diff --git a/content/develop/tools/insight/release-notes/v.2.56.0.md b/content/develop/tools/insight/release-notes/v.2.56.0.md index 0a12f1aced..41bb0fee43 100644 --- a/content/develop/tools/insight/release-notes/v.2.56.0.md +++ b/content/develop/tools/insight/release-notes/v.2.56.0.md @@ -10,7 +10,7 @@ weight: 1 This is the General Availability (GA) release of Redis Insight 2.56. ### Highlights -- Seamlessly sign in to your Redis Cloud account using the new [SAML single sign-on](https://redis.io/docs/latest/operate/rc/security/access-control/saml-sso/) feature, now available alongside existing social logins via Google and GitHub. This integration lets you connect to all your Redis Cloud databases in several clicks. +- Seamlessly sign in to your Redis Cloud account using the new [SAML single sign-on](https://redis.io/docs/latest/operate/rc/security/console-access-control/saml-sso/) feature, now available alongside existing social logins via Google and GitHub. This integration lets you connect to all your Redis Cloud databases in several clicks. - Start your Redis journey faster with a sample data set automatically loaded for new free Redis Cloud databases created directly within Redis Insight. - Focus on what matters most: - Hide or show [TTL for individual hash fields](https://redis.io/docs/latest/develop/data-types/hashes/?utm_source=redisinsight&utm_medium=release_notes&utm_campaign=2.52#field-expiration) to create a cleaner, more efficient workspace. @@ -21,7 +21,7 @@ This is the General Availability (GA) release of Redis Insight 2.56. ### Details **Features and improvements** -- [#3727](https://github.com/RedisInsight/RedisInsight/pull/3727) Seamlessly sign in to your Redis Cloud account using the new [SAML single sign-on](https://redis.io/docs/latest/operate/rc/security/access-control/saml-sso/) feature, now available alongside existing social logins via Google and GitHub. This integration lets you connect to all your Redis Cloud databases in several clicks. Before setting up SAML in Redis Cloud, you must first [verify domain ownership](https://redis.io/docs/latest/operate/rc/security/access-control/saml-sso/?utm_source=redisinsight&utm_medium=repository&utm_campaign=release_notes) for any domains associated with your SAML setup. Note that integration with Redis Cloud is currently available only in the desktop version of Redis Insight. +- [#3727](https://github.com/RedisInsight/RedisInsight/pull/3727) Seamlessly sign in to your Redis Cloud account using the new [SAML single sign-on](https://redis.io/docs/latest/operate/rc/security/console-access-control/saml-sso/) feature, now available alongside existing social logins via Google and GitHub. This integration lets you connect to all your Redis Cloud databases in several clicks. Before setting up SAML in Redis Cloud, you must first [verify domain ownership](https://redis.io/docs/latest/operate/rc/security/console-access-control/saml-sso/?utm_source=redisinsight&utm_medium=repository&utm_campaign=release_notes) for any domains associated with your SAML setup. Note that integration with Redis Cloud is currently available only in the desktop version of Redis Insight. - [#3659](https://github.com/RedisInsight/RedisInsight/pull/3659) Start your Redis journey faster with a sample data set automatically loaded for new free Redis Cloud databases created directly within Redis Insight. This feature ensures a smoother setup process, allowing you to dive into your data immediately. - [#3624](https://github.com/RedisInsight/RedisInsight/pull/3624) The ability to hide or show [TTL for individual hash fields](https://redis.io/docs/latest/develop/data-types/hashes/?utm_source=redisinsight&utm_medium=release_notes&utm_campaign=2.52#field-expiration) to create a cleaner, more efficient workspace. This optimization complements the highly requested hash field expiration feature introduced in the [first release candidate of Redis 7.4](https://github.com/redis-stack/redis-stack/releases/tag/v7.4.0-v0). - [#3701](https://github.com/RedisInsight/RedisInsight/pull/3701) Enhanced vector data representation with updated 32-bit and 64-bit vector formatters in the Browser. These changes ensure that vector formatters are applied only to data containing unprintable values when converted to UTF-8, providing a clearer and more accurate view of your data. diff --git a/content/embeds/rc-vpc-peering-cidr-list.md b/content/embeds/rc-vpc-peering-cidr-list.md index 8e4b5ef2fc..490a8b480e 100644 --- a/content/embeds/rc-vpc-peering-cidr-list.md +++ b/content/embeds/rc-vpc-peering-cidr-list.md @@ -1 +1 @@ -If you've enabled the database's [CIDR allow list]({{< relref "/operate/rc/security/cidr-whitelist" >}}), you must also [add the VPC peered IP addresses to the CIDR allow list]({{< relref "/operate/rc/security/cidr-whitelist#define-cidr-allow-list" >}}) to connect to the database via the private endpoint. \ No newline at end of file +If you've enabled the database's [CIDR allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist" >}}), you must also [add the VPC peered IP addresses to the CIDR allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist#define-cidr-allow-list" >}}) to connect to the database via the private endpoint. \ No newline at end of file diff --git a/content/glossary/_index.md b/content/glossary/_index.md index c66dbf0230..cddd022bcd 100644 --- a/content/glossary/_index.md +++ b/content/glossary/_index.md @@ -18,7 +18,7 @@ aliases: /glossary/ {{%definition "access control list (ACL)"%}} Allows you to manage permissions based on key patterns. -More info: [redis.io/operate/oss_and_stack/management/security/acl]({{< relref "/operate/oss_and_stack/management/security/acl" >}}); [ACL wikipedia](https://en.wikipedia.org/wiki/Access-control_list); [Database access control]({{}}); [Update database ACLs]({{}}); [Role-based access control]({{}}) +More info: [redis.io/operate/oss_and_stack/management/security/acl]({{< relref "/operate/oss_and_stack/management/security/acl" >}}); [ACL wikipedia](https://en.wikipedia.org/wiki/Access-control_list); [Database access control]({{}}); [Update database ACLs]({{}}); [Role-based access control]({{}}) {{%/definition%}} @@ -64,7 +64,7 @@ More info: [Causal consistency wikipedia](https://en.wikipedia.org/wiki/Causal_c {{%definition "CIDR allowlist"%}} Classless Inter-Domain Routing (CIDR) is a method to allocate and route IP addresses. A CIDR allowlist defines a range of IP addresses and permits connections to them. -More info: [CIDR wikipedia](https://en.wikipedia.org/wiki/Classless_Inter-Domain_Routing), [Configure CIDR allowlist]({{}}) +More info: [CIDR wikipedia](https://en.wikipedia.org/wiki/Classless_Inter-Domain_Routing), [Configure CIDR allowlist]({{}}) {{%/definition%}} {{%definition "concurrent writes"%}} @@ -212,7 +212,7 @@ More info: [multicast DNS wikipedia](https://en.wikipedia.org/wiki/Multicast_DNS {{%definition "multi-factor authentication (MFA)"%}} Method of authenticating users with pieces of evidence of the user's identity. When MFA is enabled on Redis Cloud, users must enter their username, password, and an authentication code when logging in. -More info: [Multi-factor authentication]({{}}) +More info: [Multi-factor authentication]({{}}) {{%/definition%}} {{%definition "multi-primary replication"%}} @@ -349,7 +349,7 @@ More info: [Database replication]({{}}); [Role-based access control]({{}}) +More info: [RBAC wikipedia](https://en.wikipedia.org/wiki/Role-based_access_control); [Database access control]({{}}); [Role-based access control]({{}}) {{%/definition%}} ## S {#letter-s} @@ -395,13 +395,13 @@ A key that is logically deleted but stays in memory until it is collected by the {{%definition "Transport Layer Security (TLS)"%}} Protocols that provide communications security over a computer network. -More info: [TLS wikipedia](https://en.wikipedia.org/wiki/Transport_Layer_Security), [Cloud database TLS]({{}}), [Redis Enterprise TLS]({{}}) +More info: [TLS wikipedia](https://en.wikipedia.org/wiki/Transport_Layer_Security), [Cloud database TLS]({{}}), [Redis Enterprise TLS]({{}}) {{%/definition%}} {{%definition "VPC peering"%}} Networking connection between two VPCs that enables you to route traffic between them using private IP addresses. Instances in either VPC can communicate with each other as if they are within the same network. -More info: [VPC wikipedia](https://en.wikipedia.org/wiki/Virtual_private_cloud), [Enable VPC peering]({{}}) +More info: [VPC wikipedia](https://en.wikipedia.org/wiki/Virtual_private_cloud), [Enable VPC peering]({{}}) {{%/definition%}} diff --git a/content/integrate/amazon-bedrock/set-up-redis.md b/content/integrate/amazon-bedrock/set-up-redis.md index 5dbd84546b..9c340517e6 100644 --- a/content/integrate/amazon-bedrock/set-up-redis.md +++ b/content/integrate/amazon-bedrock/set-up-redis.md @@ -111,7 +111,7 @@ To set up a Redis Cloud instance for Bedrock, you need to: ## Enable TLS and get certificates {#get-certs} -For your database to be fully secure, you must enable [Transport Layer Security (TLS)]({{< relref "/operate/rc/security/database-security/tls-ssl#enable-tls" >}}) for your database with client authentication. +For your database to be fully secure, you must enable [Transport Layer Security (TLS)]({{< relref "/operate/rc/security/network-data-security/tls-ssl#enable-tls" >}}) for your database with client authentication. 