WordPress Maintenance

Is your WordPress site generating error messages? Has an update broken your site? With our WordPress Maintenance service, one of our WordPress Experts will investigate and fix the issue and get your website back online.

General Support

We're available for small fixes and help 9am to 5pm and we resolve most requests within the hour.

Administrative updates

Let us handle the boring stuff, like optimising your images and setting up redirects. That way you can focus on running your business.

Configure HTTPS

Ensure your WordPress sites uses the secure https protocol for all connections. We'll install the certificate and update your database to use https.

Speed Optimisation

Visitors won't wait forever for your site to load. We can stress test your site to see what plugins and themes are causing speed issues.

Server Moves

If you're moving your WordPress site to a different hosting company, we can help. We'll make a full backup of your existing site and transfer it to your new hosting account.

Database Optimisation

WordPress databases can become bloated over time. Our database cleanup will remove unwanted entries and help speed up loading times.

WordPress Debugging

Something not right with your WordPress site? Let us debug the issue amd keep your site running smoothly.

Content Delivery Network (CDN)

Speed up your website by using a CDN. We'll set up and optimise your CDN for faster loading times.

Our WordPress Maintenance service costs just €19.00 + VAT per hour.
Contact us to discuss your requirements.

Has Your WordPress Website Been Hacked?

If your WordPress installation has been attacked and compromised get immediate assistance to quickly get your site back online. Here's how we can help:

Fix it now with our WordPress Repair Service

1.

Immediate response

Once we've received your request, one of WordPress experts will start working to recover your site within 60 minutes (during normal working hours).

2.

Identify Malware

We'll identify the source of the hack and attempt to remove and repair the infected files. If the hack is severe, we may need to proceed with a fresh install of WordPress.  

3.

Update and Secure

Once we've removed the infected files, we'll update and secure your WordPress installation to help prevent further hacks. 

4.

7 day aftercare

Our experts will be available to help you with any questions or queries you may have about WordPress security.

5.

Verify Cleanup

Once we've made sure that everything on your website is cleaned up and verify it multiple scanners.

6.

One-off payment

The emergency service is available for a single one-off fee, there's no recurring fees or subscription.

Frequently Asked Questions

Does my website need to be hosted with Always Amber to use this service?

No, as long as we can get admin access to your WordPress installation and FTP access to your server we can provide this service with any hosting provider.

My site is already hosted with Always Amber, is this service available as part of my normal support package?

Web hosting support does not extend to hacked websites. Altough we are happy to provide general assistance on best practices for keeping your site secure, malware removal is a specialist job and falls outside of our support remit.

What types of hacking/malware attacks can you fix?

We are able to identify and fix most hacking attempts. In the unlikly event that we unable to fix your website, we will recomend the next best course of action to help restore your website.

What are vulnerabilities and malware?

A website vulnerability is a weakness or misconfiguration in a website or web application code that allows an attacker to gain some level of control of the site, and possibly the hosting server. Most vulnerabilities are exploited through automated means, such as vulnerability scanners and botnets.

Malware, short for malicious software, is used to gather sensitive data, gain unauthorized access to websites and even hijack computers.

How long will it take to clean and restore my website?

This will depend on the severity of the hack/attack, but most sites are restored within 3 hours. We should be able to provide a timeframe of how long the process will take after reviewing your site.