Ecommerce security checklist: 15 steps to secure your online store

Written by Kathryn Marr on February 14, 2024 Security, Sell Online.

While, of course, everyone wants their site to be safe, it’s even more important for ecommerce stores that deal with personal details and financial data. The good news is that ecommerce platforms, like WooCommerce, provide built-in ecommerce security features. 

But you don’t want to stick with the bare minimum — there are additional measures you should take to protect your store and customers. For instance, you can set up malware scanning, add tools to fight spam, and strengthen your login procedures. 

In this post, we’ll discuss why ecommerce websites need tighter security. Then, we’ll share a full ecommerce security checklist to help protect online businesses. 

Why ecommerce stores require more security

Responsible stewardship of an ecommerce store means the owners need to take certain precautions to protect content, data, and customer details from malicious actors. While security is important for all websites, it’s particularly important for ecommerce businesses.

That’s because ecommerce sites generally deal with lots of sensitive information like personal details and credit card data. Cyber attacks can take numerous forms and are becoming increasingly sophisticated, making it easier for hackers to exploit your ecommerce website.

As of 2023, the average cost of a data breach worldwide is $4.45 million. 

Beyond the threats to your customers and the accompanying liability to your business, a hack could damage or bring down your site completely. Can you afford the financial hit of a few days (or weeks) with no sales?

Therefore, it’s important to implement the right protocols to protect your ecommerce site and your business. 

What’s more, there are certain security measures that are required by law or by legislation like the General Data Protection Regulation (GDPR) or California Consumer Privacy Act. For example, most online stores need SSL certificates in order to meet certain legal requirements.

If you want to keep up with industry best practices and protect your business from legal issues down the line, it’s best to make sure you’re handing card details safely and complying with the PCI DSS

Beyond the actual safety and security concerns, protective measures can simply make customers feel more secure and deepen their trust that your brand is reputable enough to do business with. The result might be more conversions and greater customer loyalty. 

On the flip side, customers who are exposed to any security issues or risks on your site may not only skip their purchase, but may air their grievances publicly — inflicting embarrassing, permanent damage to your business’ reputation (and a drop in sales).

Five common risks to ecommerce security

Now that you know a bit more about ecommerce security, let’s take a look at five of the most common ecommerce security threats. 

Malware

Malware was the most common type of cyber threat recorded in recent years, alongside viruses, ransomware, Trojan horses, and more. Typically, malware occurs when you download an infected file that a hacker has placed on your website or computer.

The consequences of malware can be severe. If your website ends up compromised by malware, you may lose data, infect your site visitors, have personal details stolen, and receive ransom demands. 

But, you can lower the risk of malware attacks by running regular security checks. Additionally, it can be a good idea to implement protocols like CAPTCHA to distinguish between legitimate visitors and malicious actors or bots.

Account takeovers

There are multiple ways that a person can gain access to a legitimate customer account on your website. One of the main causes of account takeovers are weak passwords that are easy to guess through brute force attacks. 

A brute force attack is when hackers (and bots) use trial and error until they crack the right username and password combination. This is why strong passwords are a very important part of ecommerce security.

But, account details can also be gained through phishing and data breaches. The consequences of these attacks can be pretty severe, since many people tend to use the same passwords across multiple websites. This means that once hackers take over one user account, they can attempt to use those same credentials elsewhere.

Cross-site scripting

Cross-site scripting (XSS) mainly occurs on vulnerable websites that hackers are able to easily exploit. It typically involves bad actors injecting malicious software into your site.

Then, when an unsuspecting customer lands on your page, the attacker uses XSS to send nefarious scripts. The script may contain information about the customer’s cookies and credentials, or it can be used to rewrite an HTML page. 

More often than not, the goal of XSS attacks is to inject malware into your site or redirect users to spoofed websites. This type of attack can lead to additional threats like session hijacking and server-side request forgery attacks.

It can be difficult to prevent XSS on your ecommerce website. But, generally, you can minimize the risk through a method known as escaping. This is when you avoid special characters or symbols on your site that make it easier for hackers to insert code.

SQL injection

SQL injections aim to extract non-public, sensitive information from a database. Usually, attackers carry out SQL injection attacks by compromising a server’s cookies or web forms, for example. 

You’ll often find that attackers target input fields on online forms where visitors are asked to supply email addresses (and other personal details). Bad actors use this opportunity to send malicious code to the web server that tricks it into kicking back sensitive information. 

If it works, an SQL injection basically causes a data breach that can reach deep into an organization’s records.

