Back-End Databases

An increasing number of web servers back into company databases. The link can be anything from an LDAP request to an SQL query to an ODBC link. From a security point of view, it is imperative that the web server be the only machine that is allowed access to the database and that there is no way for people viewing the web site to be able to initiate queries of their own making. The only safe way to ensure this is to either secure the web server on its own firewalled LAN segment, or run a VPN out to between server and client. Even then, you should take steps to ensure that queries cannot be spoofed.

Get Web Security and Commerce now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.