Generative Data Intelligence

Redgate Launches Enterprise Edition of Redgate Monitor

Date:

PRESS RELEASE

CAMBRIDGE, April 17, 2024 – Redgate, the end-to-end Database DevOps provider, has launched an enterprise version of its popular database monitoring tool, providing a range of new features to address the challenges of scale and complexity faced by larger organizations.

Redgate Monitor Enterprise offers the most comprehensive and advanced capabilities for monitoring large, complex estates, optimizing performance, and ensuring security, compliance and high availability with a single, all-in-one tool.

“In delivering extended monitoring capabilities, Redgate Monitor Enterprise addresses the needs of large organizations, delivering on multiple challenges for those managing multi-platform database estates and allowing people to do far more, far faster,” said David Gummer, Chief Product Officer at Redgate. “Managing security and compliance can be an extremely manual task, often requiring additional tooling and absorbing significant time and resources. With the easy-to-use web-based dashboard built into Redgate Monitor Enterprise, IT leaders benefit from instant visibility into access rights and can significantly improve the efficiency of compliance auditing.”

Redgate Monitor launched as SQL Monitor in 2008 and has grown to become a favored database monitoring tool, offering instant problem diagnosis, customizable alerting, seamless scaling, and a single at-a-glance view of hybrid estates, whether on-premises or in the cloud. Redgate Monitor Enterprise builds yet further on that heritage and is tailored for larger organizations that require advanced features beyond typical monitoring.

Enhancing the proficiencies of DBAs and IT management

Redgate Monitor Enterprise gives those in IT management deliverable and demonstrable business advantages. It minimizes risk by enabling the shifting regulatory landscape to be navigated with ease and helps to avoid the cost of non-compliance. It builds and maintains trust with customers by preventing unauthorized access to sensitive information. It turns compliance into a strategic advantage by removing the administrative burden and freeing up resources for strategic projects. By doing so, it fosters positive relationships with regulatory bodies through transparent and effective communication and an always-on compliance posture.

David Gummer adds, “By helping zcontribute to security, making it everyone’s responsibility.”

“Redgate Monitor Enterprise’s capability to gather permissions from all our servers and databases is going to save us so much time! Before, we had to use scripts – hundreds of lines of code. Now, we can just click a button to export this info and give it to our security team. They can check it against our rules, and we can get back to our main jobs. It’s a big win for us,” added Redgate customer Patrick Meyer, DBA at Atruvia. 

Advanced enterprise capabilities:

Streamlined user permissions

Accessing a clear overview of user permissions and providing role-based access control is an ongoing headache for database management teams who want to give developers access to database environments yet remain compliant with both internal frameworks and external standards and regulations. The user permissions feature in Redgate Monitor Enterprise provides a streamlined approach to maintaining security and compliance across all environments by addressing the challenge of unauthorized changes and preventing unexpected issues during audits.

Its intuitive interface comprehensively tracks the past and present access rights of users, specifying the server, database, and level of permissions granted, along with identifying all users with access to a particular server. This data provides immediate actionable insights into access rights, speeding up the reporting process. It can also be exported, filtered and searched to meet specific administrative needs, easing the laborious, time-consuming process of access management, and providing full transparency for compliance reporting.

Simplified SQL Server configuration compliance

Many enterprises, particularly in highly regulated sectors, are expected to meet global standards when configuring their SQL Servers, wherever those servers are and on a constant, rolling basis. Redgate Monitor Enterprise centralizes database and server configuration checks from a single dashboard where all configurations can be reviewed and managed against recognized security benchmarks. This enables DBAs to ensure their SQL Servers meet every compliance requirement without having to manually sift through configurations. They can easily monitor configurations and generate reports, especially for large estates with numerous servers, significantly simplifying compliance efforts.

High Availability architecture support

Five 9s availability is a typical SLA for enterprises, with the expectation that applications and websites are operational 99.999% of the time. Redgate Monitor Enterprise fully supports High Availability architectures, enabling it to be installed within a resilient setup, ensuring continuous monitoring by having backup servers ready to take over in case of component failure. This is crucial for enterprises, for whom monitoring is production-critical, allowing them to maintain database visibility without interruption.

Comprehensive and seamless data API

The Data API in Redgate Monitor Enterprise allows direct queries to its data repository by adding a REST API layer for user access. It enables custom reports to be created and monitoring data to be integrated into broader IT infrastructures. This is particularly useful for large corporations with specific reporting needs or those wishing to seamlessly incorporate monitoring data into tools like Power BI dashboards.

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?