install and correctly configure a web application firewall to actively scan and protect your Joomla installation.
  • Check your site with McAfee/Google/Blacklist checks for known suspicious activity or malware.
  • Setup alerts, so your website admin receives notifications of suspicious activity, allowing you to proactively defend your website, and ban malicious users or bots.
  • Setup a backup solution (if required) to ensure you have regular database and file backups taken of your site.
  • Configure or setup SSL (if required) so all the traffic between your website and its users is encrypted and secure.
  • Add enhanced .htaccess rules to filer known Joomla attack methods.
  • Add an extra layer of security to the Joomla administration login area.
  • Check your Joomla core for correct permissions.
  • Check your Joomla extensions for correct permissions.
  • Check your Joomla theme is up to date and the core files have not been modified.
  • Ensure your Joomla core is updated to the latest version, along with any extensions.
  • Audit your Joomla extensions for known vulnerabilities.
  • Audit your user accounts within Joomla, ensure redundant accounts are removed and passwords are strong.
  • Check your web server and ensure your hosting platform is secure.
  • Setup your web server logging correctly.

With all of the above information you will get the best possible Joomla security in place and learn best practice Joomla security techniques when securing your Joomla website in future.

If you are interested in getting your Joomla site security checked, contact us for a quote.