1. Select **Databases** from the [Redis Cloud console](https://cloud.redis.io/) menu and then select your database from the list. @@ -165,7 +165,7 @@ In the [AWS Management Console](https://console.aws.amazon.com/), use the **Serv - `username`: Database username - `password`: Database password -- `serverCertificate`: Contents of the [server certificate]({{< relref "/operate/rc/security/database-security/tls-ssl#download-certificates" >}}) (`redis_ca.pem`) +- `serverCertificate`: Contents of the [server certificate]({{< relref "/operate/rc/security/network-data-security/tls-ssl#download-certificates" >}}) (`redis_ca.pem`) - `clientCertificate`: Contents of the client certificate (`redis_user.crt`) - `clientPrivateKey`: Contents of the client private key (`redis_user_private.key`) diff --git a/content/integrate/confluent-with-redis-cloud/_index.md b/content/integrate/confluent-with-redis-cloud/_index.md index 8737d7e657..0a86aa91e5 100644 --- a/content/integrate/confluent-with-redis-cloud/_index.md +++ b/content/integrate/confluent-with-redis-cloud/_index.md @@ -22,13 +22,13 @@ Before you add the Redis Sink Confluent connector to your Confluent Cloud cluste 1. [Create a database]({{< relref "/operate/rc/databases/create-database" >}}) in the same region as your Confluent Cloud cluster. -1. If you decide to [enable Transport Layer Security (TLS)]({{< relref "/operate/rc/security/database-security/tls-ssl" >}}) for your Redis database, [download the server certificate]({{< relref "/operate/rc/security/database-security/tls-ssl#download-certificates" >}}) from the Redis Cloud console and [encode it](#encode-server-certificate) to be used with Confluent Cloud. +1. If you decide to [enable Transport Layer Security (TLS)]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}) for your Redis database, [download the server certificate]({{< relref "/operate/rc/security/network-data-security/tls-ssl#download-certificates" >}}) from the Redis Cloud console and [encode it](#encode-server-certificate) to be used with Confluent Cloud. 1. Ensure you meet the prerequisites in the [Redis Sink connector documentation](https://docs.confluent.io/cloud/current/connectors/cc-redis-sink.html#quick-start) to set up your Redis Sink with Confluent Cloud. ### Encode server certificate -If you decide to enable Transport Layer Security (TLS) for your database, you will need to encode the [server certificate]({{< relref "/operate/rc/security/database-security/tls-ssl#download-certificates" >}}) (`redis_ca.pem`) for use as the Confluent Cloud Truststore file. To do this: +If you decide to enable Transport Layer Security (TLS) for your database, you will need to encode the [server certificate]({{< relref "/operate/rc/security/network-data-security/tls-ssl#download-certificates" >}}) (`redis_ca.pem`) for use as the Confluent Cloud Truststore file. To do this: 1. Use a base64 utility to encode `redis_ca.pem` into base64 in a new file. For example, using the [`base64` command-line utility](https://linux.die.net/man/1/base64): @@ -65,8 +65,8 @@ To add the Redis Sink connector to your Confluent Cloud environment from the Red - **Redis hostname**: The Public endpoint of your database, without the port number. This can be found in the [Redis Cloud console](https://cloud.redis.io/) from the database list or from the **General** section of the **Configuration** tab for the source database. - **Redis port number**: The database's port. This is the number at the end of your database's Public endpoint. - **Redis database index**: Set this to 0 for a Redis Cloud database. - - **Redis server password**: Enter the database password. If you have not set your own database user and password, use the [default user password]({{< relref "/operate/rc/security/access-control/data-access-control/default-user" >}}), which appears in the **Security** section of the **Configuration** tab of the database details screen. - - **SSL mode**: Set depending on what type of [TLS authentication]({{< relref "/operate/rc/security/database-security/tls-ssl" >}}) is set for your database. + - **Redis server password**: Enter the database password. If you have not set your own database user and password, use the [default user password]({{< relref "/operate/rc/security/data-access-control/default-user" >}}), which appears in the **Security** section of the **Configuration** tab of the database details screen. + - **SSL mode**: Set depending on what type of [TLS authentication]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}) is set for your database. - If TLS authentication is turned off, select **disabled**. - If TLS authentication is turned on, select **server**. - **Trustore file**: If the **SSL mode** is set to **server**, upload the truststore file created when you [encoded the server certificate](#encode-server-certificate). diff --git a/content/integrate/datadog-with-redis-cloud/_index.md b/content/integrate/datadog-with-redis-cloud/_index.md index e70660827a..ab37576f2c 100644 --- a/content/integrate/datadog-with-redis-cloud/_index.md +++ b/content/integrate/datadog-with-redis-cloud/_index.md @@ -42,7 +42,7 @@ Select 'Integrations' from the menu in the Datadog portal and then enter 'Redis' 'Redis Cloud by Redis, Inc.'. Next click 'Install Integration' in the top-right corner of the overview page. If you have not already created a VPC between the Redis Cloud cluster and the network in which the machine hosting the -Datadog agent lives you should do so now. Please visit [VPC Peering](https://redis.io/docs/latest/operate/rc/security/vpc-peering/) +Datadog agent lives you should do so now. Please visit [VPC Peering](https://redis.io/docs/latest/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering/) and follow the instructions for the cloud platform of your choice. Returning to the Datadog console, open the 'Configure' tab of the integration and follow the instructions for installing diff --git a/content/integrate/dynatrace-with-redis-cloud/_index.md b/content/integrate/dynatrace-with-redis-cloud/_index.md index da87ff12f1..98b3623994 100644 --- a/content/integrate/dynatrace-with-redis-cloud/_index.md +++ b/content/integrate/dynatrace-with-redis-cloud/_index.md @@ -39,7 +39,7 @@ another destination using remote writes. This will require a Prometheus installa Redis Cloud deployment. If you have not already created a VPC between the Redis Cloud cluster and the network in which the machine hosting -Prometheus lives you should do so now. Please visit [VPC Peering](https://redis.io/docs/latest/operate/rc/security/vpc-peering/) +Prometheus lives you should do so now. Please visit [VPC Peering](https://redis.io/docs/latest/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering/) and follow the instructions for the cloud platform of your choice. diff --git a/content/integrate/new-relic-with-redis-cloud/_index.md b/content/integrate/new-relic-with-redis-cloud/_index.md index 682266dffe..e1db1a5ffb 100644 --- a/content/integrate/new-relic-with-redis-cloud/_index.md +++ b/content/integrate/new-relic-with-redis-cloud/_index.md @@ -40,7 +40,7 @@ another destination using remote writes. This will require a Prometheus installa Redis Cloud deployment. If you have not already created a VPC between the Redis Cloud cluster and the network in which the machine hosting -Prometheus lives you should do so now. Please visit [VPC Peering](https://redis.io/docs/latest/operate/rc/security/vpc-peering/) +Prometheus lives you should do so now. Please visit [VPC Peering](https://redis.io/docs/latest/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering/) and follow the instructions for the cloud platform of your choice. Finally, the Prometheus installation must be configured to pull metrics from Redis Cloud and write them to New Relic. There diff --git a/content/integrate/prometheus-with-redis-cloud/_index.md b/content/integrate/prometheus-with-redis-cloud/_index.md index 50fbb24b5a..0b3b70cda1 100644 --- a/content/integrate/prometheus-with-redis-cloud/_index.md +++ b/content/integrate/prometheus-with-redis-cloud/_index.md @@ -23,7 +23,7 @@ You can use Prometheus and Grafana to collect and visualize your Redis Cloud met Redis Cloud exposes its metrics through a Prometheus endpoint. You can configure your Prometheus server to scrape metrics from your Redis Cloud subscription on port 8070. -The Redis Cloud Prometheus endpoint is exposed on Redis Cloud's internal network. To access this network, enable [VPC peering]({{< relref "/operate/rc/security/vpc-peering" >}}) or [Private Service Connect]({{< relref "/operate/rc/security/private-service-connect" >}}). Both options are only available with Redis Cloud Pro. You cannot use Prometheus and Grafana with Redis Cloud Essentials. +The Redis Cloud Prometheus endpoint is exposed on Redis Cloud's internal network. To access this network, enable [VPC peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}) or [Private Service Connect]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/private-service-connect" >}}). Both options are only available with Redis Cloud Pro. You cannot use Prometheus and Grafana with Redis Cloud Essentials. For more information on how Prometheus communicates with Redis Enterprise clusters, see [Prometheus integration with Redis Enterprise Software]({{< relref "/integrate/prometheus-with-redis-enterprise/" >}}). @@ -35,7 +35,7 @@ You can quickly set up Prometheus and Grafana for testing using the Prometheus a 1. Create a [Redis Cloud Pro database]({{< relref "/operate/rc/databases/create-database/create-pro-database-new" >}}). -1. Set up [VPC peering]({{< relref "/operate/rc/security/vpc-peering" >}}). +1. Set up [VPC peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}). 