Security Best Practices

Security Best Practices

Some customers may choose to install InfluxDB with public internet access, however doing so can inadvertently expose your data and invite unwelcome attacks on your database. Check out the sections below for how protect the data in your InfluxDB instance.

Enable Authentication

Password protect your InfluxDB instance to keep any unauthorized individuals from accessing you data.

Resources: Set up Authentication

Manage Users and their Permissions

Restrict access by creating individual users and assigning them relevant read and/or write permissions.

Resources: User Types and Privileges, User Management Commands

Set up HTTPS

Using HTTPS secures the communication between clients and the InfluxDB server, and, in some cases, HTTPS verifies the authenticity of the InfluxDB server to clients (bi-directional authentication).

Resources: HTTPS Setup

Secure your Host

Ports

If you’re only running InfluxDB, close all ports on the host except for port 8086. You can also use a proxy to port 8086.

InfluxDB uses port 8088 for remote backups and restores. We highly recommend closing that port and, if performing a remote backup, giving specific permission only to the remote machine.

AWS Recommendations

We recommend implementing on-disk encryption; InfluxDB does not offer built-in support to encrypt the data.

© 2015 InfluxData, Inc.
Licensed under the MIT license.
https://docs.influxdata.com/influxdb/v1.2/administration/security/

在线笔记
App下载
App下载

扫描二维码

下载编程狮App

公众号
微信公众号

编程狮公众号

意见反馈
返回顶部