Тёмный

Store & manage secrets like API keys in Python - Tech Tip Tuesdays 

GitGuardian
Подписаться 2,7 тыс.
Просмотров 23 тыс.
50% 1

Опубликовано:

 

30 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 18   
@chrisseary3504
@chrisseary3504 Год назад
You need to protect those secrets, and that isn't covered here. Encryption should be applied to the file contents, and restrictive ACLs should be applied to the file itself.
@robertcenusa8636
@robertcenusa8636 3 месяца назад
Could you recommend a tutorial that covers that part?
@SkielCast
@SkielCast Год назад
Some observations: - The value of __name__ should not be use to determine environments - To choose between environments, an additional environment variable called "environment" could be used, with a default value of "dev" to avoid errors - Having multiple .envs in local could make sense but only as an edge case, production credentials should not be in ANY local machine - If Python-dotenv is going to be a dependency, considered using tools like PDM, Poetry or Pipenv to make sure dependencies are locked
@mycinemax2653
@mycinemax2653 Год назад
if i put .env or separate file to save secrets in my working server, how I protect it from outside hacker?
@zen.ali238
@zen.ali238 5 месяцев назад
did you find the answer?
@andrewschneider5722
@andrewschneider5722 10 месяцев назад
So if the secrets aren't in git, how can other collaborators use the secrets if they pick up a story that uses this code or how do testers test this code if they can't access the secrets?
@linux_fr
@linux_fr 7 месяцев назад
Secret Manager
@mohammediftekharsalam8255
@mohammediftekharsalam8255 2 месяца назад
Bro I am seeing this video on a Tuesday coincidentally
@DanwandN.S
@DanwandN.S Год назад
Uhm how to put them in a prod server, the secrets should not be in the server right
@GitGuardian
@GitGuardian Год назад
Each production environment is different but they will all have the ability to inject the secrets as environment variables which will be stored in local memory that can't be obtained by a malicious user.
@infossil
@infossil 5 месяцев назад
thank you, excellent
@shubhamtarkar38
@shubhamtarkar38 Год назад
Hi can you make a tutorial on implementing Ci-Cd with bitbucket and ggshield
@ElenaBiriuchevskaia
@ElenaBiriuchevskaia 5 месяцев назад
Thank you! Very well explained!
@lxvi4322
@lxvi4322 5 месяцев назад
how can I use this inside Aws Services like ERM-Studio? tnx
@GitGuardian
@GitGuardian 5 месяцев назад
You might want to try using AWS secrets manager for AWS native environments ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-as4gWjQYrHc.htmlsi=v8-fL7fkpw3lJQGE
@hughesadam87
@hughesadam87 Год назад
Where does keyring fit into all this?
@mrs.neerajsharma7997
@mrs.neerajsharma7997 8 месяцев назад
Thank you so much , u r awesome
@GitGuardian
@GitGuardian 8 месяцев назад
Thanks for the feedback!!!
Далее
КОТЯТА В ОПАСНОСТИ?#cat
00:36
Просмотров 1,8 млн
Creating Jarvis powered by OpenAI and Python | ChatGPT
18:40
DuckDB in Python - The Next Pandas Killer?
19:32
Просмотров 30 тыс.
5 Useful F-String Tricks In Python
10:02
Просмотров 310 тыс.
Compiled Python is FAST
12:57
Просмотров 111 тыс.
PLEASE Use These 5 Python Decorators
20:12
Просмотров 113 тыс.
HOW TO STORE PASSWORDS AND KEYS | Python
24:06
Просмотров 12 тыс.