Regarding Log4j Vulnerability
GrapheneDB Blog
by The GrapheneDB Team
2y ago
Update December 15th, 14:00 UTC It looks like an additional attack vector was identified and reported in CVE-2021-45046. Neo4j patch releases contain Log4j 2.15.0 which is still impacted. There might be new Neo4j patch releases shortly, so please stay tuned. – Original post Security is a top priority at GrapheneDB and our Ops team has been looking into this exploit from the moment it went public. We’d like to share with you some known details and actions that we took to mitigate it. On Friday (December 10th, 2021), we and many others became aware of a critical severity zero-day exploit known a ..read more
Visit website
Log4j Exploit
GrapheneDB Blog
by The GrapheneDB Team
2y ago
Security is a top priority at GrapheneDB and our Ops team has been looking into this exploit from the moment it went public. We’d like to share with you some known details and actions that we took to mitigate it. On Thursday (December 9th, 2021), we and many others became aware of a critical severity zero-day exploit known as “Log4Shell” in the Log4j library, which is widely used in numerous systems around the internet. It has now been published as CVE-2021-44228. Our Ops team has been actively taking steps to mitigate and monitor the situation. Good news is that we didn’t find any breaches in ..read more
Visit website
Storage tracking at GrapheneDB
GrapheneDB Blog
by The GrapheneDB Team
3y ago
We’re happy to announce that we’ve improved visibility on how data is distributed in disk so that you can have more control over your deployment. The size that your deployment takes in the disk is important as there is a limit for your plan that you want to avoid hitting (read-only mode). Also having a good visibility on your dataset size will help you to for instance how much of your dataset fits into page cache and avoid hitting disk for reads, which is slower. As of today there is a new section in the Overview page of your database showing the following info: Databases: The size that your ..read more
Visit website
Storage tracking at GrapheneDB
GrapheneDB Blog
by The GrapheneDB Team
3y ago
We’re happy to announce that we’ve improved visibility on how data is distributed in disk so that you can have more control over your deployment. The size that your deployment takes in the disk is important as there is a limit for your plan that you want to avoid hitting (read-only mode). Also having a good visibility on your dataset size will help you to for instance how much of your dataset fits into page cache and avoid hitting disk for reads, which is slower. As of today there is a new section in the Overview page of your database showing the following info: Databases: The size that your ..read more
Visit website
Six new AWS regions available
GrapheneDB Blog
by The GrapheneDB Team
3y ago
We are proud to announce support for the following regions recently launched by AWS: South America (São Paulo) EU (Milan) EU (Stockholm) Asia Pacific (Hong Kong) Asia Middle East (Bahrain) Africa (Cape Town) Customers in these regions can now serve their end-users better through low network latencies and are able to deploy their databases securely in any of the new regions. All our new plans (single and dedicated) are available for deployment in these new regions. Here is the updated list of regions GrapheneDB supports, by continents: America Canada (Central) US East (Northern Virginia) Re ..read more
Visit website
Announcing new plans
GrapheneDB Blog
by The GrapheneDB Team
3y ago
We’re delighted to let you know that we’re releasing new plans as of today. The highlights: More deployment options. We have been deploying clusters for our customers for years. Now, as part of this release we’re offering clusters also as self-service plans with 2 options: Neo4j Enterprise (BYOL) and also OnGDB. All plans dedicated. All new plans are going to be deployed on dedicated servers, from our smallest single plan to clusters. Neo4j 4 support. It’s been some time that Neo4j 4 is available and we have been adapting our services to support it. Now it’s ready with the latest 4.1 ver ..read more
Visit website
Connecting Neo4j Desktop to a GrapheneDB Database
GrapheneDB Blog
by The GrapheneDB Team
5y ago
Here at GDB we are always trying to make things easier for our customers. With the release of Web socket and Bolt v3 support, connecting to your databases has become even easier! Using the Neo4j Desktop client you can easily add a new graph and connect to your remote GDB database in the cloud. Please follow the how-to guide here to see just how easy it is to get connected ..read more
Visit website

Follow GrapheneDB Blog on FeedSpot

Continue with Google
Continue with Apple
OR