1. Extract the Prometheus endpoint from the private endpoint to your database. The private endpoint is in the [Redis Cloud console](https://cloud.redis.io/) under the [Configuration tab]({{< relref "/operate/rc/databases/view-edit-database#configuration-tab" >}}) of your database. The Prometheus endpoint is on port 8070 of the internal server. diff --git a/content/integrate/pulumi-provider-for-redis-cloud/_index.md b/content/integrate/pulumi-provider-for-redis-cloud/_index.md index 61ef25877e..aeb63a1f7d 100644 --- a/content/integrate/pulumi-provider-for-redis-cloud/_index.md +++ b/content/integrate/pulumi-provider-for-redis-cloud/_index.md @@ -53,7 +53,7 @@ The "bring your own AWS account" option for Redis Cloud has been deprecated. The * [`ActiveActiveSubscriptionDatabase`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/activeactivesubscriptiondatabase/): Represents a Redis database which belongs to a specific Redis Cloud active-active subscription. * [`ActiveActiveSubscriptionRegions`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/activeactivesubscriptionregions/): The different regions where the active-active subscription will be deployed. * [`ActiveActiveSubscriptionPeering`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/activeactivesubscriptionpeering/): A VPC peering connection (AWS or GCP) to a specific Redis Cloud active-active subscription. -* [`AclRule`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/aclrule/), [`AclRole`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/aclrole/), and [`AclUser`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/acluser/): Rules, Roles, and Users for [Role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}). +* [`AclRule`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/aclrule/), [`AclRole`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/aclrole/), and [`AclUser`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/acluser/): Rules, Roles, and Users for [Role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}). It also allows for the following functions: @@ -70,7 +70,7 @@ The "bring your own AWS account" option for Redis Cloud has been deprecated. The * [`GetRegions`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getregions/): Get the regions related to an active-active subscription * [`GetSubscription`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getsubscription/): Get the information related to a specific subscription. * [`GetSubscriptionPeerings`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getsubscriptionpeerings/): Get the VPC peerings (AWS or GCP) related to a specific subscription. -* [`GetAclRule`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getaclrule/), [`GetAclRole`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getaclrole/), and [`GetAclUser`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getacluser/): Get the Rules, Roles, and Users for [Role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}). +* [`GetAclRule`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getaclrule/), [`GetAclRole`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getaclrole/), and [`GetAclUser`](https://www.pulumi.com/registry/packages/rediscloud/api-docs/getacluser/): Get the Rules, Roles, and Users for [Role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}). ## More info diff --git a/content/operate/_index.md b/content/operate/_index.md index 674471512c..54544e15b4 100644 --- a/content/operate/_index.md +++ b/content/operate/_index.md @@ -44,11 +44,11 @@ hideListLinks: true | | {{}} Redis Cloud | {{}} Redis Software | {{}} Redis Open Source |
Redis for
Kubernetes | |:-----------|:--------------|:-----------|:--------------|:--------------| -| Transport Layer Security (TLS) | [TLS]({{}}) | [TLS]({{}}) | [TLS]({{< relref "/operate/oss_and_stack/management/security/encryption" >}}) | [REDB tlsMode]({{}}) | -| Role-based access control (RBAC) | [Role-based access control]({{}}) | [Access control]({{}}) | [Access control list]({{< relref "/operate/oss_and_stack/management/security/acl" >}}) | [REC credentials]({{}}) | +| Transport Layer Security (TLS) | [TLS]({{}}) | [TLS]({{}}) | [TLS]({{< relref "/operate/oss_and_stack/management/security/encryption" >}}) | [REDB tlsMode]({{}}) | +| Role-based access control (RBAC) | [Role-based access control]({{}}) | [Access control]({{}}) | [Access control list]({{< relref "/operate/oss_and_stack/management/security/acl" >}}) | [REC credentials]({{}}) | | Lightweight Directory Access Protocol (LDAP) | | [LDAP authentication]({{}}) | | [Enable LDAP]({{}}) | -| Single sign-on (SSO) | [SAML SSO]({{< relref "/operate/rc/security/access-control/saml-sso" >}}) | | | | +| Single sign-on (SSO) | [SAML SSO]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}) | | | | | Self-signed certificates | | [Certificates]({{}}) | [Certificate configuration]({{< relref "/operate/oss_and_stack/management/security/encryption#certificate-configuration" >}}) | [REC certificates]({{}}) | -| Internode encryption | [Encryption at rest]({{< relref "/operate/rc/security/encryption-at-rest" >}}) | [Internode encryption]({{}}) | | [Enable internode encryption]({{}}) | +| Internode encryption | [Encryption at rest]({{< relref "/operate/rc/security/network-data-security/encryption-at-rest" >}}) | [Internode encryption]({{}}) | | [Enable internode encryption]({{}}) | | Auditing | | [Audit events]({{}}) | [Keyspace notifications]({{< relref "/develop/use/keyspace-notifications" >}}) | | diff --git a/content/operate/rc/_index.md b/content/operate/rc/_index.md index dc8aec7dbc..950b4a640f 100644 --- a/content/operate/rc/_index.md +++ b/content/operate/rc/_index.md @@ -47,11 +47,11 @@ Manage Redis Cloud [accounts and settings]({{< relref "/operate/rc/accounts" >}} ## Security Manage [secure connections]({{< relref "/operate/rc/security" >}}) to cloud databases. -- [Access management]({{< relref "/operate/rc/security/access-control/access-management" >}}) for Redis Cloud console security and account management -- [Cloud database security]({{< relref "/operate/rc/security/database-security" >}}) -- [Multi-factor authentication]({{< relref "/operate/rc/security/access-control/multi-factor-authentication" >}}) -- [Single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}) and [social login]({{< relref "/operate/rc/security/access-control/social-login" >}}) -- [Data access control]({{< relref "/operate/rc/security/access-control/data-access-control" >}}) +- [Access management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}) for Redis Cloud console security and account management +- [Cloud database security]({{< relref "/operate/rc/security/network-data-security" >}}) +- [Multi-factor authentication]({{< relref "/operate/rc/security/console-access-control/multi-factor-authentication" >}}) +- [Single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}) and [social login]({{< relref "/operate/rc/security/console-access-control/social-login" >}}) +- [Data access control]({{< relref "/operate/rc/security/data-access-control" >}}) ## REST API Use the [REST API]({{< relref "/operate/rc/api" >}}) to manage the database. diff --git a/content/operate/rc/accounts/account-settings.md b/content/operate/rc/accounts/account-settings.md index 8367af6414..a4dd5a974e 100644 --- a/content/operate/rc/accounts/account-settings.md +++ b/content/operate/rc/accounts/account-settings.md @@ -27,17 +27,17 @@ The available tabs depend on your account, and may include: You can change some settings by selecting **Edit**. For help changing other settings, [contact Support](https://redis.io/support/). {{The Edit button changes account settings.}} - + ## Redis account info settings The **Redis Account Info** section provides basic details about your account, including: | Setting | Description | |------------------|-------------| -| _Redis account name_ | Name associated with the Redis Cloud account | +| _Redis account name_ | Name associated with the Redis Cloud account | | _Redis account number_ | Internal ID of the Redis account | | _Date created_ | Date the user's Redis Cloud account was created, which may differ from the organization account creation date | -| _Last updated_ | Date of the last administrative change to the owner's account, typically reflects access changes or other administrative updates | +| _Last updated_ | Date of the last administrative change to the owner's account, typically reflects access changes or other administrative updates | Select **Edit** to change the Redis Account name. @@ -45,11 +45,11 @@ Select **Edit** to change the Redis Account name. After changing the account name, use the **Save changes** button to save changes or **Discard changes** to revert them. -{{Use the Discard Changes and the Save Changes buttons to manage changes to account settings.