Skip to main content

Security

Welcome to the Security section of the SurrealDB documentation! In this section, you will explore the robust security features and best practices that SurrealDB offers to protect your data and ensure the integrity of your applications.

The security of your data is of utmost importance, and SurrealDB provides a comprehensive set of security features to safeguard your information. This section will guide you through the various security measures and best practices that you can implement when working with SurrealDB.

Authentication and Authorization

SurrealDB supports various authentication mechanisms, allowing you to control access to your databases and resources. You will learn how to set up user authentication, manage roles and permissions, and implement secure access controls to protect sensitive data.

Best Practices

In addition to the built-in security features, this section will provide you with best practices and guidelines to enhance the security of your SurrealDB deployments. You will learn about secure coding practices, network security considerations, and data protection strategies.

By following the security recommendations and implementing the suggested measures, you can ensure that your SurrealDB-powered applications are protected against potential threats and vulnerabilities.

Let's dive into the Security section and explore the robust security features that SurrealDB offers!