Module Ultimate Front Protect


Module prestashop pour votre site e-commerce

The most complete module that protects the site from theft of images, right click, copy of content, keyboard shortcuts and more options. Increase your website security. Displays a modal warning window. Exclusion filter by IP addresses.

Les plus de ce module Prestashop

Améliore la sécurité de votre site
The Ultimate Front Protect module is designed to protect the web (frontend) from actions by the user such as copying content, opening the browser console, right-clicking, etc.

Now you can prevent visitors from copying your web content, opening the context menu, or performing actions from the keyboard shortcuts. This module has the option of displaying a 100% responsive modal window of warning when an unauthorized action is performed by the user. You can edit the title and content of the modal window in ALL LANGUAGES of the store.

Another of the most relevant feature is the development of a white list of IP addresses to allow all actions (ideal for development environments). You also have the option to allow all actions to customers who have registered with the store.

It also prevents image stealing (hotlinking) using advanced parameters.

This module increases the Front Office security of your online store and is an essential security add-on for all online stores.

Installation

The installation is identical to any module of Prestashop addons.

Caractéristiques

  • Multi language.
  • Multi-shop ready.
  • Disable right click to open context menu.
  • Disable long touch in mobile devices.
  • Disable the copy action using CTRL + C.
  • Disables the cut action by CTRL + X.
  • Disable the paste action using CTRL + V.
  • Disable the page save action using CTRL + S.
  • Disable the print page by CTRL + P.
  • Disable the display of source code using CTRL + U.
  • Disables the action of selecting text through the mouse.
  • Disable the drag and drop action with the mouse. Avoid copying content with this method.
  • Prevents against theft of images through direct links (hotlinking).
  • Displays a 100% responsive modal window when an unauthorized action is executed by the user. The modal window can be edited.
  • Disable the developer console using CTRL + SHIFT + I and F12
  • Disable inspect elements from developer console using CTRL+SHIFT+C
  • White list of IP addresses to allow actions.
  • Option to allow actions for registered customers.
  • Compatible with criteo module (Whitelist to allow hotlinking from criteo)

Nouveautés de la version 1.0.9(21/12/2020)

  • [ADD] Disable selection in mobile devices.
  • [IMP] PHP Code.
  • [IMP] Disable select action enhanced.
  • [IMP] Disable drag and drop action enhanced.
  • [IMP] Disable long touch action enhanced in mobile devices included IOS.

Support et mises à jour

Lors de l'achat, votre abonnement Business Care de votre première année est automatiquement inclus, puis reconduit tacitement à la fin de la période.

Vous pouvez résilier votre abonnement à tout moment, avant la fin de la période en cours.

Les services inclus dans votre abonnement

  • Mises à jour sécurité
  • Mises à jour compatibilité
  • Évolutions et futures fonctionnalités
  • Support illimité

Vous souhaitez avoir plus de détails? Découvrez les questions les plus fréquemment posées autour de Business Care.


A propos

Développeur

Ancienneté

10/03/2018

Pays

India

Langues du support

EN