}} +{{Use the Discard Changes and the Save Changes buttons to manage changes to account settings.}} You cannot change the email address associated with a Redis Cloud account. Instead, create a new account with the updated email address, assign it as an administrator to the organization account, and then use the new account to delete the account with the invalid email address. -## Contacts & Business information +## Contacts & Business information The **Contacts & Business information** section shows the company name and business address associated with the current Redis Cloud account. Redis uses the company name and business address for invoice and tax purposes. @@ -61,7 +61,7 @@ Select **Edit** to change the account's company name and business address. {{The Contacts & Business information section, with details changed.}} -When you change your business address, you must approve the use of the information in this section for communication and billing purposes before you can save. After approving, select **Save changes** to save your changes or **Discard changes** to revert them. +When you change your business address, you must approve the use of the information in this section for communication and billing purposes before you can save. After approving, select **Save changes** to save your changes or **Discard changes** to revert them. {{Use the Discard Changes and the Save Changes buttons to manage changes to account settings.}} @@ -69,15 +69,15 @@ When you change your business address, you must approve the use of the informati The **Security** section lets you: -- Manage [multi-factor authentication]({{< relref "/operate/rc/security/access-control/multi-factor-authentication" >}}) (MFA) for your Redis Cloud account. +- Manage [multi-factor authentication]({{< relref "/operate/rc/security/console-access-control/multi-factor-authentication" >}}) (MFA) for your Redis Cloud account. -- Download the [Redis Cloud certificate authority (CA) bundle]({{< relref "/operate/rc/security/database-security/tls-ssl#download-certificates" >}}) as a [PEM](https://en.wikipedia.org/wiki/Privacy-Enhanced_Mail) file, which contains the certificates associated with your Redis Cloud account. +- Download the [Redis Cloud certificate authority (CA) bundle]({{< relref "/operate/rc/security/network-data-security/tls-ssl#download-certificates" >}}) as a [PEM](https://en.wikipedia.org/wiki/Privacy-Enhanced_Mail) file, which contains the certificates associated with your Redis Cloud account. ## Time zone settings To change the time zone settings, select **Edit** and then select the desired time zone from the **Time zone** drop-down. -Select **Save changes** to save your changes or **Discard changes** to revert them. +Select **Save changes** to save your changes or **Discard changes** to revert them. {{Use the Discard Changes and the Save Changes buttons to manage changes to account settings.}} diff --git a/content/operate/rc/accounts/user-profile.md b/content/operate/rc/accounts/user-profile.md index b8924abb2c..828fb54792 100644 --- a/content/operate/rc/accounts/user-profile.md +++ b/content/operate/rc/accounts/user-profile.md @@ -10,7 +10,7 @@ description: Describes the how to manage your user account profile and how to sw between Redis Cloud accounts. weight: $weight --- -When you sign in to the [Redis Cloud console](https://cloud.redis.io/), you use a profile associated with one or more Redis Cloud accounts. +When you sign in to the [Redis Cloud console](https://cloud.redis.io/), you use a profile associated with one or more Redis Cloud accounts. This account has a profile with settings that you can manage using the Profile control located near the top, right corner of the Redis Cloud console: @@ -34,17 +34,17 @@ This screen contains up to three sections, including: - The *User details* section includes basic information about your account, including _First name_, _Last name_, _Job title_, _Email_, and the date the account was created. The names and job title can be edited; other settings are read-only. -- The *Password* section lets you change the password for accounts created and managed by Redis Cloud. +- The *Password* section lets you change the password for accounts created and managed by Redis Cloud. If you're using single sign-on authentication, you cannot change the password using the *User Profile* screen. Such accounts are managed by an identity provider (IdP). For help changing (or recovering) the passwords for these accounts, consult your identity provider docs. -- The **Multi-factor authentication (MFA)** section lets you [manage MFA settings]({{< relref "/operate/rc/security/access-control/multi-factor-authentication" >}}) for the current user account. +- The **Multi-factor authentication (MFA)** section lets you [manage MFA settings]({{< relref "/operate/rc/security/console-access-control/multi-factor-authentication" >}}) for the current user account. When you activate a mobile device, you can use SMS MFA as a second authentication factor. To use an authentication app as the factor, you need to activate a mobile device and then use that device to enable the app. -## Sign out +## Sign out To sign out from the Redis Cloud console, select **Logout** from the profile control. diff --git a/content/operate/rc/changelog/2023/december-2023.md b/content/operate/rc/changelog/2023/december-2023.md index 0c4a0b611a..2f699c8d0f 100644 --- a/content/operate/rc/changelog/2023/december-2023.md +++ b/content/operate/rc/changelog/2023/december-2023.md @@ -24,7 +24,7 @@ See [Create an Active-Active subscription]({{< relref "/operate/rc/databases/cre ### Mutual TLS enhancements -Databases that support [Transport layer security (TLS)]({{< relref "/operate/rc/security/database-security/tls-ssl" >}}) now support multiple client certificates for use with mutual TLS. This makes it easier to rotate client certificates outside of a maintenance window. In addition, you can now provide a client Certificate Authority chain to trust any leaf certificate it signed for more flexibility. +Databases that support [Transport layer security (TLS)]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}) now support multiple client certificates for use with mutual TLS. This makes it easier to rotate client certificates outside of a maintenance window. In addition, you can now provide a client Certificate Authority chain to trust any leaf certificate it signed for more flexibility. -See [Transport layer security (TLS)]({{< relref "/operate/rc/security/database-security/tls-ssl" >}}) to learn how to enable TLS. +See [Transport layer security (TLS)]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}) to learn how to enable TLS. diff --git a/content/operate/rc/changelog/2023/february-2023.md b/content/operate/rc/changelog/2023/february-2023.md index e344282941..433f5511f9 100644 --- a/content/operate/rc/changelog/2023/february-2023.md +++ b/content/operate/rc/changelog/2023/february-2023.md @@ -18,6 +18,6 @@ This changelog lists new features, enhancements, and other changes added to Redi ## New features and enhancements -- [Private Service Connect]({{< relref "/operate/rc/security/private-service-connect" >}}) +- [Private Service Connect]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/private-service-connect" >}}) - Additional enhancements diff --git a/content/operate/rc/changelog/2023/january-2023.md b/content/operate/rc/changelog/2023/january-2023.md index 72ed0198ea..b14a67c2a2 100644 --- a/content/operate/rc/changelog/2023/january-2023.md +++ b/content/operate/rc/changelog/2023/january-2023.md @@ -19,7 +19,7 @@ This changelog lists new features, enhancements, and other changes added to Redi ## New features and enhancements -- [Pub/sub ACLs]({{< relref "/operate/rc/security/access-control/data-access-control/configure-acls#pubsub-acl-rules" >}}) +- [Pub/sub ACLs]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/configure-acls#pubsub-acl-rules" >}}) - Add users with first name and last name diff --git a/content/operate/rc/changelog/2023/july-2023.md b/content/operate/rc/changelog/2023/july-2023.md index 7132eb63be..c90ee597e1 100644 --- a/content/operate/rc/changelog/2023/july-2023.md +++ b/content/operate/rc/changelog/2023/july-2023.md @@ -20,11 +20,11 @@ This changelog lists new features, enhancements, and other changes added to Redi ### New ACL capabilities -You can now use [Selectors]({{< relref "/operate/oss_and_stack/management/security/acl" >}}#selectors) and [Key Permissions]({{< relref "/operate/oss_and_stack/management/security/acl" >}}#selectors) in your [ACL