Patchstack – WordPress & Plugins Security

July 09, 2024

Patchstack – WordPress & Plugins Security Plugin

Patchstack automatically identifies & mitigates security vulnerabilities in WordPress plugins, themes, and core.

Patchstack is a powerful tool that helps to identify security vulnerabilities within all your websites’ plugins, themes, and WordPress core.
Patchstack is powered by the WordPress ecosystem’s most active community of ethical hackers.
Patchstack is trusted by the leading WordPress experts such as: Pagely, Cloudways, GridPane, Plesk, and others!

Why do I need Patchstack Community (Free) version?

  • Be the first to know about new vulnerabilities!
  • Save time by monitoring all your websites from a single dashboard.
  • Receive notifications if any installed plugins or themes have security issues.
  • Get simple actionable suggestions to secure your websites.
  • Spend fewer resources fixing WordPress security issues (avoid expensive clean-ups).
  • Worry less about your website’s security and focus on your work.

What does Patchstack Community (Free) version include?

Detect security issues before hackers take over your website:

  • Detect the latest security vulnerabilities in WordPress plugins.
  • Detect the latest security vulnerabilities in WordPress themes.
  • Detect the latest security vulnerabilities in WordPress core.
  • Receive real-time alerts via email if any security vulnerabilities are found.
  • Have a central security dashboard for up to 10 (upgradable to 50) websites (via the Patchstack App).

Important Resources

See what our customers say about our paid plans:

  • “Patchstack is awesome. All of my sites are protected by Patchstack and none have ever been hacked. High recommended.” – Jose Gil (August 2021)
  • “The only WAF I trust. They are way ahead of the curve providing firewall security for WordPress websites.” – Mark Werle (August 2021)
  • “Love the product! Best decision I made regarding security on my websites!” – Ben Poston (August 2021)
  • “The service here is superb! And they always are right on it with the best solution to solve the problem or question at hand. The tool itself is, well, it speaks for itself. I am very satisfied with this project and the service they offer.” – Daniel Canup (March 2021)

(*Comparisons are done by comparing paid versions)

Sucuri vs. Patchstack https://patchstack.com/sucuri-alternative/
Wordfence vs. Patchstack https://patchstack.com/wordfence-alternative/
Malcare vs. Patchstack https://patchstack.com/malcare-alternative/
Sitelock vs. Patchstack https://patchstack.com/sitelock-alternative/

Installation

Simply install the Patchstack plugin by searching for “Patchstack” on the plugin management page of WordPress or install the plugin manually by following the steps:

  1. Download the plugin from the WordPress.org Patchstack plugin download page.
  2. Unzip the .zip file.
  3. Upload the entire patchstack directory to the /wp-content/plugins/ directory.
  4. Activate Patchstack through the ‘Plugins’ menu in WordPress.

Screenshots

  1. Patchstack App Dashboard

    Patchstack App Dashboard

  2. Patchstack App Alerts Overview

    Patchstack App Alerts Overview

  3. Patchstack App Site Hardening

    Patchstack App Site Hardening

  4. Patchstack App Firewall Overview

    Patchstack App Firewall Overview

  5. Patchstack App Components Overview

    Patchstack App Components Overview

FAQ

What makes plugin vulnerabilities so dangerous?

A worrisome website hacking statistic is that well over 90% of WordPress vulnerabilities are related to plugins or themes. One report found that as much as 98% of WordPress vulnerabilities are due to plugins while another study reported that 95% of vulnerabilities were because of plugins and themes.
To be secure, you should always keep WordPress plugins, themes, and core updated and monitored. Ensure you are always aware of the plugins you’re using on your websites and always remove the ones you are not using.
When it comes to WordPress security plugins, we first recommend you get a better understanding of the WordPress security ecosystem and how they work.
Find one that can offer vPatching (check out Patchstack’s features).

How does Patchstack Community (free) version protect sites from vulnerabilities?

Patchstack Community (free) version will let you know if you have any vulnerabilities present in the plugins, themes, or WordPress core version that are installed on your site.
By staying informed and receiving alerts about vulnerabilities, you can reduce the resources spent on fixing WordPress security issues, avoiding expensive clean-ups in the long run.

What features does Patchstack Community (free) version include?

With Patchstack you will be able to **eliminate security issues before hackers take over your website. You can detect the latest security vulnerabilities in WordPress plugins, themes, and core. You will receive real-time alerts to email or Slack if any security vulnerabilities are found and have a central security overview for up to 10 websites in the Patchstack App.
Optionally you can also enable vPatch protection against vulnerabilities for $5/month for individual sites. You can also increase your free plan site limit to 50 sites with a volume-upgrade add-on.

