EnterpriseDB Raises the Bar for Postgres Security and Compliance with Transparent Data Encryption

Addition of TDE to enterprise-grade Postgres solutions enables IT decision makers to improve critical enterprise data security

Date -2023-02-14 Location - BEDFORD, MA EnterpriseDB (“EDB”), the leader in accelerating Postgres® in the enterprise, today announced the immediate global availability of Transparent Data Encryption (TDE), which extends Postgres with robust security and performance capabilities for enterprises. TDE significantly hardens data security and mitigates risks for large enterprises. 

According to Gartner's 2023 CIO and Technology Executive Agenda, information security remains a top concern for IT decision-makers. EDB addresses these concerns by adding TDE to EDB Standard and Enterprise plans, while continuing to deliver best-in-class Oracle compatibility and migration solutions. EDB is the first company to deliver TDE for Postgres with Oracle compatibility, with flexible deployment and unmatched management and support for enterprises. 

“Maintaining the security and integrity of data can be a complicated task for large enterprises,” said Jozef de Vries, Chief Product Engineering Officer, EDB. “EDB’s latest innovations further demonstrate a commitment to product design with a security-first approach. By adding transparent data encryption, we’re making it even more attractive for organizations to move to Postgres as their enterprise database standard.”

With this milestone, EDB addresses the top challenges for enterprises to maintain security and meet compliance requirements. EDB’s delivery of TDE includes the following benefits:

  • Block level encryption to prevent unauthorized data access. Postgres data, the write-ahead logging (WAL), and temporary files are encrypted on disk and are not readable by system users.
  • Data encryption and decryption is managed by the database and does not require application changes or updated client drivers.
  • Key management that is external to Postgres with initial support for Amazon AWS Key Management Service, Google Cloud Key Management Service, Microsoft Azure Key Vault, and Thales CipherTrust Manager.

In addition to TDE, EDB Enterprise Plan includes additional new enhancements, including improvements in Oracle compatibility to enable greater application code reuse. Enterprise Plan includes the latest PostgreSQL 15 release with all of EDB’s contributions, such as the MERGE SQL command and advanced replication capabilities.

To learn more about Transparent Data Encryption and additional EDB Postgres 15 enhancements, visit the EDB Blog

 

Media Contact

Shane Smith

Offleash PR for EDB

edb@offleashpr.com

# # #

EnterpriseDB and Postgres Plus are trademarks of EnterpriseDB Corporation. Other names may be trademarks of their respective owners.