rules]({{< relref "/operate/rc/security/access-control/data-access-control/configure-acls" >}}) for all Redis 7.2 databases. +You can now use [Selectors]({{< relref "/operate/oss_and_stack/management/security/acl" >}}#selectors) and [Key Permissions]({{< relref "/operate/oss_and_stack/management/security/acl" >}}#selectors) in your [ACL rules]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/configure-acls" >}}) for all Redis 7.2 databases. -In addition, the admin console now returns an error if you try to enter an invalid ACL. It will also associate the ACL rule with the supported database version when you [add it to a role]({{< relref "/operate/rc/security/access-control/data-access-control/create-roles" >}}). +In addition, the admin console now returns an error if you try to enter an invalid ACL. It will also associate the ACL rule with the supported database version when you [add it to a role]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-roles" >}}). ## Deprecations - RedisGraph is no longer available when you select Redis Stack on Fixed. For more information, see the [RedisGraph end of life announcement](https://redis.com/blog/redisgraph-eol/). -- You are no longer able to [create an ACL rule]({{< relref "/operate/rc/security/access-control/data-access-control/configure-acls" >}}) using the rule builder. Instead, use [ACL syntax](https://redis.io/docs/management/security/acl/) to define your ACL rules. \ No newline at end of file +- You are no longer able to [create an ACL rule]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/configure-acls" >}}) using the rule builder. Instead, use [ACL syntax](https://redis.io/docs/management/security/acl/) to define your ACL rules. \ No newline at end of file diff --git a/content/operate/rc/changelog/2023/may-2023.md b/content/operate/rc/changelog/2023/may-2023.md index a5d0e9236e..9071d4f04e 100644 --- a/content/operate/rc/changelog/2023/may-2023.md +++ b/content/operate/rc/changelog/2023/may-2023.md @@ -28,4 +28,4 @@ The new fixed endpoints can be viewed in the [Redis Cloud Swagger UI](https://ap For [Active-Active databases]({{< relref "/operate/rc/databases/configuration/active-active-redis" >}}), you can now define roles with different levels of access for different regions. -For more information, see [Active-Active roles]({{< relref "/operate/rc/security/access-control/data-access-control/active-active-roles" >}}). \ No newline at end of file +For more information, see [Active-Active roles]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/active-active-roles" >}}). \ No newline at end of file diff --git a/content/operate/rc/changelog/2023/october-2023.md b/content/operate/rc/changelog/2023/october-2023.md index baa3db08e8..e1a89ebf06 100644 --- a/content/operate/rc/changelog/2023/october-2023.md +++ b/content/operate/rc/changelog/2023/october-2023.md @@ -23,4 +23,4 @@ You can now download shard cost reports in CSV format from the [**Billing and Pa {{< embed-md "rc-cost-report-csv.md" >}} ### SAML account linking tokens -The process for [linking new Redis accounts]({{< relref "/operate/rc/security/access-control/saml-sso#link-other-accounts" >}}) to your [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}) configuration has changed to enhance security. Now, both accounts must use a token to ensure that the connection is legitimate. +The process for [linking new Redis accounts]({{< relref "/operate/rc/security/console-access-control/saml-sso#link-other-accounts" >}}) to your [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}) configuration has changed to enhance security. Now, both accounts must use a token to ensure that the connection is legitimate. diff --git a/content/operate/rc/changelog/december-2024.md b/content/operate/rc/changelog/december-2024.md index 126d923468..decaf7556f 100644 --- a/content/operate/rc/changelog/december-2024.md +++ b/content/operate/rc/changelog/december-2024.md @@ -16,9 +16,9 @@ weight: 38 ### Logs Viewer role -You can now add a user with the **Logs Viewer** role in the [Access Management]({{< relref "/operate/rc/security/access-control/access-management" >}}) screen. Logs Viewers can only use the [Redis Cloud API]({{< relref "/operate/rc/api" >}}) [`GET logs/`](https://api.redislabs.com/v1/swagger-ui/index.html#/Account/getAccountSystemLogs) endpoint. +You can now add a user with the **Logs Viewer** role in the [Access Management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}) screen. Logs Viewers can only use the [Redis Cloud API]({{< relref "/operate/rc/api" >}}) [`GET logs/`](https://api.redislabs.com/v1/swagger-ui/index.html#/Account/getAccountSystemLogs) endpoint. -See [Team Management roles]({{< relref "/operate/rc/security/access-control/access-management#team-management-roles" >}}) to see an overview of user roles and their permissions. +See [Team Management roles]({{< relref "/operate/rc/security/console-access-control/access-management#team-management-roles" >}}) to see an overview of user roles and their permissions. ### Redis Flex preview on Redis Cloud Essentials diff --git a/content/operate/rc/changelog/january-2024.md b/content/operate/rc/changelog/january-2024.md index ce0ef350ca..779e1a3848 100644 --- a/content/operate/rc/changelog/january-2024.md +++ b/content/operate/rc/changelog/january-2024.md @@ -16,13 +16,13 @@ weight: 70 ### Transit Gateway -You can now connect your Flexible subscriptions hosted on Amazon Web Services (AWS) to [AWS Transit Gateway](https://docs.aws.amazon.com/vpc/latest/tgw/how-transit-gateways-work.html). See [Connect to Transit Gateway]({{< relref "/operate/rc/security/aws-transit-gateway" >}}) to learn how to connect your Flexible subscription to Transit Gateway. +You can now connect your Flexible subscriptions hosted on Amazon Web Services (AWS) to [AWS Transit Gateway](https://docs.aws.amazon.com/vpc/latest/tgw/how-transit-gateways-work.html). See [Connect to Transit Gateway]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/aws-transit-gateway" >}}) to learn how to connect your Flexible subscription to Transit Gateway. ### Billing Admin role -You can now add a user with the Billing Admin role in the [Access Management]({{< relref "/operate/rc/security/access-control/access-management" >}}) screen. Billing Admins can view and edit settings related to billing and payments. They can add and remove payment methods and change the payment method for a subscription, but they cannot change any other subscription or database settings. +You can now add a user with the Billing Admin role in the [Access Management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}) screen. Billing Admins can view and edit settings related to billing and payments. They can add and remove payment methods and change the payment method for a subscription, but they cannot change any other subscription or database settings. -See [Team Management roles]({{< relref "/operate/rc/security/access-control/access-management#team-management-roles" >}}) to see an overview of user roles and their permissions. +See [Team Management roles]({{< relref "/operate/rc/security/console-access-control/access-management#team-management-roles" >}}) to see an overview of user roles and their permissions. ### Database tags diff --git a/content/operate/rc/changelog/may-2024.md b/content/operate/rc/changelog/may-2024.md index d4fc70172c..8d8b629219 100644 --- a/content/operate/rc/changelog/may-2024.md +++ b/content/operate/rc/changelog/may-2024.md @@ -16,13 +16,13 @@ weight: 50 ### Multi-domain SAML setup -[SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}) now supports multiple username domains. Select **Manage domains** on the **Single sign-on** screen to associate additional domains to your SAML setup. +[SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}) now supports multiple username domains. Select **Manage domains** on the **Single sign-on** screen to associate additional domains to your SAML setup. ### SAML domain verification -We added domain verification to [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}) to enhance security. Before you set up SAML in Redis Cloud, you must first [verify domain ownership]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) for any domains associated with your SAML setup. +We added domain verification to [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}) to enhance security. Before you set up SAML in Redis Cloud, you must first [verify domain ownership]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) for any domains associated with your SAML setup. -If you have an active SAML configuration, you can still sign in with SAML SSO, but your domains will be set to **Unverified**. You should [verify domain ownership]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) as soon as possible. +If you have an active SAML configuration, you can still sign in with SAML SSO, but your domains will be set to **Unverified**. You should [verify domain ownership]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) as soon as possible. ### Active-Active Search and query support diff --git