DataSunrise is sponsoring RSA Conference2024 in San Francisco, please visit us in DataSunrise's booth #6178

DataSunrise Data Security and Compliance for Amazon DocumentDB

DataSunrise Database Security for Amazon DocumentDB lets you keep Amazon DocumentDB secure against internal and external threats, prevent sensitive data leaks, obfuscate sensitive data, search for sensitive data across your databases, and alert you about any suspicious activity.

Supported Versions: 3.6.0 and higher

Amazon DocumentDB

Two-factor authentication

Full compliance

Technical support

DataSunrise Web Console at a Glance

Logical web console designed to intuitively set and manage your database security and compliance policies

Download Free
screenshot
screenshot
screenshot

DataSunrise Supported Features for Amazon DocumentDB

  • Activity Monitoring
  • Database Firewall
  • Data Masking
  • Sensitive Data Discovery
    • Activity Monitoring
    • Monitors of all user actions made to a database in real time
    • Helps to detect access rights abuse attempts
    • Prevents data breach preparations in advance
    • Learn More
    • Database Firewall
    • Detects SQL injections and unauthorized access attempts in real time
    • Blocks any malicious SQL query immediately
    • Blocks DDOS and Brute-Force attempts
    • Learn More
    • Data Masking
    • Avoids a potential data leakage and stay in compliance
    • Obfuscates or encrypts the data
    • Audits sensitive and PII data, discovery and active protection
    • Learn More
    • Sensitive Data Discovery
    • Detects where sensitive data resides in all databases and data warehouses
    • Classifies and categorizes sensitive data
    • Quickly creates security, audit and masking rules
    • Learn More
Start Using Now

Customizable Traffic Filtering

Creating granular security, audit, and compliance policies with modifiable traffic filters. Handle queries from certain users, client applications, hosts, and IP addresses as a single object, grouping them together.

Regulatory Compliance Automation

Accurately discover sensitive data to enforce security, masking, and auditing policies to meet certain compliance standards. Self-managing regulatory compliance automation requires no manual intervention.

Comprehensive Threat Detection

Real-time access and activity control to ensure malicious database activity identification, automatic detection and instant blocking of statements containing SQL injections.

Additional Authentication Methods

DataSunrise provides a secure authentication service for computer networks and supports Kerberos and LDAP authentication. All major operating systems, including Microsoft Windows, Linux, Apple OS X and Free BSD, support Kerberos protocol and LDAP.

Keep Your Database Safe with DataSunrise

Keep Your Amazon DocumentDB Database Safe with DataSunrise

Request a Demo

Find Your Unique Solution

1. Select Product Type

2. Select Supported Databases

  • Activity Monitoring
  • Database Firewall
  • Data Masking
  • Perfomance Monitoring
  • Sensitive Data Discovery

1. Select Product Type

2. Select Supported Databases

View Tech Info

Want to Know More?

Our experts will be glad to answer your questions.

Contact Us