We have moved our forum to GitHub Discussions. For questions about Phalcon v3/v4/v5 you can visit here and for Phalcon v6 here.

Securing Web App - Assistance

Hi,

Looking for someone that is experienced within the Phalcon framework to Secure my Web Application. Please take contact.

edited Jan '19

You need not only security but also to use a framework in a good way.

This is far from the usual way:

use Phalcon\Mvc\Application;

session_start();

define("BASE_PATH", dirname(__DIR__));
define("APP_PATH", BASE_PATH . "/app");
define("PATH_BASE", realpath(__DIR__ . '/..'));
define('DEV_MODE', ($_SERVER['REMOTE_ADDR'] == '::1' ? true: false));

but indeed deal with security 1st.

Hi,

Thanks for the reply. Can you please email me? [email protected]

You need not only security but also to use a framework in a good way.

This is far from the usual way:

use Phalcon\Mvc\Application;

session_start();

define("BASE_PATH", dirname(__DIR__));
define("APP_PATH", BASE_PATH . "/app");
define("PATH_BASE", realpath(__DIR__ . '/..'));
define('DEV_MODE', ($_SERVER['REMOTE_ADDR'] == '::1' ? true: false));

but inteed deal with security 1st.