Is Your Site Up-to-Date?

Security Updates

WordPress is a very flexible website platform, its growing popularity and high volume of use make it a prime target for hackers, simply because of the number of sites they can take advantage of once a bug or vulnerability is found.  Hackers are a concern no matter the platform you choose for your website.

As a result, WordPress core developers and plugin authors patch the vulnerabilities and release new updates. The large WordPress developer community has proven to be fast-acting when issues are discovered.  Updates are issued very quickly, making WordPress a quick and agile platform.

This is the main reason for keeping your WordPress install up to date.

Bug Fixes & Plugin Conflicts

Even with the most in-depth testing process, bugs will exist in the code and can cause issues. Any time new features or functionality are added to a piece of software, the likelihood of bugs existing increases, simply because more code has been added. Throw in several WordPress plugins and the level of complexity and potential for code conflicts also increases.

As a result, developers and plugin authors are continually working to fix issues that arise, with priority being given to the most serious problems. Every new release of WordPress or plugin will include fixes to bugs that have been found since the last release.

Keeping your plugins updated is vital to ensuring your website stays secure.

New Features and Additional Functionality

WordPress is constantly improving and evolving by adding new features and functionality to stay relevant with the ever-changing landscape of web technologies and to improve the overall experience. This is a major benefit of running your site on the WordPress platform. However, new functionality can introduce new bugs and conflicts with the particular combination of plugins and theme you use on your site.  There will often be a cascade of plugin updates required after WordPress releases a new version as plugin authors adjust their code to maintain compatibility. A site backup should always be run before major and some minor release upgrades are made live on your site.

Yearly Security & Maintenance Package Includes the following services and tools:

Security Monitoring and Backup Service

Regular site and database backups – Offsite Backup Storage: (copies are maintained separately from your web host’s servers) Store up to one year’s worth of backups (not to exceed 1GB) for one domain/year. Extra storage is available for an additional cost for clients requiring more than 1GB of storage.
Regularly Scheduled Malware Scanning: Malware scanning works to regularly analyze your site and identify malicious content, phishing software and suspicious code detected by a reliable network of antivirus engines and website scanners.
Regular Monitoring: of security alerts and monthly error log audits per domain/year, includes 1 complete restore from backup incident if required due to a security breach.

Ongoing WordPress Maintenance:

Ongoing updates of all plugins installed on your site, themes and WordPress core files as frequently as they become available and are deemed stable. (usually several times per month).

This package does NOT include: Content updates, graphic design, changes to the design, layout, functionality and structure of the site.

Pay for the package monthly or receive a discount when paying for 1 year in advance.

Please Contact me about package pricing.