Start  trial

    Start trial

      img-badge-fep-core-v15sp1

      Fujitsu Enterprise Postgres 15 SP1 was released in the beginning of this month. This release includes new capabilities which have been developed based on customer conversations and requirements we have been observing in the market.

      Fujitsu Enterprise Postgres, since its inception, has been committed to enterprise-grade security, performance, and reliability. As a mission-critical database system offering, Fujitsu Enterprise Postgres extends PostgreSQL to meet today’s ICT landscape, as well as supporting customers' deployment on multi/hybrid cloud architecture consisting of systems running on-premises, cloud, and edge platforms.

      Fujitsu is pleased to announce new enterprise capabilities supporting mission-critical, large-scale PostgreSQL implementations. This is another step towards our vision: to become the multi/hybrid cloud PostgreSQL solution provider for anyone, anywhere.

      As data management and utilization diversifies and organizations move towards a data-driven operation, the significance of security threats such as data leaks and server attacks increase.

      Fujitsu has always put security first as one of our key principles, as you can see from the security features we include in our licenses without extra cost, such as Transparent data Encryption and Dedicated Audit Log. In our latest version 15 SP1, Fujitsu brings capabilities to better facilitate the integration of PostgreSQL database systems to your organizational policies and existing ICT ecosystem. Our operator offering is enhanced with more robustness, quick deployment templates, and added automation.

      Below is a brief description of some of the new features introduced.

      Policy-based password operation

      When password authentication is used as client authentication when connecting to a database, the database administrator can force database users to use passwords based on predefined security policies. If a database user's password usage does not comply with the predetermined policy, the connection to the database will be denied or a password change is forced. Restrictions on password authentication take effect by applying a defined profile to a database user. This capability enhances compliance by enforcing password operations in line with your organization's policies. This functionality also prevents unauthorized logins and hardens system security, by locking accounts for users who consecutively fail to log in.

      img-blg-dgm-whats-new-in-fep15sp1-password-profile

      Example: In a streaming replication configuration, an unauthorized user will be locked out from all instances in a cluster after multiple login failures.

      pgBackRest support

      Fujitsu Enterprise Postgres supports pgBackRest as the backup management utility. This OSS tool is used widely along with PostgreSQL to setup and perform regular backups and manage backup generations. By defining different backup plans for multiple backup repositories, you can optimize disaster preparedness while keeping an eye on your budget.

      All OSS tools that are packaged in Fujitsu Enterprise Postgres are supported by Fujitsu at enterprise level SLA at no extra cost.

      img-blg-dgm-whats-new-in-fep15sp1-pgbackrest

      Fujitsu Enterprise Postgres Operator new capabilities

      Below are 3 new capabilities added to our operator offering, to enhance the resilience and speed in a containerized environment that today’s business applications demand.

      Disaster recovery for hot standby configurations

      Hot standby configurations are now available for containerized environments. This will help you to achieve faster recovery time in case of a disaster and supports compliance to your organizational policies around disaster recovery.

      Set up a DR cluster with streaming replication or continuous recovery via an object storage.

      img-blg-dgm-whats-new-in-fep15sp1-hot-standby-streaming-rep img-blg-dgm-whats-new-in-fep15sp1-hot-standby-continuous-recovery

      Additional CR templates for quick start

      In previous versions, Fujitsu Enterprise Postgres for Kubernetes came with a default template for a small-scale configuration. Since production deployments often require relevant sizing, the product now comes with 2 additional templates designed based on our model cases.

      The templates are available for download, and you can tune them for a better fit if needed.

      Disk depletion monitoring and expansion

      Disk usage monitoring is now available. PVC size capacity can be increased automatically according to the configured threshold and expansion size for each occurrence of disk expansion.

      Alternatively, for systems without reserve capacity in the storage for automatic expansion, manual operations can be conducted to either increase the PVC size in the cluster configuration or to migrate to clusters with sufficient disk space upon receiving an alert.

      We keep your data safe 

      The release of Fujitsu Enterprise Postgres 15 SP1 is another milestone in our continued commitment to protecting data, with the addition of key security features in a hybrid multi-cloud product that delivers enhanced performance, availability, and portability to meet the needs of critical business environments.

      For further information or to talk to one of our technical experts, contact us at enterprisepostgresql@fujitsu.com.

      Take it for a spin and see for yourself

      You can try Fujitsu Enterprise Postgres with a fully-featured trial version valid for 90 days to experience a frictionless hybrid cloud that can help you modernize to respond faster to business demands.

      Get trial version >

      Topics: PostgreSQL, Database security, Fujitsu Enterprise Postgres, Dedicated Audit Log, Transparent Data Encryption, Announcement, Security

      Receive our blog

      Fill the form to receive notifications of future posts

      Search by topic

      see all >
      Aya Hoshino
      Digital Content and Enablement Specialist, Fujitsu
      Aya has been with the Fujitsu Enterprise Postgres team for 5 years, assisting in digital content maintenance and contributing to cross-regional projects with her communication and coordination skills.
      Leveraging her engagement with various teams within the product group, Aya is passionate about describing technical implementations with simple, fundamental concepts.
      Recently completed the certification for OSS-DB Silver Certified Engineer.
      Our Migration Portal helps you assess the effort required to move to the enterprise-built version of Postgres - Fujitsu Enterprise Postgres.
      We also have a series of technical articles for PostgreSQL enthusiasts of all stripes, with tips and how-to's.

       

      Explore PostgreSQL Insider >
      Subscribe to be notified of future blog posts
      If you would like to be notified of my next blog posts and other PostgreSQL-related articles, fill the form here.

      Read our latest blogs

      Read our most recent articles regarding all aspects of PostgreSQL and Fujitsu Enterprise Postgres.

      Receive our blog

      Fill the form to receive notifications of future posts

      Search by topic

      see all >