New Security Capabilities in Neo4j Aura Enterprise Cloud Platform


Neo4j Aura is a fully managed cloud based platform which is built on a native graph engine enabling you to scale your performance as your business or technical needs change. Aura enables you to focus on building your applications without worrying about managing your database infrastructure.

Whether you are new to Aura or an existing user, we know security is on everyone’s mind. In this update, we want to share several capabilities that have been recently developed in our cloud-based managed graph database platform.

Private Service Connect Availability in AWS and GCP


In Q2 2022, we announced AWS PrivateLink availability in Neo4j Aura Enterprise. Today, GCP Private Service Connect is now available in the Aura Enterprise plan.

In Neo4j Aura Enterprise, each database runs inside a dedicated VPC network managed by Neo4j. Your application will typically run in a separate VPC network, managed by you. Neo4j Aura Enterprise offers an optional feature to Enterprise users to allow dedicated, secure connections from applications in your VPC to your isolated Neo4j-managed database VPC, without the need to traverse the public internet.

Aura Private Service Connect enables you to operate within an isolated section of the service, where your processing, networking, and storage are further protected. The availability of AWS PrivateLink and GCP Private Service Connect give an extra level of reassurance; not only is the connection encrypted, but it also never leaves the target VPC.


AWS PrivateLink

Learn more about the AWS PrivateLink configuration and how it helps you to simplify overall network architecture


GCP Private Service Connect

Learn more about the GCP Private Service Connect configuration and how it helps you to simplify overall network architecture


Security Logs Data Ingestion and Retention


Once your graph instance is created, security logs allow you to identify and troubleshoot issues before they become threats to your graph project(s). Security logs are available for up to 30 days per standard data retention policy.

Security logs are served in JSON format and made available in a downloadable zip file.

    • 6 hours
    • 12 hours
    • Custom range/calendar picker – any period up to 12 hours from within the last 30 days

Learn more about Security Logs or go to the Logs within the Aura console tab to request a Security Log.

The Aura team relies on your feedback to help us improve and prioritize. Please reach out to your Neo4j Customer Success Manager for questions or feedback. You can follow the product updates in the changelog here.


Learn more about the details and configurations of Neo4j Aura’s security capabilities.

Read the Docs