a/content/operate/rc/cloud-integrations/gcp-marketplace/_index.md b/content/operate/rc/cloud-integrations/gcp-marketplace/_index.md index 1c0dcb0fab..51872018cc 100644 --- a/content/operate/rc/cloud-integrations/gcp-marketplace/_index.md +++ b/content/operate/rc/cloud-integrations/gcp-marketplace/_index.md @@ -64,7 +64,7 @@ At this point, you can create a new database using the [standard workflow]({{< r To confirm this, review the payment method associated with your subscription. -Additional users can be added on the Redis Cloud console using the [Access Management]({{< relref "/operate/rc/security/access-control/access-management" >}}) page. +Additional users can be added on the Redis Cloud console using the [Access Management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}) page. If your Google Cloud Marketplace account is deactivated or otherwise unavailable, you can't use your subscription until you update the billing method. For help, [contact support](https://redis.io/support/). diff --git a/content/operate/rc/cloud-integrations/gcp-marketplace/team-management.md b/content/operate/rc/cloud-integrations/gcp-marketplace/team-management.md index 463cca176c..8f64e8edc6 100644 --- a/content/operate/rc/cloud-integrations/gcp-marketplace/team-management.md +++ b/content/operate/rc/cloud-integrations/gcp-marketplace/team-management.md @@ -12,7 +12,7 @@ weight: $weight --- {{}} -This article applies to an earlier Google Cloud marketplace listing. For the current [Redis Cloud - Pay as You Go](https://console.cloud.google.com/marketplace/product/redis-marketplace-isaas/redis-enterprise-cloud-flexible-plan) listing, manage your team through the [Access Management]({{< relref "/operate/rc/security/access-control/access-management" >}}) screen. See [Sign up for Redis Cloud with Google Cloud Marketplace]({{< relref "/operate/rc/cloud-integrations/gcp-marketplace/" >}}) for more information. +This article applies to an earlier Google Cloud marketplace listing. For the current [Redis Cloud - Pay as You Go](https://console.cloud.google.com/marketplace/product/redis-marketplace-isaas/redis-enterprise-cloud-flexible-plan) listing, manage your team through the [Access Management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}) screen. See [Sign up for Redis Cloud with Google Cloud Marketplace]({{< relref "/operate/rc/cloud-integrations/gcp-marketplace/" >}}) for more information. {{}} If you subscribed to Redis Cloud through Google Cloud Marketplace using the **Redis Cloud** listing, use the IAM section of the Google Cloud console to manage your team. diff --git a/content/operate/rc/databases/_index.md b/content/operate/rc/databases/_index.md index 1ede3a7cf4..8961759161 100644 --- a/content/operate/rc/databases/_index.md +++ b/content/operate/rc/databases/_index.md @@ -11,7 +11,7 @@ linktitle: Databases weight: 20 --- -Databases are the heart of any Redis Cloud deployment. +Databases are the heart of any Redis Cloud deployment. Here's how to perform a variety of tasks: @@ -32,13 +32,13 @@ If you're new to Redis Cloud, see the [Quick Start]({{< relref "/operate/rc/rc-q ## Additional tasks -- [Monitor database performance]({{< relref "/operate/rc/databases/monitor-performance" >}}) +- [Monitor database performance]({{< relref "/operate/rc/databases/monitor-performance" >}}) -- [Import data into databases]({{< relref "/operate/rc/databases/import-data" >}}) +- [Import data into databases]({{< relref "/operate/rc/databases/import-data" >}}) - [Back up databases]({{< relref "/operate/rc/databases/back-up-data" >}}) -- [Secure database access]({{< relref "/operate/rc/security/database-security/" >}}) +- [Secure database access]({{< relref "/operate/rc/security/network-data-security/" >}}) - [Flush database data]({{< relref "/operate/rc/databases/flush-data" >}}) diff --git a/content/operate/rc/databases/configuration/sizing.md b/content/operate/rc/databases/configuration/sizing.md index f62ba578c4..da98c8146c 100644 --- a/content/operate/rc/databases/configuration/sizing.md +++ b/content/operate/rc/databases/configuration/sizing.md @@ -16,7 +16,7 @@ The dataset size of a database is a part of the full memory limit for the databa For Redis Cloud Essentials, the plan size refers to the full memory limit, not the dataset size. Both the total memory limit and dataset size are listed under **Database details** when you create an Essentials database. -For Redis Cloud Pro, you define your dataset size when you create the database, and we calculate your total memory limit based on the features you choose. +For Redis Cloud Pro, you define your dataset size when you create the database, and we calculate your total memory limit based on the features you choose. Here are some general guidelines: @@ -34,7 +34,7 @@ Memory limits in Redis Cloud are subject to the same considerations as Redis Ent Throughput is the number of operations a database can handle over a certain period of time. For Redis Cloud databases, throughput is defined in operations per second (ops/sec). -For a Redis Cloud Pro subscription, you define throughput for a database when you create it. For a Redis Cloud Essentials subscription, your maximum throughput depends on your plan. +For a Redis Cloud Pro subscription, you define throughput for a database when you create it. For a Redis Cloud Essentials subscription, your maximum throughput depends on your plan. We use this setting to guide the allocation of compute power and network bandwidth, ensuring your database can handle the expected workload. However, the throughput specified is not guaranteed - actual throughput may be higher or lower depending on your workload and database configuration. @@ -44,7 +44,7 @@ Some factors that can affect throughput include: - **Request size**: Smaller requests (under 3KB) consume less network bandwidth and may result in more operations per second than requested, while larger requests may result in fewer operations per second. - **Command complexity**: Simple commands, like `GET` and `SET`, are faster and require fewer resources, whereas more complex commands involve more processing time and can reduce throughput. See the [Command list]({{< relref "/commands" >}}) to see which commands are more complex than others. - **Replication**: Using [multi-zone replication]({{< relref "/operate/rc/databases/configuration/high-availability" >}}) affects throughput as each write operation is executed asynchronously in each zone. -- **Security**: Some security options, such as [transport layer security]({{< relref "/operate/rc/security/database-security/tls-ssl" >}}), may affect throughput. +- **Security**: Some security options, such as [transport layer security]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}), may affect throughput. - **Number of client connections**: The number of client connections affects throughput. Increasing or decreasing the number of client connections can result in higher or lower throughput. ### Optimize throughput @@ -53,7 +53,7 @@ Here are some things to keep in mind for optimizing throughput: - Optimize capacity planning and sizing of your Redis Cloud databases to meet your app performance requirements. - Benchmark your app to understand what latency expectations are required, and adjust throughput accordingly. - Test and monitor your app's performance and adjust the set ops/sec based on how if performs in real-world conditions. -- If your average request size is larger than 3KB, consider setting your throughput higher than expected. +- If your average request size is larger than 3KB, consider setting your throughput higher than expected. - Track the slow logs using the [`SLOWLOG` command]({{< relref "/commands/slowlog" >}}) or the **Slowlog** tab on the [database screen]({{< relref "/operate/rc/databases/view-edit-database" >}}). - Use [pipelining]({{< relref "/develop/use/pipelining" >}}) and [concurrent connections]({{< relref "/develop/reference/clients" >}}) effectively to optimize throughput and latency. - Search databases have their own throughput requirements. See [Search and query sizing]({{< relref "/operate/rc/databases/configuration/advanced-capabilities#search-and-query-sizing" >}}) for more info. @@ -66,7 +66,7 @@ Yes, many workloads perform better than expected, especially with optimized conf **Why is my application getting less throughput than what I set?** -Factors like high connection counts, complex commands, large payloads, and network limitations can affect throughput. Test and adjust based on your application’s needs. +Factors like high connection counts, complex commands, large payloads, and network limitations can affect throughput. Test and adjust based on your application’s needs. **How do I know the optimal throughput for my application?