Confident Clean a Hacked Site Workshop Join me March 21st for this 90 Minute Workshop  Claim your spot

Stay protected and safe with Tim

WordPress Security

Tim specialises in WordPress Security, as a security consultant, he spends a significant portion of his day, making sure sites remain free of hacks. As a developer, he advocates for better coding practices to reduce the number of bugs that lead to such hacks and as a community member he tries to help with education through writings and giving talks on WordPress Security around the UK.

Helping you and your customers stay safe


WordPress Security Consulting Services

Power Hour Consulting

Want to get expert advice on your site's security? Whether you're dealing with a hacked site or looking to future-proof your security, Tim will provide personalised guidance and answer any questions you may have. A power hour call is an ideal starting place for a project or a way to break deadlocks in complex problems.

Learn more

Site Reviews

Want to feel confident about your site's security and performance? A website review from Tim has got you covered. Using a powerful combination of automated and manual testing to analyse your site for any potential vulnerabilities or performance issues. With a comprehensive report and, importantly, recommendations for each action required.

Learn more

Code Reviews

Is your plugin or theme code secure and performing at its best? Tim provides a comprehensive code review, that combine the power of manual and automated testing, as well as a line-by-line analysis of your code base. With actionable insights, to help you optimise your code's security and performance.

Learn more

Or let's chat about your security?

Book a FREE 20 minute call with me to see how you can improve your WordPress Security.

(No Strings Attached, honest!)

WordPress Security in-depth

The back to basics series, is an in-depth look at specific aspects of security administration, designed to provide solid theory and strategy. The series is aimed at site administrators and product owners.

WordPress Security Talks

Tim gives a lot of talks around the UK at User Groups and Conferences about WordPress and specifically WordPress security. His most popular talks Practical Security Tips and Come to the Darkside (Going to the dark side), They have cookies have meant he has visited almost every WordPress User Group in the UK.

See all Tim’s WordPress Security Talks


Latest Security Articles

Tim writes regularly on this site about WordPress Security as well as a range of other subjects surrounding development and system administration.

See all Tim’s WordPress Security Articles