Icon View Thread

The following is the text of the current message along with any replies.
Messages 1 to 3 of 3 total
Thread Packet Capture - Client/Server Communication
Thu, May 31 2018 11:55 AMPermanent Link

Norman Clark

Clark-Tech Inc.

I have developed a remote (client/server) application that will be broadly distributed and where the EDB Server will be running on an Azure or similar server.  I hopefully have taken steps to ensure that communication between the client and EDB server is encrypted, the database catalog is encrypted and several tables are encrypted.

What tool do you use to capture the communication between the client application and the EDB Server engine to prove that nothing is available to someone snooping the network traffic could see any of the content of the queries/responses taking place between the clients and server?

I would welcome any suggestions on how to prove to potential clients that the application is secure.

Thanks,
Thu, May 31 2018 12:38 PMPermanent Link

Raul

Team Elevate Team Elevate

On 5/31/2018 11:55 AM, Norman Clark wrote:
> What tool do you use to capture the communication between the client application and the EDB Server engine to prove that nothing is available to someone snooping the network traffic could see any of the content of the queries/responses taking place between the clients and server?

Wireshark is what i would recommend

https://www.wireshark.org/

Raul
Fri, Jun 1 2018 3:13 AMPermanent Link

Roy Lambert

NLH Associates

Team Elevate Team Elevate

Norman


+1 for Raul's suggestion - brilliant tool but learn to use its filtering because otherwise eyeballing the output is a good start point for insanity - I know I've done it

Roy Lambert
Image