473,395 Members | 1,443 Online
Bytes | Software Development & Data Engineering Community
Post Job

Home Posts Topics Members FAQ

Join Bytes to post your question to a community of 473,395 software developers and data experts.

Security and asp

Hi. I am a newbie but learning.
Question; If I have a form where people can fill in Name, Address and so on,
do I need a sequre server to prevent hackers to read the data sent to my
database?

The data I receive are confidential and I want to use Access2000 and ASP.

Jan
Jul 19 '05 #1
8 2086
Thank you Andrew, for your quick answer.
Do you need another tool to enqrypt the data?

Jan

"Andrew Paton" <an**********@nospamplease.nufsaid.net> wrote in message
news:uv**************@TK2MSFTNGP12.phx.gbl...
A secure server would be good - but this would only stop data being
intercepted. You would have to encrypt the data yourself before you insert
it into the database - that way if anyone ever did steal it they would have to try and break encryption on data before they do anything
"Jan G. Thorstensen" <po**@infosupport.no> wrote in message
news:3f********@news.wineasy.se...
Hi. I am a newbie but learning.
Question; If I have a form where people can fill in Name, Address and so

on,
do I need a sequre server to prevent hackers to read the data sent to my
database?

The data I receive are confidential and I want to use Access2000 and ASP.
Jan


Jul 19 '05 #2
Well no - you could pick up an encyption algorithm from somewhere like
planetsourcecode.com

search of the RC4 algorithm - make sure you select Vbscript.

Also when you are selecting you key make sure it is large and alphanumeric
e.g.

SJHjhsdbjfhB&*^£JHBD*2663267dgdf
"Jan G. Thorstensen" <po**@infosupport.no> wrote in message
news:3f******@news.wineasy.se...
Thank you Andrew, for your quick answer.
Do you need another tool to enqrypt the data?

Jan

"Andrew Paton" <an**********@nospamplease.nufsaid.net> wrote in message
news:uv**************@TK2MSFTNGP12.phx.gbl...
A secure server would be good - but this would only stop data being
intercepted. You would have to encrypt the data yourself before you insert
it into the database - that way if anyone ever did steal it they would

have
to try and break encryption on data before they do anything
"Jan G. Thorstensen" <po**@infosupport.no> wrote in message
news:3f********@news.wineasy.se...
Hi. I am a newbie but learning.
Question; If I have a form where people can fill in Name, Address and so
on,
do I need a sequre server to prevent hackers to read the data sent to

my database?

The data I receive are confidential and I want to use Access2000 and

ASP.
Jan



Jul 19 '05 #3
Thank you. It will be interesting to try this out.
Jan
"Andrew Paton" <an**********@nospamplease.nufsaid.net> wrote in message
news:ek**************@TK2MSFTNGP10.phx.gbl...
Well no - you could pick up an encyption algorithm from somewhere like
planetsourcecode.com

search of the RC4 algorithm - make sure you select Vbscript.

Also when you are selecting you key make sure it is large and alphanumeric
e.g.

SJHjhsdbjfhB&*^£JHBD*2663267dgdf
"Jan G. Thorstensen" <po**@infosupport.no> wrote in message
news:3f******@news.wineasy.se...
Thank you Andrew, for your quick answer.
Do you need another tool to enqrypt the data?

Jan

"Andrew Paton" <an**********@nospamplease.nufsaid.net> wrote in message
news:uv**************@TK2MSFTNGP12.phx.gbl...
A secure server would be good - but this would only stop data being
intercepted. You would have to encrypt the data yourself before you insert it into the database - that way if anyone ever did steal it they would have
to try and break encryption on data before they do anything
"Jan G. Thorstensen" <po**@infosupport.no> wrote in message
news:3f********@news.wineasy.se...
> Hi. I am a newbie but learning.
> Question; If I have a form where people can fill in Name, Address
and so on,
> do I need a sequre server to prevent hackers to read the data sent
to
my > database?
>
> The data I receive are confidential and I want to use Access2000 and

ASP.
>
> Jan
>
>



Jul 19 '05 #4
Make sure that you don't overkill here....

To make the communication between browser and web server secure, use a
digital certificate. Will cost, though not much these days... Will
significantly slow the rate at which you can serve pages, although it's
generally not noticeable to end users.

To make access to your database secure (from external people, e.g.
hackers) you need to lock down your database. Think about things like
firewalls etc. on your web server. Again, will slow the server down, but
that's a price most people will pay.

To make the contents of your database secure (from external and internal
people), encrypt it as has been suggested. This'll significantly slow
data access, though.

If you're worried about confidentiality, I'd argue that points 1 & 2 are
all that's needed in most scenarios.

Point 3 is fine, but I work in this area and to be honest, you very
rarely see this approach in the commercial world. If things are
encrypted it's generally only 1 or 2 fields (e.g. cc no & expiry), not
the whole record. Or it might be because you don't trust your internal
staff, let alone external people, to see the data (internal people won't
necessarily use your web site to look at the data so points 1 & 2 are
useless, though if this is an issue you'll probably need to think about
file system security here too). Or maybe you do trust your internal
people, butthey're simply not allowed legally to see the data (e.g.
restrictions between financial jurisdictions).

