EnterpriseDB Raises the Bar for Postgres Security and Compliance with Transparent Data Encryption

Addition of TDE to enterprise-grade Postgres solutions enables IT decision makers to improve critical enterprise data security


BEDFORD, Mass., Feb. 14, 2023 (GLOBE NEWSWIRE) -- EnterpriseDB (“EDB”), the leader in accelerating Postgres® in the enterprise, today announced the immediate global availability of Transparent Data Encryption (TDE), which extends Postgres with robust security and performance capabilities for enterprises. TDE significantly hardens data security and mitigates risks for large enterprises.

According to Gartner's 2023 CIO and Technology Executive Agenda, information security remains a top concern for IT decision-makers. EDB addresses these concerns by adding TDE to EDB Standard and Enterprise plans, while continuing to deliver best-in-class Oracle compatibility and migration solutions. EDB is the first company to deliver TDE for Postgres and Oracle compatibility, with flexible deployment and unmatched management and support for enterprises.

“Maintaining the security and integrity of data can be a complicated task for large enterprises,” said Jozef de Vries, Chief Product Engineering Officer, EDB. “EDB’s latest innovations further demonstrate a commitment to product design with a security-first approach. By adding transparent data encryption, we’re making it even more attractive for organizations to move to Postgres as their enterprise database standard.”

With this milestone, EDB addresses the top challenges for enterprises to maintain security and meet compliance requirements. EDB’s delivery of TDE includes the following benefits:

  • Block level encryption to prevent unauthorized data access. Postgres data, the write-ahead logging (WAL), and temporary files are encrypted on disk and are not readable by system users.
  • Data encryption and decryption is managed by the database and does not require application changes or updated client drivers.
  • Key management that is external to Postgres with initial support for Amazon AWS Key Management Service, Google Cloud Key Management Service, Microsoft Azure Key Vault, and Thales CipherTrust Manager.

In addition to TDE, EDB Enterprise Plan includes additional new enhancements, including improvements in Oracle compatibility to enable greater application code reuse. Enterprise Plan includes the latest PostgreSQL 15 release with all of EDB’s contributions, such as the MERGE SQL command and advanced replication capabilities.

To learn more about Transparent Data Encryption and additional EDB Postgres 15 enhancements, visit the EDB Blog.

About EDB
EDB provides enterprise-class software and services that enable organizations to harness the full power of Postgres, the world’s leading open source database. With offices worldwide, EDB serves more than 1,500 customers, including leading financial services, government, media and communications and information technology organizations. As the leading contributor to the vibrant and fast-growing Postgres community, EDB is committed to driving technology innovation. With deep database expertise, EDB ensures high availability, reliability, security, 24x7 global support and advanced professional services, both on-premises and in the cloud. This empowers enterprises to control risk, manage costs and scale efficiently. For more information, visit www.enterprisedb.com.

EnterpriseDB and EDB are registered trademarks and BigAnimal is a trademark of EnterpriseDB Corporation; Oracle is a registered trademark of Oracle Corporation. Postgres and PostgreSQL are registered trademarks of the PostgreSQL Community Association of Canada, and used with their permission. All other trademarks are owned by their respective owners.

Media Contact
Shane Smith
Offleash PR for EDB
edb@offleashpr.com