Distributed denial of service attacks (DDoS)

Distributed denial of service (DDoS) attacks occur when a hacker (or bot) floods your website with fake requests to overwhelm your server. The goal is to push your resources to their full capacity, thereby preventing your server from responding to legitimate requests.

The worst case scenario is that the attack completely breaks your website. Other times, it may temporarily disrupt some of your services and make your site unavailable to visitors.

The simplest way to prevent DDoS attacks is to filter all incoming web traffic using a web application firewall (WAF). This enables you to block suspicious traffic before it ever reaches your site. 

Another way to mitigate the potential damage of these attacks is to utilize a content delivery network (CDN), a network of servers geographically distributed around the globe. This can take some of the strain off of centralized servers and automatically expand bandwidth to meet the increased requests so your site doesn’t fail. 

Ecommerce security checklist: 15 steps to secure your online store

Now that you have a better understanding of common ecommerce security threats, let’s take a look at 15 ecommerce security measures to protect your online store.

1. Choose a secure web host and ecommerce platform

One of the most important ways to secure your ecommerce store is to choose a reputable ecommerce platform and web host. An ecommerce platform provides everything you need to sell online, including listing products and creating checkout functionality. 

Meanwhile, a web host will store your site files, database, and content and serve it to visitors when they type in your web address.

WooCommerce is one of the most popular ecommerce platforms. You can install the plugin on any WordPress site. Or, you can get WooCommerce pre-installed with certain hosting providers. In fact, here is a list of recommended hosting solutions for WooCommerce sites

Store owners looking for a streamlined, secure, all-in-one solution are now turning to Woo Express. This option has built-in security, payment processing, marketing, and store management tools alongside top-tier hosting services and priority support.

Woo Express homepage

2. Prevent ecommerce fraud

Ecommerce fraud can take a variety of forms, one of the most common being chargeback fraud. This attack on your ecommerce business occurs when a customer places an order, receives it, then opens a dispute with their bank to reverse the purchase.

Common signs of chargeback fraud include large order volumes and a high order frequency from a single customer. You can reduce the risk of this type of fraud by contacting customers that have completed large orders. Or, you might want to limit order quantities altogether.

For a complete solution, you can install anti-fraud software like WooCommerce Anti-Fraud

analysis of store fraud risk

This way, you can automate the process of fraud detection and prevention. Plus, the tool works in real time, and uses advanced scoring rules to assess transactions. 

Another way to prevent ecommerce fraud is to require signatures upon delivery so that you can demonstrate that customers received their orders. 

3. Conduct malware scans

As discussed earlier, malware is one of the most prevalent threats to ecommerce security. It’s especially difficult to prevent since malware can be distributed on your site through a range of different methods, including SQL injections.

Fortunately, you can install a robust vulnerability scanner or dedicated malware scanner to reduce the risks. One of the best options is Jetpack Scan.

Jetpack Scan homepage

This tool monitors your site 24/7 and blocks requests from nefarious sources. It’s like having a security guard on standby at all hours! All scans take place on their own servers, so it doesn’t slow down your store, and you can fix the majority of problems with a single click.

4. Choose a secure payment gateway

Every website that accepts online payments requires a payment gateway to facilitate and authorize online transactions. A top-quality payment gateway will also offer top-notch security features to help put your customers at ease.

When choosing a payment gateway, look at how each handles sensitive information like credit card details. For example, some payment gateways offer additional website security measures like advanced fraud protection.

WooPayments is a great option for online businesses and brick-and-mortar stores alike.

Through its partnership with Stripe, WooPayments uses a real-time fraud protection system called Radar, which will block payments if it determines they’re fraudulent. 

WooPayments also lets you configure anti-fraud settings to customize your risk level based on your unique business.

WooPayments page with the text "payments made simple"

Customers can use popular payment methods like digital wallets, and you can accept more than 135 currencies for online transactions. WooPayments also has great solutions to accept in-person payments and comes with priority access to support. 

5. Prevent brute force attacks

As the name suggests, brute force attacks occur when bad actors essentially break right into your site. Typically, the hackers will use trial and error, entering a combination of usernames and passwords until they gain unauthorized access to your website.

Since this type of security risk is based around cyber criminals guessing login credentials, one of the simplest ways to prevent the attack is to use (and enforce) strong passwords on your website. But, you can also enable Jetpack brute force protection.

brute force attack protection settings from Jetpack

This way, you’re able to block unwanted login attempts, so you can stop hackers from reaching your website before it’s too late. You can also allowlist known IP addresses to minimize the chance of false positives.

