new

AuraDB Enterprise

AuraDS Enterprise

šŸš€ NEW: Console Private Link Configuration

We are pleased to announce that Console Private Link Configuration is now generally available in AuraDB and AuraDS Enterprise across all three major 3 cloud platforms.
With Console Private Link Configuration, Aura Enterprise users with the
Admin
role can now self-configure private endpoints in the Aura Console. This gives authorised users access to advanced security tooling, which enables tighter control over the networks that the organisation's data traverses.
Console Private Link Configuration enables Aura Enterprise admins to configure a private connection between the Virtual Private Cloud (VPC) their applications are running in and the VPC where their Aura databases are hosted. This new capability enables Aura customers to use AWS PrivateLink, Azure Private Link and GCP Private Service Connect respectively, to configure the private connection. Once the connection has been established users can then have control over disabling (and re-enabling if required) public traffic, which will direct all traffic through the private endpoints and prevent it from traversing the public internet.
To get started simply head to the Aura console, navigate to the left hand panel and choose Network Access. Click the New Network Access Configuration button and follow the on-screen prompts to setup the connection. For more information please see the Aura Docs.
Enjoy!
Team Aura