Posted By admin

FAQ


What about requirements?

WP Cerber Security requires at least WordPress 4.9 and PHP 5.5. Note: In order to use Custom login page you need to enable Permalinks in the WordPress settings.

Is the plugin compatible with Multisite mode?

Yes. All settings apply to all sites in a network simultaneously. You must activate the plugin in the Network Admin area on the Plugins page. Just click on the Network Activate link.

Is the plugin compatible with WooCommerce?

Yes. Compatibility notes.

Is the plugin compatible with bbPress?

Yes. If you decided to use bbPress Login Widget and if you have set Custom login URL in the settings of WP Cerber, you have to configure the widget URLs this way:

Register URI: /value of Custom login URL field/?action=register
Lost Password URI: /value of Custom login URL field/?action=lostpassword

Can I change login URL (rename wp-login.php)?

Yes, easily. Read this: How to rename wp-login.php

Can I hide wp-admin folder?

Yes, easily. Read more: How to hide wp-admin and wp-login.php from possible attacks.

Can I rename the wp-admin folder?

Nope. It’s not possible and not recommended for compatibility reasons.

Can I hide the fact I use WordPress?

No. We strongly encourage you not to use any plugin that renames the wp-admin folder to protect a website. Beware of all plugins that hide WordPress folders or other parts of a website and claim this as a security feature. They are not capable to protect your website. Don’t be silly, hiding some stuff doesn’t make your site more secure. If you have an intention to make your site more secure, install the plugin and read this guide: Turn your WordPress into Fort Knox

Can WP Cerber Security protect a website from DDoS attacks?

Nope. The plugin protects WordPress from brute force attacks or distributed brute force attacks. By default, WordPress allows unlimited login attempts with any of these methods: login form, XML-RPC request, or by sending special cookies. This allows passwords to be cracked with relative ease via a brute force attack.

Is there any WordPress plugin that can protect a website from DDoS attacks?

No. This complex task cannot be done by using a WordPress plugin or any other software installed on a web server. You can protect your website from DDoS attacks by using special hardware or special service from a hosting provider. Read more: Brute-force, DoS, and DDoS attacks – what’s the difference?

Is the plugin free?

Yes, WP Cerber Security for WordPress is a free, open-source security solution and you can use it under the terms of the GNU General Public License (GPL) Version 2. You can easily install it from the WordPress repository. Follow this instruction.

What does “Cerber” mean?

This is a contraction from Cerberus. In Greek and Roman mythology, Cerberus is a multi-headed dog with a serpent’s tail, a mane of snakes, and a lion’s claws. Nobody can bypass that angry dog. Now you can order WP Cerber Security to guard your WordPress.

What online tools do you use to develop and test the plugin?

We use BrowserStack and POEditor.

BrowserStack testing


I'm a software engineer and team lead at Cerber Tech. I started coding in 1993 on IBM System/370 and today software engineering at Cerber Tech is how I make my living.