If you're going about this as a programming exercise, fine. Cryptography
is great fun to find out about. (Applied Cryptography, by Bruce Schnier,
is one of the best technical books I've ever read and I'd highly
recommend it.) But if you're doing this commercially, think about what
you actually need before you dive in.

*** Sent via Developersdex http://www.developersdex.com ***
Don't just participate in USENET...get rewarded for it!
Jul 19 '05 #5
>Also when you are selecting you key make sure it is large and alphanumeric
e.g.

SJHjhsdbjfhB&*^£JHBD*2663267dgdf


Dang! That's the key I was going to use! :)

Jeff
===================================
Jeff Cochran (IIS MVP)
jc*************@naplesgov.com - Munged of Course

I don't get much time to respond to direct email,
so posts here will have a better chance of getting
an answer. Besides, everyone benefits here.

Suggested resources:
http://www.iisfaq.com/
http://www.iisanswers.com/
http://www.iistoolshed.com/
http://securityadmin.info/
http://www.aspfaq.com/
http://support.microsoft.com/
====================================
Jul 19 '05 #6
Thanks a lot Peter. I have saved your answers to my hard disk for
use in my projects.

Jan
"Peter Hurford" <an*******@devdex.com> wrote in message
news:OS**************@tk2msftngp13.phx.gbl...
Make sure that you don't overkill here....

To make the communication between browser and web server secure, use a
digital certificate. Will cost, though not much these days... Will
significantly slow the rate at which you can serve pages, although it's
generally not noticeable to end users.

To make access to your database secure (from external people, e.g.
hackers) you need to lock down your database. Think about things like
firewalls etc. on your web server. Again, will slow the server down, but
that's a price most people will pay.

To make the contents of your database secure (from external and internal
people), encrypt it as has been suggested. This'll significantly slow
data access, though.

If you're worried about confidentiality, I'd argue that points 1 & 2 are
all that's needed in most scenarios.

Point 3 is fine, but I work in this area and to be honest, you very
rarely see this approach in the commercial world. If things are
encrypted it's generally only 1 or 2 fields (e.g. cc no & expiry), not
the whole record. Or it might be because you don't trust your internal
staff, let alone external people, to see the data (internal people won't
necessarily use your web site to look at the data so points 1 & 2 are
useless, though if this is an issue you'll probably need to think about
file system security here too). Or maybe you do trust your internal
people, butthey're simply not allowed legally to see the data (e.g.
restrictions between financial jurisdictions).

If you're going about this as a programming exercise, fine. Cryptography
is great fun to find out about. (Applied Cryptography, by Bruce Schnier,
is one of the best technical books I've ever read and I'd highly
recommend it.) But if you're doing this commercially, think about what
you actually need before you dive in.

*** Sent via Developersdex http://www.developersdex.com ***
Don't just participate in USENET...get rewarded for it!

Jul 19 '05 #7
You may also want to read more about SQL injection attacks...

http://www.sitepoint.com/article/794

David H

Jan G. Thorstensen wrote:
Thanks a lot Peter. I have saved your answers to my hard disk for
use in my projects.

Jan
"Peter Hurford" <an*******@devdex.com> wrote in message
news:OS**************@tk2msftngp13.phx.gbl...
Make sure that you don't overkill here....

To make the communication between browser and web server secure, use a
digital certificate. Will cost, though not much these days... Will
significantly slow the rate at which you can serve pages, although it's
generally not noticeable to end users.

To make access to your database secure (from external people, e.g.
hackers) you need to lock down your database. Think about things like
firewalls etc. on your web server. Again, will slow the server down, but
that's a price most people will pay.

To make the contents of your database secure (from external and internal
people), encrypt it as has been suggested. This'll significantly slow
data access, though.

If you're worried about confidentiality, I'd argue that points 1 & 2 are
all that's needed in most scenarios.

Point 3 is fine, but I work in this area and to be honest, you very
rarely see this approach in the commercial world. If things are
encrypted it's generally only 1 or 2 fields (e.g. cc no & expiry), not
the whole record. Or it might be because you don't trust your internal
staff, let alone external people, to see the data (internal people won't
necessarily use your web site to look at the data so points 1 & 2 are
useless, though if this is an issue you'll probably need to think about
file system security here too). Or maybe you do trust your internal
people, butthey're simply not allowed legally to see the data (e.g.
restrictions between financial jurisdictions).

If you're going about this as a programming exercise, fine. Cryptography
is great fun to find out about. (Applied Cryptography, by Bruce Schnier,
is one of the best technical books I've ever read and I'd highly
recommend it.) But if you're doing this commercially, think about what
you actually need before you dive in.

*** Sent via Developersdex http://www.developersdex.com ***
Don't just participate in USENET...get rewarded for it!



Jul 19 '05 #8
No problem...

If you're interested in Bruce Schnier's book, check out
http://www.counterpane.com/applied.html.