** diff --git a/content/operate/rc/databases/connect/_index.md b/content/operate/rc/databases/connect/_index.md index f8958e27d4..93daacee1c 100644 --- a/content/operate/rc/databases/connect/_index.md +++ b/content/operate/rc/databases/connect/_index.md @@ -13,11 +13,11 @@ weight: 12 After you [create your database]({{< relref "/operate/rc/databases/create-database" >}}), you can connect to it. -To connect to the database, you need your username and password. By default, your database is protected by a [**Default user**]({{< relref "/operate/rc/security/access-control/data-access-control/default-user" >}}) called `default` and a masked **Default user password**. You can see the default user password in the **Security** section of the **Configuration** details for your database. Select the eye icon to show or hide the password. +To connect to the database, you need your username and password. By default, your database is protected by a [**Default user**]({{< relref "/operate/rc/security/data-access-control/default-user" >}}) called `default` and a masked **Default user password**. You can see the default user password in the **Security** section of the **Configuration** details for your database. Select the eye icon to show or hide the password. {{The Security section of the Configuration tab of the database details page.}} -If you've turned on [Role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}) for your database and [turned off the default User]({{< relref "/operate/rc/security/access-control/data-access-control/default-user#turn-off-default-user" >}}), use the username and password for your data access role. +If you've turned on [Role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}) for your database and [turned off the default User]({{< relref "/operate/rc/security/data-access-control/default-user#turn-off-default-user" >}}), use the username and password for your data access role. Once you have the username and password, select **Connect** to open the connection wizard. @@ -46,7 +46,7 @@ You can connect to your database with Redis Insight in two ways: ### Open in your browser {#ri-browser} {{< note >}} -Opening your database with Redis Insight in your browser is currently available for some Essentials databases, and will be available to more Essentials databases over time. +Opening your database with Redis Insight in your browser is currently available for some Essentials databases, and will be available to more Essentials databases over time. {{< /note >}} If Redis Insight on Redis Cloud is available for your database, select **Launch Redis Insight web** from the connection wizard to open it. @@ -57,13 +57,13 @@ You can also select **Launch** from the database page under **View and manage da {{Launch Redis Insight web from the database page.}} -Redis Insight will open in a new tab. +Redis Insight will open in a new tab. This browser-based version of Redis Insight has a subset of the features of Redis Insight. For more information, see [Open with Redis Insight on Redis Cloud]({{< relref "/operate/rc/databases/connect/insight-cloud" >}}). ### Install and open on your computer {#ri-app} -1. If you haven't downloaded Redis Insight, select **Download** under **Redis Insight** in the Connection wizard to download it. +1. If you haven't downloaded Redis Insight, select **Download** under **Redis Insight** in the Connection wizard to download it. 1. [Install Redis Insight]({{< relref "/develop/tools/insight" >}}). @@ -105,6 +105,6 @@ See [Redis CLI]({{< relref "/develop/tools/cli" >}}) to learn how to use `redis- ## More info - [Connect your application]({{< relref "/develop/clients" >}}) -- [Connect with TLS]({{< relref "/operate/rc/security/database-security/tls-ssl#connect-over-tls" >}}) -- [Default user]({{< relref "/operate/rc/security/access-control/data-access-control/default-user" >}}) -- [Role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}) \ No newline at end of file +- [Connect with TLS]({{< relref "/operate/rc/security/network-data-security/tls-ssl#connect-over-tls" >}}) +- [Default user]({{< relref "/operate/rc/security/data-access-control/default-user" >}}) +- [Role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}) \ No newline at end of file diff --git a/content/operate/rc/databases/create-database/create-pro-database-existing.md b/content/operate/rc/databases/create-database/create-pro-database-existing.md index 1fda719161..87f27bebd9 100644 --- a/content/operate/rc/databases/create-database/create-pro-database-existing.md +++ b/content/operate/rc/databases/create-database/create-pro-database-existing.md @@ -17,7 +17,7 @@ This guide shows how to create a Pro database in an existing subscription. - If you'd rather create an Essentials database, see [Create an Essentials database]({{< relref "/operate/rc/databases/create-database/create-essentials-database" >}}). {{< /note >}} -To create a database in an already existing Pro subscription: +To create a database in an already existing Pro subscription: 1. Sign in to the [Redis Cloud console](https://cloud.redis.io). @@ -113,10 +113,10 @@ The **Security** section helps you control access to your database. | Setting name | Description | |:-----------------------------------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **Default user** | When enabled, permits access using the `default` username and a simple password (see [Default User]({{< relref "/operate/rc/security/access-control/data-access-control/default-user" >}})). Turn on [Role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}) to turn off this setting. | -| **Default user password** | Password assigned to the database when created | -| **CIDR allow list** | [Allow list]({{< relref "/operate/rc/security/cidr-whitelist.md" >}}) of IP addresses/security groups permitted to access the database | -| **Transport layer security (TLS)** | Enables [transport layer security]({{< relref "/operate/rc/security/database-security/tls-ssl.md" >}}) (TLS) encryption for database access | +| **Default user** | When enabled, permits access using the `default` username and a simple password (see [Default User]({{< relref "/operate/rc/security/data-access-control/default-user" >}})). Turn on [Role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}) to turn off this setting. | +| **Default user password** | Password assigned to the database when created | +| **CIDR allow list** | [Allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist.md" >}}) of IP addresses/security groups permitted to access the database | +| **Transport layer security (TLS)** | Enables [transport layer security]({{< relref "/operate/rc/security/network-data-security/tls-ssl.md" >}}) (TLS) encryption for database access | ## Alerts section diff --git a/content/operate/rc/databases/monitor-performance.md b/content/operate/rc/databases/monitor-performance.md index 6936dc4bb0..1a4694a7d0 100644 --- a/content/operate/rc/databases/monitor-performance.md +++ b/content/operate/rc/databases/monitor-performance.md @@ -20,7 +20,7 @@ The **Metrics** tab of the **View Database** screen provides a series of graphs Performance data provides insight into how your database is being used and how well it is performing. -The interval scrollbar controls the time period displayed in the graphs. +The interval scrollbar controls the time period displayed in the graphs. {{The Metrics tab of the View Database screen.}} @@ -67,7 +67,7 @@ For more detailed analysis, consider using [Redis Insight]({{< relref "/develop/ Depending on your subscription plan, you can enable alerts for several metrics for a given database. -To do so, go to the **Configuration** tab of the database and then locate the **Alerts** section. +To do so, go to the **Configuration** tab of the database and then locate the **Alerts** section. | Setting name | Description | Default Value | Accepted Range | |---|---|---|---| @@ -86,7 +86,7 @@ Alert settings are specific to each database. Make sure you've configured alerts Any member of the account team can receive alert emails. -To update alert settings for one or more team members, select **Access Management** from the Redis Cloud console menu and then select the **Team** tab. For details, see [Access management]({{< relref "/operate/rc/security/access-control/access-management" >}}). +To update alert settings for one or more team members, select **Access Management** from the Redis Cloud console menu and then select the **Team** tab. For details, see [Access management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}). If you subscribe to Redis Cloud through a Platform-as-a-Service (PaaS) provider (such as Heroku), you will need to review your provider's documentation for help managing your team. diff --git a/content/operate/rc/databases/view-edit-database.md b/content/operate/rc/databases/view-edit-database.md index da0ad18b9d..973e3edaed 100644 --- a/content/operate/rc/databases/view-edit-database.md +++ b/content/operate/rc/databases/view-edit-database.md @@ -17,7 +17,7 @@ To view the details of a database: 1. Sign in to the [Redis Cloud console](https://cloud.redis.io/). (Create an account if you don't already have one.) 2. Select the **Databases** menu to display a [searchable list of all databases](#manage-the-database-list). - + 3. Locate the database in the list. 4. Select the database name to open the **Database** page. @@ -100,8 +100,8 @@ The **Security** section helps you control access to your database. |:-----------|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| | **Default