[Answer]-Deployment of Python API

1👍

Security, what this is ultimately about, is and always has been a very complicated matter. The open internet is one of the most dangerous places. No matter how small and insignificant your server seems to be, people will find it and try to break it. If a web server is not designed from the ground up to handle all the culprits of the open internet, it is not secure.

Gunicorn is designed as a Python application server. Even though it handles HTTP requests, it is not designed as a full web server. As the docs say:

We strongly recommend to use Gunicorn behind a proxy server.

I don’t have any experience with uWSGI, but I wouldn’t be surprised if the same was true.

👤knbk

Leave a comment