SiteLock

Defend your site from hacker attacks
and online threats

Why choose SiteLock from Register.it?


Defense against hacker attacks

Without protection, a hacker can access your website, steal its content, edit them, destroy them or insert code to promote the spread of viruses and malware through your website.

TrueShield™ Web Application Firewall

Protect your website from hacker attacks and block all Internet traffic that can damage it. Website protection can be carried out manually or automatically.

Scan
targeted website

With SiteLock you can monitor your website and provide full protection from malware, weaknesses and other threats through targeted periodic scans.

Content Delivery Network (CDN)

Redistribute your website content and maintain cache files that do not require continuous upgrade. This allows you to reach your users faster.

Discover all features

The best solution to protect your website

Premium Https

SiteLock Premium HTTPS designed to provide total protection from malware, weaknesses and other threats.
360° scan and network security Premium HTTPS
Network Scansion
Daily HTTP Malware Scanning
Automatic Malware Removal
Daily Malware Scansion via FTP
Daily Malware Scansion via SFTP
Monitoring of edited files
Daily Malware Scansion via HTTPS
Website Application Scan unlimited
SQL Injection Scan unlimited
Cross Site Scripting Scan (XSS) unlimited
Pages Scanned per Day 500
Blacklist Monitoring Premium HTTPS
Logo Trust Seal
Search Engine Blacklist Monitoring
TrueShield Website Firewall* Premium HTTPS
1-Click Installation of the Trust Seal Logo
Security Notices
Uses Global Network to identify damaging behaviors
Block Bot Attacks
Comment Spam Elimination
TrueSpeed Acceleration* Premium HTTPS
Unlimited Bandwidth
Global CDN
Caching of Static Content
Compression of Static Content
Content Minification
Image Optimization

*If you have a webite in HTTPS and would like to use TrueShield and/or TrueSpeed, SiteLock Premium HTTPS suits for you.

The service is provided via SiteLock LLC, an external provider acting as sole proprietor of the data processing.
For further details, please read SiteLock’s Terms and Conditionsr and Privacy Policy.

Your questions, our answers

  • How to uninstall the Let’s Encrypt SSL Certificate and activate SiteLock

    Our cPanel Hosting comes with a Let’s Encrypt SSL certificate, which allows you to have an HTTPS protocol validated domain.
    If you prefer to use SiteLock Trueshield instead of HTTPS protocol, you must uninstall the Let’s Encrypt certificate before activating it.

    Follow the guide on the help channel to uninstall.

  • How to manage SiteLock from your iPhone (and other devices)

    SiteLock offers users the ability to check and monitor websites directly from their Smartphone or other devices by using their downloadable app. For iPhone, iPad or iPod Touch, you can download a SiteLock designed app for free to constantly monitor websites that have a SiteLock account associated to it.

    Follow the guide on the help channel on how to manage your app.

  • SiteLock’s TrueShield: how it works and how to activate it

    TrueShield is a Web Application Firewall (WAF), ie a system that protects a website from hacker attacks.
    By taking advantage of common weaknesses, a hacker can access a website, steal its contents, modify them, destroy them or insert a code to promote the spread of viruses and malware.

    Follow the guide on the help channel on how to manage your app.

Need help?
Chat, call, write.

  • Chat with us in real time
  • +39 035 630 5561 Call us every day
    from 9 am to 6 pm
  • Request help from
    your Control Panel