You’ll get access to an intuitive dashboard where you can view the total number of attacks that have occurred on your website. And you can quickly turn the feature on and off using a simple toggle in the plugin’s settings.

6. Install a valid SSL certificate

Secure Sockets Layer (SSL) certificates are an absolute must for websites that accept payments over the internet. This certificate is essentially an encryption protocol that makes sensitive details (like customer data) more difficult for hackers to intercept and steal. 

When you install an SSL certificate, your URL will switch from HTTP to HTTPS. So, if you’re not sure whether you have a valid certificate, you can check by visiting your website in any browser and taking a look at the address bar.

If you see “https” at the front of the URL, then your site already has an SSL certificate installed for an encrypted connection. You may also see a lock icon in the address bar beside your store’s domain name

WooCommerce.com SSL certificate shown in a browser

If you don’t have a valid SSL certificate, you may want to ask your web host about installing one, since they usually include them in plans. If your provider doesn’t offer them, you can obtain a free one from a certificate authority like Let’s Encrypt. 

7. Become PCI compliant 

The Payment Card Industry Data Security Standard (PCI DSS) is a set of guidelines to help ensure your ecommerce website is handling and storing card payment data safely. Complying with it can help you reduce the chance of ecommerce fraud. 

While PCI compliance is recommended for any website that deals with card data, it isn’t a legal requirement for everyone. But, some states have incorporated some or all PCI-DSS standards, including Nevada, Washington, and Minnesota. 

There are other benefits to becoming PCI compliant. For instance, if your website faces a severe security breach that results in penalties, your company can gain favor (and reduced fines) for following industry best practices.

Some of the ways to become PCI compliant include maintaining a secure network, implementing strong access control measures, and protecting sensitive data. 

8. Prevent spam

Spam comes in various forms, but in the case of onlines stores, it often looks like unwanted, sometimes dangerous comments and contact form submissions.

Spam comments can contain links to malicious software or websites, which might result in further attacks like malware. Spammers may also use unprotected contact forms to conduct SQL injection attacks. 

And, generally speaking, a spam-filled site can deter customers from shopping, since it makes your store seem untrustworthy. 

While you could manually review all form submissions and comments, this can be super time-consuming. Anti-spam puzzles (like CAPTCHAs) annoy users and can be beaten by bots. 

An automated plugin like Akismet is a much better solution, as it works in the background (so it doesn’t annoy users) and has 99.9% accuracy. Plus, human error is always a risk. Therefore, it’s best to prevent spam by using an automated plugin like Akismet.

Akismet homepage with the text "spam shall not pass"

9. Install a web application firewall

A web application firewall (WAF) provides one of the best ways to secure your ecommerce store. It monitors all incoming web traffic and blocks any suspicious IP addresses from accessing your site. Therefore, it’s a great preventative measure to implement.

Some web hosting companies provide WAFs along with their hosting plans. Even so, you can also use the Jetpack WAF to add an extra layer of security to your ecommerce site.

settings to enable the Jetpack firewall

What’s more, with Jetpack, you can configure your own rules. In other words, you can list certain IP addresses that should never be blocked (even if they ordinarily would be). And, you’re able to permanently block other IP addresses that you know are untrustworthy.

10. Keep software up to date

Although it may seem like mere maintenance, keeping software up-to-date can make your site less susceptible to online attacks. One reason for this is that old versions of software have existed long enough for hackers to discover (and exploit) their vulnerabilities. 

New versions of software also usually come with fixes for common bugs and other errors. This goes for any piece of software on your site — from PHP to WordPress core.

updating software in WordPress

Themes and plugins are another type of software that you should update when new versions are available. In fact, a report by WPScan found that 93 percent of WordPress vulnerabilities were caused by plugins. 

In WordPress, if you’re not sure whether there are updates available for your ecommerce website, you can check by going to Dashboard → Updates. You can also enable auto-updates for plugins and themes through their respective dashboard pages.

11. Use an activity log

An activity log can’t necessarily prevent an attack, but it can help you keep an eye on all the actions that are taken on your website. This way, you might be able to spot suspicious behavior, find the culprit responsible for causing certain issues and errors, or determine the cause so you can resolve the issue more quickly.

Jetpaack activity log in action

With Jetpack Security, you’ll gain a thorough activity log that stores data for thirty days. This enables you to view every change that takes place on your site, along with information about who performed each action and when it took place. And if you’re also using Jetpack VaultPress Backup, you can restore a copy of your website to immediately before a specific action occurred.

12. Require strong passwords from customers

Strong passwords offer one of the most basic forms of website protection. But they’re often overlooked or disregarded in favor of convenience. 

