Russia-Ukraine Crisis and WPVIP Readiness

In light of the recent Russian invasion of Ukraine, we wanted to take a moment to let you know about WordPress VIP’s commitment to business continuity for our customers at this time.

Global Customer Support

WordPress VIP is a fully distributed business and our team spans more than 20 countries. We are committed to continuing to provide a high level of support operations even during geopolitical conflict.

Platform Security

WordPress VIP protects customers from attacks at all layers of our infrastructure, from our global CDN down to the code running on customer sites. Our systems continuously monitor for suspicious activity, enabling immediate automated or human response to threats. We maintain emergency and contingency plans, including redundant storage and procedures for recovering data in the event of a service interruption. More details on VIP’s security features can be found here.

User Security Advisory

We advise all customers to follow best practices when it comes to securing devices, accounts, and access to WordPress VIP tooling. WordPress VIP publishes a checklist of security recommendations that we encourage all users to adhere to.

Multi-factor authentication (MFA) is required for all VIP Cloud and WordPress Administrator accounts on VIP. However, we also highly recommend enforcing MFA for other WordPress roles, such as roles with post editing capabilities. To enable MFA on additional roles, please see our documentation.

If you are an administrator, we recommend auditing all privileged WordPress and VIP Cloud accounts to ensure the correct permissions are assigned and any unused accounts are removed.

Your VIP account team is here to support you. If you have any questions, please do not hesitate to reach out to your VIP Relationship Manager or open a ticket via our support portal. 

Sincerely,
Steph Yiu
Chief Customer Officer, WordPress VIP