User Management: New Security Feature in Neo4j Aura Enterprise



Security is one of the long-running themes that organizations of all sizes continually strive to improve, with enterprises leading the way in many cases. With Neo4j’s fully managed graph database as a service Aura, we don’t take security lightly.

This week, we’re releasing User Management – which introduces a number of key concepts and components to the platform, providing an increased level of autonomy for security-focused operations to AuraDB and AuraDS Enterprise users.


Tenant

Firstly, a new User Management element is the tenant entity. Tenants are the primary mechanism for granting users access to an Aura environment. They can be used to create a logical segregation of resources residing in different environments – isolating Development from Production or separating Aura resources running in different cloud environments, such as Aura-AWS, Aura-Azure, Aura-GCP. Tenants can also span products within Aura, for example, AuraDB and AuraDS, so users with access to both will see them coexist within a single tenant.

User Roles

Another new concept introduced with User Management is roles – assigned to all Aura users, either as Members or Admins. The Member role is assigned to all users as standard, enabling users to view their team members or switch between enterprise tenants if they can access more than one – more on that a little later. As the name suggests, the Admin role benefits from elevated permissions and enables users to manage the core aspects of user management themselves; Invite/rescind invitations, remove a user from a tenant, and change roles access (promote/demote). This new approach to user management has been developed in direct response to enterprise customer feedback and provides a streamlined self-service experience for Aura admin users.

Tenant Switcher

With tenants comes another newly released component: the tenant switcher. The tenant switcher enables authorized Aura enterprise users to jump from one tenant to another without entering another set of credentials. The result is a fluid transition from one isolated environment into another, which promotes a strong security posture and leans into best practices regarding production environment segregation. Please take a look at the GIF below to see it in action.


User Management brings additional enterprise-grade security features to the Aura platform. By placing control of essential compliance-focused functions into the hands of the user, while seamlessly orchestrating under-the-hood operations, a new level of flexibility and security is now available to AuraDB and AuraDS Enterprise users.


Login to the Aura Console, or visit aura.support.neo4j.com to get started.