For the record, I actually use 3 bits of kit (firewall, web server,
database server) and 2 switches/subnets. The web server sits on its own
in an untrusted dmz, the database server sits on a trusted lan, and the
two communicate using tcp/ip through a pinhole in the firewall. That way
I've made it difficult for anyone sitting outside the firewall (i.e. a
hacker) to get as far as the actual database itself. Even if they manage
to hack as far as the web server, they can't get any actual data.

I'd have to say I'd regard this config as a bare minimum for putting
something on the web, especially if you're taking security seriously.

Having said that, my database server is a full-blown sql server box,
which is easy to set up because you just configure it to listen on the
pinhole port. Not sure how you could do this if you're using an mdb,
suspect you'd need to keep the file on the web server and access it
directly. Compromises the security of the system a bit keeping it on the
web server, but not sure what else you can do in this scenario.

But whatever else you do, get yourself a firewall!

Pete

*** Sent via Developersdex http://www.developersdex.com ***
Don't just participate in USENET...get rewarded for it!
Jul 19 '05 #9

This thread has been closed and replies have been disabled. Please start a new discussion.

Similar topics

2
by: robert | last post by:
well, talk about timely. i'm tasked to implement a security feature, and would rather do so in the database than the application code. the application is generally Oracle, but sometimes DB2. ...
116
by: Mike MacSween | last post by:
S**t for brains strikes again! Why did I do that? When I met the clients and at some point they vaguely asked whether eventually would it be possible to have some people who could read the data...
4
by: Ashish | last post by:
Hi Guys I am getting the following error while implementing authentication using WS-security. "Microsoft.Web.Services2.Security.SecurityFault: The security token could not be authenticated...
0
by: prithvi g via .NET 247 | last post by:
Hi I am a newbie to .NET remoting, I am trying to implementauthorization using SSPI example provided by Michael Barnett. Ihave included the required dll(Microsoft.Samples.Security.SSPI.dll...
1
by: Earl Teigrob | last post by:
Background: When I create a ASP.NET control (User or custom), it often requires security to be set for certain functionality with the control. For example, a news release user control that is...
7
by: Magdelin | last post by:
Hi, My security team thinks allowing communication between the two IIS instances leads to severe security risks. Basically, we want to put our presentation tier on the perimeter network and the...
0
by: Jay C. | last post by:
Jay 3 Jan. 11:38 Optionen anzeigen Newsgroups: microsoft.public.dotnet.framework.webservices.enhancements Von: "Jay" <p.brunm...@nusurf.at> - Nachrichten dieses Autors suchen Datum: 3 Jan...
3
by: Velvet | last post by:
I ran FxCop on one of the components for my web site and the security rules what me to add " tags like the ones listed below: This breaks my ASP.NET application. So my question is,...
1
by: Jeremy S. | last post by:
..NET's code Access Security enables administrators to restrict the types of things that a .NET application can do on a local computer. For example, a ..NET Windows Forms application can be...
2
by: Budhi Saputra Prasetya | last post by:
Hi, I managed to create a Windows Form Control and put it on my ASP .NET page. I have done the suggestion that is provided by modifying the security settings. From the stack trace, I would...
0
by: ryjfgjl | last post by:
In our work, we often receive Excel tables with data in the same format. If we want to analyze these data, it can be difficult to analyze them because the data is spread across multiple Excel files...
1
by: nemocccc | last post by:
hello, everyone, I want to develop a software for my android phone for daily needs, any suggestions?
1
by: Sonnysonu | last post by:
This is the data of csv file 1 2 3 1 2 3 1 2 3 1 2 3 2 3 2 3 3 the lengths should be different i have to store the data by column-wise with in the specific length. suppose the i have to...
0
by: Hystou | last post by:
There are some requirements for setting up RAID: 1. The motherboard and BIOS support RAID configuration. 2. The motherboard has 2 or more available SATA protocol SSD/HDD slots (including MSATA, M.2...
0
by: Hystou | last post by:
Most computers default to English, but sometimes we require a different language, especially when relocating. Forgot to request a specific language before your computer shipped? No problem! You can...
0
Oralloy
by: Oralloy | last post by:
Hello folks, I am unable to find appropriate documentation on the type promotion of bit-fields when using the generalised comparison operator "<=>". The problem is that using the GNU compilers,...
0
jinu1996
by: jinu1996 | last post by:
In today's digital age, having a compelling online presence is paramount for businesses aiming to thrive in a competitive landscape. At the heart of this digital strategy lies an intricately woven...
0
by: Hystou | last post by:
Overview: Windows 11 and 10 have less user interface control over operating system update behaviour than previous versions of Windows. In Windows 11 and 10, there is no way to turn off the Windows...
0
tracyyun
by: tracyyun | last post by:
Dear forum friends, With the development of smart home technology, a variety of wireless communication protocols have appeared on the market, such as Zigbee, Z-Wave, Wi-Fi, Bluetooth, etc. Each...

By using Bytes.com and it's services, you agree to our Privacy Policy and Terms of Use.

To disable or enable advertisements and analytics tracking please visit the manage ads & tracking page.