Website Security & Maintenance Services

Designed to help you worry less about your WordPress website, knowing it is being managed by professionals.


Plan Bundles

Product

Features

Benefit

 

Website Hosting

$24.95

Per Month

Australian Data Centre Hosting

cPanel, Linux platform, unlimited email and continuous data protection (CDP) to remote servers


Retain full control over your website

AWS / CDN Streaming

$20.83

Per Month

Content Delivery Network (CDN)

ADD THIS: to hosting for extra fast website page loading, image and video streaming from the World's best content delivery network (CDN)

Fastest possible page loading

WordPress Care Package 

$25.00

Per Month

ManageWP WordPress Management

ADD THIS: to hosting. ManageWP WordPress management including core and plugin updates, one-click website security, uptime monitoring & restore management


Hassle-free website management

WordPress Pricing Table Plugin

Worry-free Website Ownership

Australian Business Hosting + CDN Video/Image Streaming + WordPress Care Package = Worry Free Website Ownership

Website Hosting

Secure Web Hosting

We offer secure Linux web hosting in Perth. We use our own Australian-based lightning-fast servers with Continuous Data Protection (CDP). If your customers are in Australia, having your website hosted on an Australian server is very important and will reduce page loading time. We offer secure, high-performance servers with rock-solid network infrastructure.

We provide a range of packages to suit the needs of all our different clients – from single to dedicated client servers. High-performance servers mean that your website will always load quickly. Our servers are on Linux systems and protected by R1Soft Continuous Data Protection (CDP) – ensuring that your site always performs well at the server level.

We don’t take risks with your business – we guarantee the most reliable service possible by using a dedicated service connected directly to the internet backbone. Your site is operated in a secure environment. Slinky provides robust industry-standard solutions tailored to your individual needs.

Fibre entry on two sides of the facilities – Redundant path fibre to upstream providers via multiple transport providers – Total of 25 gigabit Internet connections – Redundant network cores and a total of 30 redundant backbone routers – Two network operations centres staffed 24x7x365

Slinky has support staff who design, build and maintain our servers and facilities for our clients. Our design clients are looked after on a daily basis by real people, just as our data centre is monitored 24/7 for any external or internal problems. Slinky’s capabilities ensure that your site is always reliable, secure and fast to load – delivering your online business to your customers at maximum speed. A website is only as reliable as the server that hosts it. Get a quote today.

WordPress Care Package

WordPress Management
WordPress core and Plugin update management

Safe Updates
Safe Updates automatically create a restore point, compares the website before and after the update, and helps roll back the update if something goes wrong.

Vulnerability Check
We’ve partnered with the fantastic team behind the Patchstack Vulnerability Database to bring you real-time information about what plugins are vulnerable so can act accordingly.

Theme & Plugin Management
Plugin, theme and WordPress core updates are compiled into a single, intuitive list. Update, ignore, bulk install, deactivate, or install an older version over the current one.

Automatically cleans and protects your websites from malware and vulnerabilities in seconds with the world’s most powerful all-in-one website security tool.

Detection
Daily plus on-demand unlimited automated malware detection and vulnerability detection
Real-time website attacks detection and hack attempts detection
Blacklist monitoring and de-blacklisting tool

Cleanup
Automatic cleanup for website files, even for already infected sites
Automatic cleanup for website database, even for already infected sites

Prevention

  • Automatic virtual patching
  • 0-day protection (OWASP-10)
  • Hack attempts protection
  • Bad requests protection
  • XSS/SQL injection protection
  • Brute-Force/Login attempts protection
  • DoS (Denial-of-service) attack mitigation
  • Content scraping protection
  • Malicious uploads protection
  • Firewall sensitivity tuner
  • Country blocking
  • IPs whitelisting/blacklisting
  • URLs whitelisting/blacklisting
  • Custom firewall rules
  • Hack attempts and blocked requests history

Website monitoring
Be the first to know that your website is down!

Cron job monitoring
Monitor recurring background jobs or intranet devices.

Port monitoring
Monitor any specific service running on any port.

SSL monitoring
Don’t lose visitors because of expired SSL certificates.

Keyword monitoring
Check the presence or absence of any text on the page.

Ping monitoring
Leverage one of the most used network admin tools.

Keeping Your WordPress Website Safe & Secure

In our internet-dependent modern world, whilst not every business will have an office, a retail store, or a factory, from the largest corporation to the one-person blog, they all have one thing in common, and this is the need to have a website. These obviously differ in size and complexity but here we find another commonality, and that is the need for website security and management.

If you are a business, we trust your website was professionally designed and performs all the functions your business needs, including generating new customers and clients. However, unless you have a website security package in place that ensures your website loads quickly, is kept up to date, and is protected from malware and hackers, your website, and by extension, your business could be at risk.

Slinky Web Design can ensure every aspect of your website security is performed thoroughly and regularly. We offer a selection of website security packages to suit different types of business websites. Each of our website security packages includes a full suite of website security services which are outlined below.

WordPress Core Updates

WordPress is by far the most popular platform with which business websites are created, with almost 2 out of every 3 websites built using it. As with every software, tool, or application that operates online, WordPress requires regular updates, and whilst these updates usually occur without a hitch, occasionally there can be a problem that can cause a website to malfunction.

Our WordPress security service will ensure your website will continue to work seamlessly when updates occur, including creating a restore point, testing it after an update, and rolling back an update if an error occurs.

