Getting the Most From Wordfence Premium

If your WordPress site matters, upgrading to Wordfence Premium gives you the best protection available. And at $99 per year, it is incredibly affordable. Once you’ve made this great investment, there are a few things you can do to optimize your site’s security.

Install Your Premium License Key

Do you have the free version of Wordfence installed? You probably see that your site security status circles are not fully 100%. You can quickly change that after you purchase your premium license.

Your Premium license key is available on the API Keys page at Wordfence.com. To install it, simply go to either the Global Options or All Options page within the plugin on your site, and paste the license key into the ‘License Key’ box in the Wordfence License section. Hit the ‘Install License’ button and you’re all set!

That one step enables these important Premium features:

  • The Real-time IP Blacklist blocks all requests from the most malicious IPs, protecting your site while reducing load.
  • Real-time firewall rule updates protect you from the latest threats
  • Real-time malware signature updates provide malware blocking within the firewall and malware scanning features with the latest threat intelligence
  • Site reputation checks tell you if your IP has been blacklisted for malicious activity, generating spam or other security issues.
  • Premium support from our amazing team of Senior Support Engineers

 

 

There are just a few more steps to make sure you site is locked down.

Optimize the Firewall

Your Wordfence firewall should be in extended protection mode, which means the Wordfence firewall will execute before any other PHP code on your server. There’s no better protection available than the Wordfence firewall when it’s optimized and armed with the Premium firewall rules, malware signatures and malicious IPs.

You can learn more about optimizing the Wordfence firewall in our help section.

Enable Two-Factor Authentication

Two factor is one of the most secure forms of remote system authentication available. We support both text messages to your cell phone or Google Authenticator as second authentication methods. If a password is ever stolen somehow, this extra layer of protection ensures your WordPress site remains secure.

Configure Country Blocking

If you’re experiencing malicious activity from a country that you’re not doing business in, you can block it with Wordfence Premium. Be judicious in your blocking, however. Make sure you don’t block countries that may affect your site’s functionality (e.g., don’t block the United States and inadvertently block Google and PayPal).

You can also use country blocking to secure your login page only. If you know you’ll only be logging in from one location, secure your login page from being accessed from other locations.

Customize Your Scan Schedule

With Wordfence Premium, a full scan runs every 24 hours by default, which should be fine for most sites. You can specify which hour or hours of the day you’d like scans to run. We recommend looking at your site traffic patterns and selecting times when traffic is generally the lowest for the day. If you’d like to increase the frequency, you can schedule them to run as often as every hour.

Managing a Large Number of Sites?

We’re doing something new for those of you tasked with securing a large number of WordPress web sites. The Wordfence Client Partner initiative gives agencies, educational institutions, and other large scale users of WordPress a dedicated technical partner to assist with Wordfence at scale. Does this sound like you? Let us know. We’re here to help.


Get Support From Our Senior Support Engineers

The comprehensive capabilities of Wordfence give you tools and features that provide a level of security for WordPress you won’t see elsewhere. But when you’re just getting started, it all may seem overwhelming at first. With Wordfence Premium, you have access to the best WordPress security support team in the world. Our awesome team of Sr. Support Engineers can assist you with any Wordfence- or site security-related question you may have. Just enter a ticket here and they will respond within a few hours on average.

Conclusion

We hope this article helped get your started with Wordfence Premium. To learn more about Wordfence please check out our great help content, or our learning center to learn more about WordPress security in general.

Did you enjoy this post? Share it!

Comments

7 Comments
  • I would like a multi site license. I have small personal sites. I would get something if it covered all of them on my server.
    Thanks for the great plugin but it needs to scale from small to large - maybe based on traffic?

    • Hi Platt,

      Thanks for your interest in Wordfence! If you mean that you have a WordPress multisite, Wordfence treats WP multisite installations as a single instance of WordPress, so your multisite will only need one Premium license. If you meant multiple stand-alone WordPress websites, we do give significant bulk discounts for multiple licenses purchased in a single transaction. Hope that helps, but if you have any other questions prior to purchasing your licenses, please contact us at presales@wordfence.com and we'll be happy to help!

  • We're using this for many of our clients and it's working great. We highly recommend every serious website owner invest in the premium version of WordFence.

  • Hi.Admin
    Great Article,Thanks For Sharing.

  • It gives you a "peace of mind".

  • I consider the 'country blocking' feature of the premium version to be an absolute requirement. There are many bad parties, who consistently come from identifiable countries. I like the capability of simply 'turning off' the access for hot spots of hackers, existing in the those countries. It is not a matter of IF your will get attacks from certain key hackers countries, but a matter of WHEN they will come for you. I like to know that the door is locked and sealed. It gives me a warm, fuzzy feeling. What also must not be over-looked it the very good support services that you get as a premium customer. To top all of this off, the Premium user gets the 'Real-Time Threat Defense Feed', which helps to protect against new events happenings in the wild, in a actively dynamic environment. This can be critical on hacking attempts that are just starting to ramp up their activity.

  • More than any other security plugin, even the free version of Wordfence gives me peace of mind.