Start  trial

    Start trial

      Fujitsu continues to keep in step with the needs of enterprise-level environments with the proud launch of Fujitsu Enterprise Postgres 15. The highly anticipated release boasts additional features developed with the end user in mind, ensuring clients are provided with a hybrid multi-cloud solution that meets their business critical requirements head on.

      Fujitsu Enterprise Postgres 15 delivers the agility and flexibility to manage workloads across multiple environments based on cost, performance, security, compliance, and business continuity

      Optimizing performance and security has always been the focus for Fujitsu Enterprise Postgres. Version 15 has improved on already established features such as Vertical Clustered Index, which delivers faster response time on complex queries and enables HTAP workloads.

      img-badge-with-stars-the-hybrid-multi-cloud-postgres-yellow-to-orange-02Fujitsu’s ongoing pursuit of technical excellence and ongoing innovation resulted in improved performance of Cluster Deployment, Auto Scaling, and Parameter Modification Applied at Restart in cloud deployments. This improvement can lead to a 25% reduction in deployment time compared to the previous version.

      With the maturity of our Operator model and its performance improvements, Fujitsu Enterprise Postgres is the perfect example of why organization are increasing their adoption of the hybrid cloud. In fact, a Nutanix study found 64% of organizations are expected to be operating a multi-cloud environment within one to three years. But while 83% of those interviewed agreed upon the many advantages of Hybrid Cloud implementation, they also flagged that operational complexities and security concerns are key stumbling blocks for decision makers.

      Secure your data with confidence

      Now more than ever, the need to protect and recover sensitive data is a top priority for organizations, who have raced to meet expanding regulatory requirements which were exacerbated due to the increase in cyber-attacks. Fujitsu Enterprise Postgres recognized this, and moved in step with industry needs to provide powerful built-in tools to protect databases from security breaches, including:

      ill-man-with-megaphone-01-variation-01
      • Transparent Data Encryption - To protect data at rest.
      • Data Masking - To redact data in-flight.
      • Dedicated Audit Log - To record database access and monitor activity.

      Fujitsu Enterprise Postgres 15 continues to quash security concerns with additional protective enhancements such as:

      • Confidentiality management
      • Separation of Duty (SoD)
      • Security compliance alerts
      • Audit log automation
      • Cloud-based key management
      • Cloud-based secret management

      Confidentiality management

      Traditionally, database administrators need to set appropriate privileges to each database resource for database users in order to ensure that data is secure and no unauthorized access takes place.  With multiple users to whom privileges need to be granted to many database resources, this can become a time-consuming and complex task. This takes a lot of time and effort not only to set up, but also to update as your business evolves and the type of data your store also changes.

      The confidentiality management feature reduces the time and effort required to do so and supports the setting and maintenance of appropriate privileges, with its role-based access control (RBAC) setting and audit.

      img-dgm-blog-fep-15-confidentiality-management-beforeimg-dgm-blog-fep-15-confidentiality-management-after

      Separation of duty (SOD)

      We introduced the separation of duties between cluster maintenance and security operations – the person who maintains the cluster can be different from the one who maintains passwords and certificates. This reduces the risk of security breaches and accommodates audit requirements in an efficient manner.

      img-dgm-blog-fep-15-separation-of-duty

      Security compliance alerts 

      Ensuring that your database objects are encrypted and user passphrases are not expired can be time consuming and fraught with errors. With its security compliance alerts, Fujitsu Enterprise Postgres can alert you when a security compliance setting needs attention, reducing errors and minimizing security risks.img-dgm-blog-fep-15-security-compliance-alerts

      Audit log automation

      Fujitsu Enterprise Postgres for Kubernetes monitors the audit log, allowing customers to implement procedures that meet auditing policies and other security requirements. This is a leap forward in operational efficiency, allowing DBAs to quickly detect and respond to unauthorized access or incorrect operation to reduce security incidents.

      img-dgm-blog-fep-15-audit-log-automation

      Cloud-based key management (Transparent Data Encryption)

      Security administrators can now use cloud key management services to store Transparent Data Encryption keys. This adds an extra layer on our already robust security implementation, as the risk of data leakage is reduced by having encryption keys stored outside the database.

      Data governance is also improved by the division of roles between DBA and master encryption key administrator.

      img-dgm-blog-fep-15-cloud-based-key-management

      Cloud-based secret management

      Fujitsu Enterprise Postgres 15 provides additional security by allowing storage of secrets (data and secrets separation) in external storage. Credentials, API keys, tokens, and other secrets of Operator can be securely stored using a cloud service.

      We keep your data safe 

      The release of Fujitsu Enterprise Postgres 15 is another milestone in our continued commitment to protecting data, with the addition of key security features in a hybrid multi-cloud product that delivers enhanced performance, availability, and portability to meet the needs of critical business environments.

      For further information or to talk to one of our technical experts, contact us at enterprisepostgresql@fujitsu.com.

      Take it for a spin and see for yourself

      You can try Fujitsu Enterprise Postgres with a fully-featured trial version valid for 90 days to experience a frictionless hybrid cloud that can help you modernize to respond faster to business demands.

      Get trial version >

      View the webinar

      As part of the official launch of Fujitsu Enterprise Postgres 15, I presented a webinar - in case you missed it, you can watch it here.

      Watch webinar >

       

      Fujitsu Enterprise Postgres
      is an enhanced distribution of PostgreSQL, 100% compatible and with extended features.
      Compare the list of features.
      We also have a series of technical articles for PostgreSQL enthusiasts of all stripes, with tips and how-to's.
      Explore PostgreSQL Insider >
      Subscribe to be notified of future blog posts
      If you would like to be notified of my next blog posts and other PostgreSQL-related articles, fill the form here.

      Topics: Database security, Fujitsu Enterprise Postgres, Announcement, Security

      Receive our blog

      Fill the form to receive notifications of future posts

      Search by topic

      see all >

      Read our latest blogs

      Read our most recent articles regarding all aspects of PostgreSQL and Fujitsu Enterprise Postgres.

      Receive our blog

      Fill the form to receive notifications of future posts

      Search by topic

      see all >