Security & Compliance Certifications on Azure Database for PostgreSQL - Single Server
Published Jul 10 2020 10:12 AM 4,179 Views
Microsoft

The Azure open source database team that I lead is 100% focused on security. We live, eat, and breathe security. After all, many of you rely on national and industry standard security controls to develop and improve your INFOSEC defenses. And of course you expect the same level of security and due diligence  when you build your open source workloads on Azure cloud.

 

This post highlights some of the frequently requested compliance certifications we’ve achieved for Azure Database for PostgreSQL – Single Server.

 

Note, our Postgres managed database service on Azure also has another deployment option, Hyperscale (Citus), which enables you to scale out your Postgres database horizontally across a server group. Hyperscale (Citus) is a powerful and secure option for those who need the performance and scale of a multi-machine database cluster.

 

Because the Hyperscale (Citus) deployment option GA’d in November 2019, it has not yet achieved the same compliance certs as our single server deployment option for Postgres. Moving forward, as the Hyperscale (Citus) compliance certificates become available, we’ll be sure to blog about it. In the meantime, you can always reach out to our team at AskAzureDBforPostgreSQL@service.microsoft.com if you need important security certs and you don’t (yet) see them in the compliance cert table below.

 

Notable Compliance Certs for For Azure Database for PostgreSQL - Single Server

 

 

Certificate

Applicable to…

HIPAA and HITECH Act (U.S.), HITRUST

Healthcare Providers, Healthcare Clearinghouses, and Health Plans

ISO 27001

Information Security Management Systems

ISO/IEC 27018

Public and private companies, government entities and not-for-profits that provides PII processing services via the cloud

NIST Cybersecurity Framework

Public and private companies, government entities and not-for-profits

FedRAMP High

U.S. Federal Agencies

SOC 1, 2 and 3

Cloud service providers; offers assurance to customers and stakeholders that effective internal controls that affect financial reports and operational control systems are in place

Cloud Security Allowance STAR

Cloud service providers; demonstrates ISO/IEC 27001 and Cloud Controls Matrix compliance

EU Model Clauses

All EU countries Norway, Iceland, and Liechtenstein; provides assurances for personal data leaving the European Economic Area

UK G-Cloud

UK Government

 

Our single server deployment option for Azure Database for PostgreSQL has achieved a comprehensive set of national, regional, and industry-specific compliance certifications in our Azure public cloud to help you comply with requirements governing the collection and use of your data.

 

To date, Azure Database for PostgreSQL – Single Server has amassed over 50 compliance offerings, including the more notable ones such as HIPAA, HITRUST, PCI-DSS, ISO 27001, ISO/IEC 27018, FedRAMP High, etc.

 

Our open source database team is continuing to pursue even more compliance certifications for Azure Database for PostgreSQL—for both Single Server and Hyperscale (Citus) which we will share in future posts about security, and as part of our documented compliance offerings for Azure.

 

I’ll be talking about even more security capabilities in future blog posts

 

In addition to all the certifications above for Postgres, our team has also been busy rolling out new security features on Azure Database for PostgreSQL that we'll be blogging about next. These new Postgres features on Azure include high-demand capabilities such as data encryption for data at rest (we often call this 'bring your own key' or (BYOK) as well as double encryption); data security in motion (TLS and SSL); network security (firewall, service endpoint, private link); and access methods (native authentication and AAD authentication).

 

We also offer the Azure IP Advantage for Azure services running open source technologies. The Azure IP Advantage provides best-in-industry intellectual property protection, uncapped indemnification, the ability to deter and defend lawsuits with patent pick, and broad protection with a springing license.

 

We’re committed to make Azure the most secure cloud in the world for you and your applications. I’m looking forward to sharing more with you about the new security features we’ve been rolling out for Azure Database for PostgreSQL (as well as the ones our engineering team is actively working on right now).

 

If you have questions, please feel free to reach out to me and my team on the AskAzureDBforPostgreSQL@service.microsoft.com alias.

Version history
Last update:
‎Jul 10 2020 10:32 AM
Updated by: