IQTLabs / daisybell

Scan your AI/ML models for problems before you put them into production.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Improve secure use of Jupyter Notebook

Arizbethrojas opened this issue · comments

Is your feature request related to a problem? Please describe.
Currently, multiple IP's can listen to the notebook server, which means passwords are vulnerable.

Describe the solution you'd like
Docker secrets enables you to centrally manage sensitive data, such as passwords, and limit the containers that have access to this data. Ultimately, using docker secrets would improve password security.