Select Page

Keeping Your Data Secure and Resilient with MariaDB

Author: Srinivasa Krishna | | February 2, 2021

MariaDB is an open-source database server created by the original developers of MySQL, and is designed to offer a single complete database that supports analytics, transactional, and hybrid applications. It’s the 12th most popular database server, according to DB-Engine rankings. One reason for its widespread adoption is the powerful security and disaster recovery capabilities it has available.

MariaDB Security Features

Workloads in MariaDB can be protected with many options, from encryption to user authentication. When you’re putting together a data security strategy for your organization, you can leverage these features to follow industry best practices and regulations.

  • Firewall Plugin: Use this flexible and robust firewall to stop queries using a rule-based system. If you are using MariaDB Enterprise, you’ll have access to MaxScale providing more integration than the community version.
  • Auditing: Keep a close eye on your database events so you can react quickly to potential security concerns. You can set up both local and remote auditing logs as needed.
  • DDOS Protection: Use the result limiting filter to stop DDOS attacks from taking down your important databases. Additional features for fighting back against DDOS attacks include setting up user resource limits.
  • Data Masking: Follow regulatory requirements by masking sensitive data so you can achieve compliance goals. Data masking provides data obfuscation and invisible column options.
  • End-to-End Encryption: Protect your data at rest and in motion with AES encryption. You can extend your MariaDB encryption options through plugins such as AWS Key Management Service.
  • LDAP Authentication: Meet your enterprise-grade database requirements with LDAP support. MariaDB offers the Pluggable Authentication Module, which allows you to set up two-factor authentication, one-time passwords, user mapping, group mapping, and SSH passwords. You can expand on this module with password validation plugins and role-based access control.
  • Role-based Access Control: Restrict users to the data they need for their role, and no more. You can avoid many issues by following the principle of least privilege with your MariaDB deployment.

MariaDB Disaster Recovery Features

Data loss, unplanned downtime, and data breaches are harrowing experiences for your organization. Minimize these risks through MariaDB’s disaster recovery features.

  • Replication: MariaDB can use semi-synchronous replication.
  • Delayed Replication: Stop recent changes from propagating to your replicas if something is wrong with the data updates on the primary database. This feature promotes a replica into the primary spot to fix problematic changes.
  • MariaDB Flashback: Did you accidentally delete or change data and need to restore it? Flashback can rollback your last transactions to quickly restore the data.
  • System-versioned tables: You can create historical copies of your rows, allowing you to easily restore an individual row at a point-in-time.
  • MariaDB Enterprise Backup: This backup option allows you to leverage full and incremental backups to restore individual tables and full databases. When you backup data with this feature, MariaDB goes through non-blocking stages to avoid interruptions in writing and changing schemas.
  • Clustering: If you’re familiar with Oracle RAC, MariaDB has a similar type of clustering. It’s a multi-master architecture. You can set up your database clusters as needed to support the performance and availability requirements of your workloads.
  • Point-in-time recovery: You can restore to a specific point-in-time with this process. It uses your database backups combined with the binary log to go through your transactions.
  • Multiple-cloud support: You can leverage multi-cloud environments and hybrid-cloud options based on your requirements.
  • Multiple data centers: Set your MariaDB databases up in multiple data centers to reduce your risk and improve your availability.

 

Database administrators and IT security professionals have a wide range of options to protect their MariaDB workloads. These security and disaster recovery features are only a few of the capabilities MariaDB offers.

Read This Next

Going Open-Source: Making the Move to MariaDB from Oracle

Download our white paper to learn more about this powerful database technology, its features, and how to handle the migration process.

How to Solve the Oracle Error ORA-12154: TNS:could not resolve the connect identifier specified

The “ORA-12154: TNS Oracle error message is very common for database administrators. Learn how to diagnose & resolve this common issue here today.

Vijay Muthu | February 4, 2021

How to Recover a Table from an Oracle 12c RMAN Backup

Our database experts explain how to recover and restore a table from an Oracle 12c RMAN Backup with this step-by-step blog. Read more.

Megan Elphingstone | February 2, 2017

Data Types: The Importance of Choosing the Correct Data Type

Most DBAs have struggled with the pros and cons of choosing one data type over another. This blog post discusses different situations.

Craig Mullins | October 11, 2017

Subscribe to Our Blog

Never miss a post! Stay up to date with the latest database, application and analytics tips and news. Delivered in a handy bi-weekly update straight to your inbox. You can unsubscribe at any time.

Work with Us

Let’s have a conversation about what you need to succeed and how we can help get you there.

CONTACT US

Work for Us

Where do you want to take your career? Explore exciting opportunities to join our team.

EXPLORE JOBS