WordPress Theme Updates

Your WordPress design theme is what gives your website its appearance, and thus it is a crucial element of that website. Themes also require updates and so whenever one is due, our WordPress security service will put in place all the safeguards to ensure any updates to your theme are scheduled, checked, and rolled back if there is an issue.

Update All Free Plugins

The third element of your WordPress website after the core and the theme are the plugins, and these too need to be updated on a regular basis. Once again our WordPress security service will oversee the update of free plugins to ensure they continue to operate as they should.

Daily / Weekly Security Check

Nothing can be more devastating to a business than to discover its website has been hacked with the implications of that going from a few hours of downtime at one end of the scale, to facing legal action for allowing a breach of customer data at the other. Given its importance, all our website security packages include daily and weekly security checks to highlight any security issues that need attention.

Daily Malware Scan

Many security attacks on websites are done using malware. This is software that hackers create, and it is specifically designed to attack and compromise the security of websites. With our daily malware scan, we can identify what, if any, malware might be trying to alter the code or compromise the security of your website.

Daily Blacklist Check

They may not have intentionally done anything to cause it, but some website owners discover that their website has been blacklisted by search engines, possibly due to black hat tactics by hackers. The main issue with this is that the website will no longer show up for searches on Google, which turns off a major source of traffic. By checking for blacklisting daily we can alert you if it has occurred to allow for a speedy reversal.

Security Plugin Install & Configuration

One of the best ways to protect your website is to have its very own ‘security guard’ constantly monitor it. That does not mean a man in a uniform sitting and watching it, but instead is a plugin that we will install and configure for you. This security plugin monitors your website 24/7 and alerts you the second any possible security risk occurs.

Plugin Vulnerability Checking

WordPress plugins serve a great purpose, but they can also be the weak link in the security chain as it is much easier for hackers to comprise the security of a single plugin than an entire website. To ensure that none of the plugins used for your website has any weaknesses, our website security management service carries out vulnerability checks on them so that appropriate action can be taken if any are flagged.

High-Level Website Security Hardening

What is better than one level of website security? Multiple levels, of course, and that is why our website security packages offer you the opportunity to have an enhanced website security set-up, known as security hardening. Security hardening means that even if one level of your website’s security is breached, there are additional levels to ensure those trying to attack it are repelled. This setup hides your WordPress login URL and renames the admin URL. It also detects and blocks Brute Force, XSS, CSRF, and SQL Injection types of security attacks on your WordPress website. It hides your website from theme detectors and hacker bots with a Smart IDS Engine that autoblocks lethal attacks.

Monitoring of the Website Health

Just as with regards to our own well-being, we should be monitoring our health, the exact same principle applies to your website. That is why one of the core features of our website security management service is to constantly monitor the health of your website so that issues can either be prevented or resolved quickly before they become more serious.

Uptime Monitoring

One of the primary goals for any website is that it remains ‘live’ or ‘up’ as close to 100% as possible so that visitors can access it as and when they wish to. If your website is constantly going down it reflects badly on your business not to mention the loss of revenue that can occur. By monitoring the uptime of your website we can check its uptime percentage and report on what the issues are, should it go down.

Website Security & Malware Scanning

To ensure that your website remains safe at times from hackers and malware we will set up a scanning system that constantly monitors for them. This will trigger an alert any time a security threat is identified so that quick and appropriate action can be taken to nullify that threat.

Backups To Remote Servers

Whilst rare, there can be circumstances that cause a website to be completely compromised in terms of its functionality or even its existence, and which can prove to be irreversible. For some, this is catastrophic, as it means they have lost their entire website and have to start over. 

With our website security service, you need never worry about that happening to you as we will ensure your website is backed up regularly and we do so using remote servers. This means that even if your host’s servers were to have everything wiped from them, a cloned backup of your website in its entirety will be available and ready to be set up almost seamlessly on a different hosting server.

Extra Services Available

Nitro – Ultimate Page Speed Optimisation (extra cost)

The speed with your website and the pages therein load is critical for a number of reasons. They include customer satisfaction, and conversion and it plays a role in SEO, as Google monitors website load speeds, rewarding those that load quickly and penalising those which are slow to load.

Our Nitro Page Speed Optimisation option will greatly increase the load speed of your website’s pages, which not only puts you in Google’s good books but will also ensure that visitors are more likely to want to do business with you, rather than those competitors with slow websites.

Updating WooCommerce via Staging Server (extra cost)

For those who use WooCommerce, our website management team can also implement updates safely for your website. In doing so we use a staging server that creates a clone of your website, and this allows the update to take place in a safe environment and not on your live website. This ensures that all changes are checked for compatibility and functionality, with no downtime for your live website.

Website Cleaning if Website is Hacked (extra cost)

Should the worst happen, and your website does get hacked, our skilled website security team can help you restore it and get it live again. This is done via our website cleaning service which includes removing malware, identifying the vulnerable ‘back door’ used to gain entry, restoring the core platform and other files, and resetting configuration settings, for example.

Please Get In Touch

As you can see we offer businesses a comprehensive array of website and WordPress security as well as professional website management services. If you would like to discuss which of our website security packages are most suitable for your business’s website, please get in touch, and one of Slinky Web Design’s friendly website security experts will be happy to assist and advise you.