Manage security and authorization

Security, access control, and sensitive secret handling are incredibly important when handling any sort of sensitive data. This section provides information about managing the security of your InfluxDB instance.

InfluxDB 2.x/1.x compatibility

If you upgraded from 1.x to 2.2, use the influx v1 auth commands to manage authorizations for the 1.x compatibility API.

Enable TLS encryption

Enable Transport Layer Security (TLS) and use the HTTPS protocol to secure communication between clients and InfluxDB.

Enable security features

Enable a collection of additional security and hardening features in InfluxDB OSS to better secure your InfluxDB instance.

Manage secrets

Manage, use, and store secrets in InfluxDB.

Manage API tokens

Manage API tokens in InfluxDB using the InfluxDB UI or the influx CLI.