What To Do If Your Website Is Infected?

It happens more often than you think. Like the immune system, websites that are left unchecked get “weak”. Hackers take advantage of this weakness to infect your site with malware and create havoc. But how do you know your website infected?

Signs and symptoms of an infected site

There are many telltale signs. Some are obvious while some aren’t so noticeable. Check your website for any of the following signs:

  • Defaced homepage. 
    One of the most obvious signs that your site has been hacked is seeing announcements, banners and other forms of vandalism on your homepage.
  • You’ve been locked out of your account.
    If you are sure you haven’t forgotten your password and no one else authorized to get into your site has changed it, chances are you’ve been hacked.
  • Strange content suddenly appear on your pages.
    Most of these content have links to spammy location that sell Viagra, knock-off items and the like.
  • Sudden drop in traffic.
    Abrupt and unexpected decrease in traffic can mean hackers are redirecting traffic away from your site.
  • Changes in bandwidth usage.
    Infected sites manifest high bandwidth usage because hackers usually include malicious scripts into your server and add huge files to your site.

There are other signs that your website has been hacked, but they are technical and a lot less noticeable.

What to do if you suspect your site has been infected

The best way to avoid malware is to be proactive with the security of your website. Make sure it is maintained, all the software are kept up-to-date and security vulnerabilities are patched immediately.

But if you think your website has been hacked or infected by malware, don’t panic. Act swiftly. The first thing you should do is reset your passwords for all admin users. Then, get in touch with us at [email protected]  so we can begin the process of cleaning up the malware or you.

We can also review your website and give recommendations on how you can further improve its performance.