What features does Patchstack Developer (paid) version include?

With Patchstack Developer version you can identify plugin vulnerabilities, receive automatic vPatches to these vulnerabilities, and get detailed reports on your security status. You also get access to additional hardening options, like advanced custom rules and the Community IP blocklist.

Included features are:

  • Plugin vulnerability detection (also included in free)
  • Theme vulnerability detection (also included in free)
  • WordPress core vulnerability detection (also included in free)
  • vPatches for WordPress plugins
  • vPatches for WordPress themes
  • 0-day protection (OWASP top 10)
  • Unlimited custom firewall rules
  • Logs and analytics
  • Unlimited custom alert triggers
  • Weekly / monthly PDF reports
  • Alerts to Slack
  • Alerts to email (also included in free)

What checks does Patchstack Community (free) version perform on your website?

We do not perform any external checks on your website. We do however match the plugins, themes, and WordPress core you have installed on your website with our vulnerability database to determine if there is a known vulnerability.

How will I be alerted if I have a vulnerability on my site?

With the Patchstack Community (free) version, you can set up alerts using email (Slack notifications are available in the Developer plan).

Does Patchstack conflict with any other security plugins?

We have not had issues with Patchstack conflicting with other security services, but we do recommend using as few different tools on your WordPress site as possible. Avoid enabling similar features if using another security plugin to prevent potential site-breaking issues. If you have any issues with other security tools, please contact our support so we could investigate the issue.

Are any logs stored in my database?

We do not store any logs in your database or your filesystem on the Community (free) version of Patchstack.

Does the Community (free) version plugin include a firewall?

Patchstack free version does not include a firewall, the free version is there to let you know if you have any vulnerabilities present on your website.

Will Patchstack slow down my website?

The free version of Patchstack does not run anything aside from scheduled tasks on your website, so there will be no noticeable difference. The paid version does run several tasks on each page load but based on tests from us and from our customers we have seen that Patchstack does not affect your website’s performance in any significant or noticeable way.

Does Patchstack work on a multisite environment?

Once you install the plugin on a multisite installation, you will see a page where you can activate Patchstack on the sites that are available on the multisite installation.
Each site will be added to the Patchstack app individually and will take up a slot on your account.

Where can I learn more about Patchstack?

You can learn more about Patchstack at the Patchstack website and blog.
See more here: https://patchstack.com/

What support options are available with Patchstack?

Patchstack offers chat support at patchstack.com in addition to support articles available on the support page. To contact chat support, open patchstack.com and find the green chat bubble at the bottom right corner of your screen (note that some adblockers and privacy extensions can block this, so you might have to whitelist the Patchstack site).

How long does the Patchstack setup take?

Setting up Patchstack takes no more than a few minutes.

How do I upgrade from a Community (free) version to the Developer version?

You can upgrade from free to a paid version on your dashboard at the Patchstack App. Just log in at app.patchstack.com/login or directly go to app.patchstack.com/setup to set up a plan.

Do I need to pay for support?

No, support from the Patchstack team is free. However, for free version users, replies may take up to 1-2 business days. Patchstack paid version users will receive an answer from the support within 24 hours.

What information does Patchstack collect?

We take your privacy very seriously. After activating Patchstack, it will store some information such as the software installed on your site. Please see our Terms & Conditions, Privacy Policy, and DPA for more information.

Where can I find Patchstack Terms & Conditions, Privacy Policy, and DPA?

Terms & Conditions: https://patchstack.com/terms-and-conditions/
Privacy Policy: https://patchstack.com/privacy-policy/
Data Processing Agreement (DPA): https://patchstack.com/data-processing-agreement-dpa/

How can I join the Patchstack Facebook community?

You can join the Patchstack Facebook community here: https://www.facebook.com/groups/patchstackcommunity

What steps should I take to have my WordPress plugin undergo a security audit with Patchstack?

See more about Patchstack security audits here: https://patchstack.com/auditing/. You can also submit your plugin or theme to the Patchstack mVDP (Managed Vulnerability Disclosure Program).

Where do I report security bugs?

You can report any security bugs found in the source code of this plugin through the Patchstack Vulnerability Disclosure Program. The Patchstack team will assist you with verification and CVE assignment.

Changelog

To view the changelog of the Patchstack plugin, please go to here.

Details

  • Version: 2.2.13
  • Active installations: 20,000
  • WordPress Version: 4.4
  • Tested up to: 6.6.1
  • PHP Version: 5.6

Ratings


5 Stars
4 Stars
3 Stars
2 Stars
1 Stars