With strong passwords, you can make it harder for hackers to gain unauthorized access to your ecommerce site. Therefore, it’s an important measure to take.

To ensure your password is strong enough, aim for a mix of letters, numbers, and special characters. Additionally, longer passwords tend to be harder to crack.

To be extra careful, you can always use a password generator. Then, if you’re worried about remembering the password, you can install a password manager like 1Password.

If you already use strong passwords yourself, you can also enforce them from all users with access to your website. For instance, when a new customer sets up an account, you might include some information about password security in the welcome email.

Or, you can use a plugin like Password Policy Manager to require strong passwords on your WordPress site.

Password policy manager plugin page

This enables you to force password changes, reset passwords, determine password strength, and more. You can also deter online attacks with features like locking out inactive users.

13. Strengthen the login procedure

There are various ways to harden the login procedure to make it more difficult for unwelcome users to access your website. This way, you can keep all your website data and customer details safe against brute force attacks.

For example, Jetpack Security includes brute force attack protection that automatically blocks suspicious visitors before they even reach your site.

It’s also a good idea to implement two-factor authentication, especially for administrators. This adds an extra layer of security to your website, since users will require a password and an additional authentication method (like a mobile code) to log in. It’s a great way to prevent unauthorized third party visitors from gaining access. 

SMS verification code

Lastly, you can hide or change the default WordPress login page to make it harder to find. You can set up a custom login page so that only those with authorized access can enter your ecommerce site. 

14. Create regular backups

In the wake of a successful cyber attack, you might find that your website is missing important pages, or that your entire site is blank. In this case, it’s useful to have a full backup of your website on hand. That way, you can easily restore it to its original state.

This is especially true for ecommerce websites, since they contain lots of data that can be difficult or impossible to replace without a backup on file. For instance, order and customer details will be completely lost if certain files get deleted or compromised. 

The good news is that there are plenty of beginner-friendly backup tools, like Jetpack VaultPress Backup.

Jetpack VaultPress backup

One of the features that sets this tool apart is that backups are stored securely in the cloud. Better yet, it’s built specifically for WooCommerce, so it even backs up customer and order data. You can restore to any point — even while on the go with the Jetpack mobile app.

Perhaps most importantly, Jetpack’s WooCommerce backups can be restored to any point in time while keeping order and product information current.

15. Protect user accounts

When you give other users access to your website, it’s important to follow security best practices by using the proper roles and permissions. This way, you can better protect your site. 

Generally speaking, it’s best to operate on the principle of least privilege. This means that if users simply need access to your site, it’s best to assign them to a subscriber role (which is the option with the fewest privileges). 

Naturally, if users need to create, manage, or approve content (like new products), you might need to assign contributor, author, or editor roles.

dropdown of user roles in WordPress

With WooCommerce, shop managers gain the ability to issue refunds and manage orders, so it’s important to assign this role sparingly. Meanwhile, the admin role grants full access to every part of your website, so there should only be one. 

Prioritize ecommerce security and protect your online business

If you want to increase customer trust to get more sales, it’s important to prioritize protecting customer data and ecommerce security in general. Additionally, this helps keep your online store better protected against online cyber threats like SQL injections, malware, and brute force attacks.

Therefore, following a thorough ecommerce security checklist is worth the investment. For starters, it’s important to choose a secure web host, payment gateway, and ecommerce platform. Additionally, you can enforce strong passwords and strengthen the login procedure. You can also implement best practices like verifying customer details and limiting order quantities, in order to reduce the likelihood of ecommerce fraud.

The best way to protect your website is to install a robust security plugin like Jetpack. You can enable malware scans and brute force protection, as well as authenticate customer logins. Plus, you’re able to make real-time backups of your site. This way, you can quickly restore your customer information and content in case of a security breach.

Have an idea? Start an online business with WooCommerce today. 

Protect your store and your customers with Jetpack

2 Responses

  1. Damon Schopen
    February 19, 2024 at 4:38 am #

    It has been my experience that most sites get compromised by running outdated plugins and themes as you mentioned in #10. When plugins and themes get abandoned by the developer who created them, they also become targets over time. If a plugin hasn’t been updated by the developer/company that created it in a year we typically recommend finding a replacement for the plugin. Bad actors look for flaws in theses plugins and themes since they know the flaws will not be fixed.

    • Kathryn Marr
      February 27, 2024 at 1:10 am #

      That’s a great point, Damon. Outdated software is a very common entry point for hackers, which is why it’s crucial to keep them updated and choose high-quality tools.