Jetpack Scan

We guard your site. You run your business.

Jetpack Scan protects your site from bad actors around‑the‑clock ‑ with our web application firewall (WAF) and automated malware scanning with one‑click fixes.

Get Jetpack Scan Try it for only $4.95 per month
Bad actor screenshot

24/7 Site Security

Our web application firewall (WAF) monitors every request to your site and blocks requests from bad actors. Our team of security experts continually updates the web application firewall’s rules to ensure you are protected against the most up‑to‑date threats.

Jetpack Scan screenshot

There’s no time for downtime

When your site is your business, you can’t afford for it to go offline. We’ll alert you immediately to any new threats, bad actors, or suspicious behavior so you can keep the customers flowing.

Jetpack Scan results view

Simple, yet powerful

Our easy-to-read interface means that you don’t need to be a security expert. We’ll guide you through any issues quickly and clearly, and help you resolve many threats with one click.

Jetpack monitors millions of websites for vulnerabilities

We learn about the newest security threats first and use that information to better protect your site

Don’t think twice about security

You’ve got enough things to worry about. Get peace of mind that we’re looking after your site.

Decentralized scanning

Scanning takes place on our servers, so you can access your site even when it goes down.

Set it and forget it

With automatic, behind-the-scenes scanning and instant email notifications, you can focus on running your business.

You don't want to find out from your customers that your site has a problem. It’s much better to let Jetpack be on the lookout and let you know the second it sees something you should be aware of.

Chris Coyier, Web Design Expert

codepen.io / ShopTalk Show

  • Scan

    50% off *
    Get Scan

    24/7 protection with our automatic website firewall and malware scanning with one-click fixes

    • Automated daily scanning
    • One-click fixes for most issues
    • Instant email notifications when threats are detected
    • Website firewall (WAF)
    • Priority support
  • Security

    50% off *
    Get Security

    Easy-to-use, comprehensive site security.

    Includes VaultPress Backup, Jetpack Scan, and Akismet.

    • Starts with 10GB backup storage
    • Comment and form spam protection (10k API calls/mo)
    • 30-day activity log
    • Real-time cloud backups
    • Unlimited restores
    • Website firewall (WAF)
    • Real-time malware scanning
    • One-click fixes
  • * Discount is for the first year only, all renewals are at full price.

Frequently Asked Questions

Which vulnerabilities does Jetpack scan for?

Jetpack scans for known WordPress vulnerabilities in the plugins, mu-plugins, themes, and uploads directories. Additionally we scan in select files from the WordPress root directory (like wp-config.php), and other select files inside the wp-content directory where vulnerabilities are the most common on a WordPress website.

Once a scan has completed you will receive a notification if any threats have been found. These notifications will be send to you via email, and can be accessed via WP Admin or the WordPress.com dashboard.

Can I use Jetpack Scan to fix a site that is already infected?

Jetpack Protect (Scan) detects and prevents attacks, but is not designed to fully clean up sites infected before it was active. If your site has malware, take immediate action to clean it up and remove the malicious code.

To clean up your site, we suggest using a malware removal tool, or if possible restore from a backup taken before the infection. We recommend using Jetpack VaultPress Backup in conjunction with Jetpack Scan to secure your website.

Learn more about cleaning your site

Does Jetpack scan for exploits?

Jetpack scans for known exploits of WordPress, and WordPress plugins and themes. If there's a newer version of a theme or plugin that has patched a threat, you can update them with one click. If there isn't a newer version with a fix, we can help you to delete these from your site.

Get started with a WordPress exploit scan today!

Does Jetpack protect from other plugin and theme vulnerabilities?

Jetpack also scans for vulnerabilities within other plugins and themes, and it keeps a history of all previous active threats to WordPress sites that it cross-references against. The plugins and mu-plugins directories are two of the directories that are actively scanned for vulnerabilities by Jetpack Scan.

How often does Jetpack scan your WordPress website for vulnerabilities and exploits?

Jetpack scans your site once per day, or when you trigger a manual scan.

Why do I need malware scanning for my site?

Security is important to consider for any site or online business, including WordPress. If your site is hacked it can cause serious damage to your income and your business' reputation.

Hackers can manipulate your website's data, steal information from you or your users (including passwords), install and execute malicious code, and even distribute the malicious code between your users.

Here are a few of our articles that will provide some additional insight into WordPress security and the most popular WordPress security plugins:

Does Jetpack Scan support WordPress multisite?

No, Jetpack Scan does not currently support WordPress multisite.

Need help?

Peace of mind starting at $4.95 per month