Categories
Products
Technologies
Top Rated docs

May 13, 2021

MongoDB Insecurity Levels and How to Avoid Them

Most database management systems have several techniques of securing their data from an outsider or an unauthorized person or application. The techniques prevent your data from being read or copied without the user’s permission. MongoDB...

April 27, 2021

Database Automation Best Practices in the Healthcare Industry

Database management at scale can’t be done without proper automation techniques. Long gone are the days when database administrators were naming their database servers, spend days tuning and tweaking the configuration, ensuring that everything works...

April 15, 2021

Securing MySQL Backups: A Guide

If you’ve ever used MySQL, chances are you probably took backups of your database. If you took backups of your database, chances are you have at least once thought of how you could secure them....

April 14, 2021

Configuring Mutual SSL Authentication in ClusterControl

Establishing trusted communications between systems is essential in enhancing system’s security. The use of Public Key Infrastructure (PKI) is one of the common ways to achieve trusted communication in distributed systems. In particular, Mutual SSL...

April 8, 2021

Considerations on Encryption for Data at Rest for MariaDB

Data security is crucial in times of GDPR, PCI DSS or HIPPA. To comply with the regulations, one has to exercise extreme caution regarding how the data should be stored and protected. Data, typically, can...

April 7, 2021

Automating Security Audits for PostgreSQL

Security audits are a must in all companies to protect data and avoid any possible security breaches, but it is also a time-consuming task as you need to check a lot of things periodically. The...

April 2, 2021

Enforcing Role-Based Access Controls with ClusterControl

In Severalnines’ recent release of ClusterControl version 1.8.2 we have introduced a lot of sophisticated features and changes. One of the important features is the newly improved User Management System, which covers New User and...

March 31, 2021

Tips and Trick using Audit Logging for MariaDB

MariaDB’s Audit Plugin provides auditing functionality for not only MariaDB but MySQL as well (as of, version 5.5.34 and 10.0.7) and Percona Server. MariaDB started including by default the Audit Plugin from versions 10.0.10 and...

March 30, 2021

Audit Logging for PostgreSQL

Auditing is a requirement for many security regulations or standards, like PCI - Payment Card Industry, and even a good way to keep your data as safe as possible knowing what is happening in your...

March 29, 2021

Securing MySQL – Making Use of Data Access Privileges for a Secure Installation

MySQL installation security is something that should be on the  mind of every MySQL DBA. While we have discussed how you should take care of your MySQL security as a whole (take a look at...

March 26, 2021

Leveraging Zero Trust Technologies

What is Zero Trust? Today's cloud environments are generally predicated on the use of public, or rather, untrusted networks. In such untrusted networks, the application of security models that have been used in traditional perimeter...

March 24, 2021

How to Close the Vulnerability Gap in PostgreSQL

No matter what kind of technology or security system you have in place, there is always a risk of being hacked as there is no 100% secured system. As data is probably the most important...

Subscribe below to be notified of fresh posts