godaddy website security basics

It used to be that in the old days, having a secure website meant setting up lots of different things manually on your own (or with your developer) to make your site secure. Purchasing and configuring your SSL certificate. Setting up your firewall. Adding your website to a CDN. Figuring out and deciding which WordPress plugins to use or not. The list goes on.

Sound like a pain? Well, let’s just say it could be. But then, enter GoDaddy Website Security.

With GoDaddy Website Security, the need to do all of these sometimes confusing, but necessary tasks separately, is simply eliminated. Not only does it take away the need to do these tasks separately, but it also allows these tasks to be taken care of completely automatically. Which is perhaps the most attractive selling point for most customers.

So, let’s just get right to it.

What is GoDaddy Website Security?

Simply put, GoDaddy Website Security is an add-on product that helps you automatically maintain the security of your website and servers and address issues if security problems arise.

With most security packages offered, users have the option to include secure automatic website backups as part of their plan. This includes all of the important files related to your website, so you can always restore your website if needed.

With higher tier plans, customers can also have their website placed on a Content Delivery Network (CDN) to help improve website performance and availability overall.

What website security protects against

After setting it up, Website Security automatically scans your websites for potential security-related issues. And not only does it automatically scan your website, but it regularly and frequently scans your website for problems. Among the most common security issues website security is looking for include:

  • Pharmaceutical hacks
  • Trojan viruses
  • Backdoor file hacks
  • Redirect hacks
  • And more

In the event Website Security finds an issue on your site, you are then notified the moment it’s discovered. You are also provided next steps to have the issue fixed and resolved on your website.

A convenient feature is that if your website requires clean up and repair from some sort of malware attack, GoDaddy will even take care of this for you. Needless to say, this is a nifty little perk that’s worth having if you ever find your or a client’s website in this situation.

All GoDaddy Website Security plans include the following features:

  • Built in firewall to help prevent hackers
  • An SSL certificate that is included in firewall
  • Daily malware scanning
  • Continuous site monitoring which includes daily alerts and updates (Alerts include blocklist status, any SEO spam, SSL changes, and website uptime monitoring)

Let’s go over each in a bit more detail.

Built-in Firewall

Each plan comes with GoDaddy’s built-in Web Application Firewall (WAF). The WAF is a security measure that is designed to intercept and examine incoming data and neutralize malicious code directed at your website.

Common security threats the firewall helps protect against include things like SQL injections and DDoS attacks. In doing so, you can more easily avoid vulnerabilities and potential damage your website would experience otherwise.

Built-in SSL certificate

All GoDaddy Website Security plans are going to come with a built-in SSL certificate as well. Your SSL is what allows your website to be served over a secure connection using HTTPS.

This helps protect not only your website, but visitors to your website as well. Having an SSL installed on your website also helps you avoid the “non-secure” message in your web browser. This helps reassure visitors that your website is safer to use.

Not to mention, having an SSL certificate on your website is also highly recommended by Google. So by having one, you give your website a better chance at ranking a bit higher in search results as well with a slight SEO boost.

Malware scanning & removal

Simply put, malware is bad stuff from attackers and bots that you don’t want on your website. In conjunction with the built-in firewall, the malware scanner periodically checks your website for any malicious looking code that shouldn’t be there. If any malicious looking content is found from the scanner, you’re alerted right away so the issue doesn’t go unchecked.

Site monitoring

With this security feature, your website is constantly checked for all other issues relating to site health. For example, site monitoring checks that your SSL is still active, if there have been any changes in uptime for your site, and if there are any other changes to your website that require your attention.

You can think of this feature as your personal assistant when it comes to the overall security of your website. It lets you know how things are looking in real-time, and if your website can benefit from other action items to better improve the protection of your website.

GoDaddy Website Security Plans

There are three website security plans with GoDaddy. Those plans include:

  • Standard
  • Advanced
  • Premium

As mentioned, all plans include the core features outlined in the previous section. But there are differences between plans. Let’s go over each.

Standard

The Standard security plan is ideal for customers who just want a basic protection plan. With this plan, the main features are on-going scanning, firewall, and SSL. Customers who sign up for this option are also allotted a one-time, annual site cleanup and repair.

The cost for the Standard plan is $5.99/month.

Advanced

The Advanced security plan is better for customers who want even more protection. With this plan, you get all the basics from the Standard plan, but in addition you also have access to the following features:

  • Daily backup of your website (so you can restore your website in the event you ever need to)
  • Unlimited site cleanups and repair (as opposed to once per year with the Standard plan)
  • DDoS protection, and Content Deliver Network (CDN) speed boost

The cost for the Advanced plan is $17.99/month.

What is a CDN?

In a nutshell, a CDN, or content delivery network is a feature that helps speed up your site’s load time by placing your website’s content on multiple servers around the world, which helps your website load the fastest is possibly can based on a visitor’s geographic location.

Premium

The Premium security plan is the top of the line with GoDaddy Website Security. This plan is ideal for customers who want priority support and quickest response time when it comes to malware removal in the event of a breach.

With the Premium plan, customers are getting all of the features they would with the Advanced plan. However, the two key differences include:

  • Priority support with a 6-hour response time vs. 12 hours
  • Website backup up to 200 GB vs. 25GB compared to the Advanced plan

The cost for the Premium plan is $26.99/month.

GoDaddy Website Security comparison chart

Here is a breakdown of the features offered with each plan:

Security FeatureStandardAdvancedPremium
Price$5.99/month$17.99/month$26.99/month
Number of websites protected111
Response time12 hours12 hours6 hours*
Malware scanning
Malware cleanup & blacklist removalOnce a yearUnlimitedUnlimited
SSL with HTTPS Encryption
Monitoring of file changes
Blacklist monitoring
Security monitoring
Website secure seal
Advanced DDoS mitigation
Web Application Firewall (WAF)
Content Delivery Network (CDN)X
Website Backup (Limit in GB)X25 GB200 GB
How to purchaseBuy hereBuy hereBuy here
* Customers with the Premium plan have priority in the queue for all cleanup and repair requests.

Have additional questions? Check out our Help Center for more information on this topic.

Leave a Reply

You must be logged in to post a comment.