How to Discourage Brute Force by Blocking Author Scans in WordPress

How to Discourage Brute Force by Blocking Author Scans in WordPress

A common technique used by hackers to gain unauthorized access to websites is called ‘Brute Force’. Using this technique, hackers use software designed to scan a website for vulnerabilities and gain access by exploiting any of them. We use Sucuri for security of our websites because they actively block malicious requests. One common entry point that these brute force bots try to exploit is by running an author scans. In this article, we will show you how to discourage brute force by blocking author scans in WordPress.
Note: If you are using Limit Login Attempt and Google Authenticator, then you are pretty well-protected against brute-force attacks.
First lets understand what these brute force attempts are trying to do. At first they try to find a username on your blog or the author id. Often username used to sign into WordPress and the author name are the same. Once they find a username, then this solves 50% of the puzzle. Now they brute force your site to crack the password by trying various different password combinations.
To block author scanning on your website, simply add this code in .htaccess file in WordPress root directory.
1# BEGIN block author scans
2 
3RewriteEngine On
4RewriteBase /
5RewriteCond %{QUERY_STRING} (author=\d+) [NC]
6RewriteRule .* - [F]
7 
8END block author scans
This will block bots from running author scans on your website. Your website users can still access the author pages, but bots will not be able to do so.
We hope that you found this tip useful. We want to emphasize that this does not prevent brute force attacks. This is just a cautionary step that you can take to discourage the hacker. When someone desperately wants to attack your site, then they will find a way to do so. We strongly recommend that you use Sucuri and keep regular 

Comments