WebARX
Estonian based web security startup WebARX, the company who is also behind open-source plugin vulnerability scanner WPBullet and soon-to-be-released bug bounty platform plugbounty.com, has a big vision for a safer web.

It built a defensive core for websites which is embedded deep inside the company's DNA as even ARX in their name refers to the citadel (the core fortified area of a town or city) in Latin.

WebARX—web application security platform—allows web developers and digital agencies to get advanced website security integrated with every site and makes it more effective and less time-consuming to manage security across multiple websites.

You can find reviews such as "WebARX - the Swiss army knife that secures my websites!", "The security software that I use every day," "Many Promise - WebARX Delivers" from their Trustpilot page, so where is all that coming from?

Serious Team With A Unique Focus


WebARX is solving a very specific problem—reducing the security risk from third-party components within web applications, or as its website states, "Protect websites from plugin vulnerabilities."

In fact, the latest studies show that 98% of security vulnerabilities within the WordPress ecosystem (running 35% of the websites online) are related to plugins, which are intended to expand the functionality and features of a website.

Additionally, by contributing to the open-source with WPBullet, the company is also planning to release the first open-source plugin bug bounty platform plugbounty.com, which is released in few weeks.

Advanced Protection For Any PHP App Made Simple and Accessible


Lately, WebARX has gained a lot of popularity for its security platform. According to many, it's one of the most advanced solutions for modern websites that are built on WordPress or any other PHP based content management system.
WordPress web application security

It takes less than a minute to add a site to the portal and activate monitoring and firewall.

WebARX protects sites from malicious traffic, unwanted bot requests, and prevents OWASP TOP 10 vulnerability exploitation.

As a managed service, WebARX is actively keeping its firewall up to date with the latest threats. Virtual patches are applied automatically to prevent software specific vulnerabilities mostly found within components such as plugins and themes.

The firewall has its benefits from running on the end-point and being component agnostic.

Since WebARX is running on the site, it can't be bypassed the way DNS firewalls are often bypassed (when the IP to the server is leaked by abusing DNS history or when the server is not configured correctly allowing traffic from sources other than what is coming through the firewall).

With WebARX you have the freedom to create an unlimited number of custom firewall rules (match anything within HTTP protocol).

You can analyze and control the firewall among all your sites from the central cloud-based dashboard.

WordPress In the Center of Attention


WordPress, as the most popular content management system, has clearly received a lot of attention. According to some statistics, it runs already more than 35% of the websites.

Attention is not always positive, and this has made WordPress a very attractive target for attackers.

Hundreds of thousands of websites are being abused to redirect traffic, host malware, send out spam and sites are even used as slaves in botnets.

Victims are not chosen; most of the attacks are automated, which targets the software, not the company or the people behind the website itself.

WordPress security is an active topic. Just a week ago, a critical 'Backdoor Attack' warning was issued for 60 million WordPress users via Forbes.


WebARX is the All-in-One Solution For WordPress Sites


"A must for WordPress sites!" as one of its Trustpilot review states, WebARX has already gone a long way to ultimately become the only WordPress security solution you need.
WebARX web application security

It's always good to keep the number of components/plugins low while having all the security and hardening options available for every site.

Some of the options WebARX includes:

  • WAF with virtual patches and an unlimited number of custom rules.
  • Advanced firewall management and analytics.
  • Central, easy to use cloud-based security portal.
  • Up-time, Blacklist, Domain/SSL expiration, and plugin vulnerability monitoring.
  • 2FA for any site and each user.
  • ReCAPTCHA implementation for forms.
  • Brute-force/XML-RPC protection.
  • Automatic off-site backups to Google Drive.
  • Customizable cookie notice bar.
  • User activity logging.
  • Cloud-based plugin management (remote updating).
  • Cloud-based hardening.
  • Multi-site support.
  • And much more…

WebARX is currently celebrating its birthday, and a 50% discount is offered for a limited time.

WebARX has a 14-day free trial to give it a try. If you're interested in joining a cybersecurity startup, they are also hiring.

Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter and LinkedIn to read more exclusive content we post.