The Cockroach Hour: Database Security Capabilities of CockroachDB image
Webinar

The Cockroach Hour: Database Security Capabilities of CockroachDB

Published Wednesday, Oct 28, 2020

Watch the webinar

CockroachDB and CockroachDB Dedicated have a full suite of security capabilities baked in. From TLS connections to encrypted backup/restore and RBAC controls for your data, we’ve worked hard to make sure you can secure your data and your workloads.  In this session, our security product manager Tommy Truongchau will walk through our approach to database security and give you insight into where we are headed. We will cover:
  • Secure cluster communications
  • Certificates and Kubernetes implementations
  • Secure, distributed backup and restore
  • VPC connections in CockroachDB Dedicated
  • Authentication and RBAC in CockroachDB Core
  • Data encryption in CockroachDB
 
About The Cockroach Hour
The Cockroach Hour is a regular discussion with experts on key topics facing organizations as we all transition to a new digital norm. You bring the questions and we’ll provide experts and a lighthearted and hopefully valuable hour of discussion.

Speakers

Tommy Truongchau
Tommy Truongchau
Product Manager
Cockroach Labs
Jim Walker
Jim Walker
VP of Product Marketing
Cockroach Labs

Additional Resources

Learn how to use CockroachDB
Read the docs
Need help? Get answers on the CockroachDB forum
Ask on the forum
What are you building with CockroachDB?
Share your project