user** | When enabled, permits access using a simple password | | **Default user password** | Password for default user. A default password is assigned to the database on creation and may be updated. | -| **CIDR allow list** | [Allow list]({{< relref "/operate/rc/security/cidr-whitelist.md" >}}) of IP addresses/security groups permitted to access the database. (_Paid plans only_) | -| **Transport layer security (TLS)** | Enables [transport layer security]({{< relref "/operate/rc/security/database-security/tls-ssl.md" >}}) (TLS) encryption for database access. (_Pro plans only_) | +| **CIDR allow list** | [Allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist.md" >}}) of IP addresses/security groups permitted to access the database. (_Paid plans only_) | +| **Transport layer security (TLS)** | Enables [transport layer security]({{< relref "/operate/rc/security/network-data-security/tls-ssl.md" >}}) (TLS) encryption for database access. (_Pro plans only_) | ### Alerts section @@ -127,7 +127,7 @@ For best results, we recommend [backing up data]({{< relref "/operate/rc/databas ## Manage the database list -The **Databases** list summarizes the status of all databases associated with your account. +The **Databases** list summarizes the status of all databases associated with your account. You can: @@ -139,7 +139,7 @@ You can: {{Use the filter toggle to display filter options.}} - You can filter the list on **Status**, **Subscription**, **Subscription Type**, **Capabilities**, **Options**, and **Tags**. String matches are _not_ case-sensitive. You can specify more than one filter expression at a time. + You can filter the list on **Status**, **Subscription**, **Subscription Type**, **Capabilities**, **Options**, and **Tags**. String matches are _not_ case-sensitive. You can specify more than one filter expression at a time. A list of selected filters appears below the filter types. diff --git a/content/operate/rc/security/_index.md b/content/operate/rc/security/_index.md index a78d487b41..77dd2948a9 100644 --- a/content/operate/rc/security/_index.md +++ b/content/operate/rc/security/_index.md @@ -8,6 +8,8 @@ categories: description: null hideListLinks: true weight: 51 +bannerText: This section is a work in progress. Page content is not final. +bannerChildren: true --- Redis Cloud provides a number of ways to secure subscriptions and databases. @@ -15,7 +17,7 @@ Redis Cloud provides a number of ways to secure subscriptions and databases. As a Redis Cloud user, consider these security domains: - The [Redis Cloud console](#admin-console-security) -- [Your databases]({{< relref "/operate/rc/security/database-security/" >}}) +- [Your databases]({{< relref "/operate/rc/security/network-data-security/" >}}) - The [Redis Cloud API]({{< relref "/operate/rc/api/get-started/enable-the-api" >}}) First, you might want to review our [shared responsibility model]({{< relref "/operate/rc/security/shared-responsibility-model" >}}) for security. @@ -26,11 +28,11 @@ The Redis Cloud console is the web application you use to manage your Redis Clou Secure access to the Redis Cloud console by: -- Assigning appropriate roles to [team members with access]({{< relref "/operate/rc/security/access-control/access-management#team-management-roles" >}}). +- Assigning appropriate roles to [team members with access]({{< relref "/operate/rc/security/console-access-control/access-management#team-management-roles" >}}). -- Enabling [multi-factor authentication]({{< relref "/operate/rc/security/access-control/multi-factor-authentication" >}}). +- Enabling [multi-factor authentication]({{< relref "/operate/rc/security/console-access-control/multi-factor-authentication" >}}). -- Enabling [SAML SSO]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +- Enabling [SAML SSO]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). {{< note >}} A user session on Redis Cloud expires after 30 minutes. You'll be signed out of Redis Cloud after 30 minutes of inactivity. @@ -38,13 +40,13 @@ A user session on Redis Cloud expires after 30 minutes. You'll be signed out of ## Database security -You have several options when it comes to securing your Redis Cloud databases. For more information, see [Cloud database security]({{< relref "/operate/rc/security/database-security/" >}}). Options include: +You have several options when it comes to securing your Redis Cloud databases. For more information, see [Cloud database security]({{< relref "/operate/rc/security/network-data-security/" >}}). Options include: -- [Encryption at rest]({{< relref "/operate/rc/security/encryption-at-rest" >}}) -- [Role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}) -- [TLS]({{< relref "/operate/rc/security/database-security/tls-ssl" >}}) -- [Network security]({{< relref "/operate/rc/security/database-security/network-security" >}}) using -[VPC peering]({{< relref "/operate/rc/security/vpc-peering" >}}) and [CIDR whitelist]({{< relref "/operate/rc/security/cidr-whitelist" >}}) +- [Encryption at rest]({{< relref "/operate/rc/security/network-data-security/encryption-at-rest" >}}) +- [Role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}) +- [TLS]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}) +- [Network security]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint" >}}) using +[VPC peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}) and [CIDR whitelist]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist" >}}) ## API security diff --git a/content/operate/rc/security/access-control/data-access-control/_index.md b/content/operate/rc/security/access-control/data-access-control/_index.md deleted file mode 100644 index 523dc35efa..0000000000 --- a/content/operate/rc/security/access-control/data-access-control/_index.md +++ /dev/null @@ -1,29 +0,0 @@ ---- -LinkTitle: Data access control -Title: Data access control -alwaysopen: false -categories: -- docs -- operate -- rc -description: Control who can access your databases using the default user database - password and role-based access control. -headerRange: '[1-3]' -hideListLinks: true -toc: 'true' -weight: 25 ---- - -## Default user - -When you create a Redis Cloud database, your database is given a randomly generated password called the [**Default user password**]({{< relref "/operate/rc/security/access-control/data-access-control/default-user" >}}). Learn how to [change the default user password]({{< relref "/operate/rc/security/access-control/data-access-control/default-user#change-password" >}}) or [turn off default user access]({{< relref "/operate/rc/security/access-control/data-access-control/default-user#turn-off-default-user" >}}). - -## Role-based access control - -With [role-based access control (RBAC)]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control.md" >}}), you create roles and assign users to those roles to grant different levels of access to the database. - -- [Enable RBAC]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}) -- [Configure ACLs]({{< relref "/operate/rc/security/access-control/data-access-control/configure-acls" >}}) -- [Create roles]({{< relref "/operate/rc/security/access-control/data-access-control/create-roles" >}}) -- [Create and edit database users]({{< relref "/operate/rc/security/access-control/data-access-control/create-assign-users" >}}) -- [Active-Active roles]({{< relref "/operate/rc/security/access-control/data-access-control/active-active-roles" >}}) \ No newline at end of file diff --git a/content/operate/rc/security/access-control/_index.md b/content/operate/rc/security/console-access-control/_index.md similarity index 63% rename from content/operate/rc/security/access-control/_index.md rename to content/operate/rc/security/console-access-control/_index.md index c6c6ca6865..a6225dc3c5 100644 --- a/content/operate/rc/security/access-control/_index.md +++ b/content/operate/rc/security/console-access-control/_index.md @@ -1,6 +1,6 @@ --- -LinkTitle: Access control -Title: Access control +LinkTitle: Console access control (MFA, SAML SSO, Access management) +Title: Console access control alwaysopen: false categories: - docs @@ -9,7 +9,9 @@ categories: description: Control who can access the Redis Cloud console and databases. hideListLinks: false toc: 'true' -weight: 5 +weight: 2 +aliases: + - /operate/rc/security/access-control/ --- Redis Cloud offers you a few different ways to control who can access and make changes to your databases. diff --git a/content/operate/rc/security/access-control/access-management.md b/content/operate/rc/security/console-access-control/access-management.md similarity index 99% rename from content/operate/rc/security/access-control/access-management.md rename to content/operate/rc/security/console-access-control/access-management.md index 6240aaccc8..3c50b61bc8 100644 --- a/content/operate/rc/security/access-control/access-management.md +++ b/content/operate/rc/security/console-access-control/access-management.md @@ -7,14 +7,16 @@ categories: - rc description: Control who can make changes to your databases using the Redis Cloud console. -weight: 5 +weight: 1 +aliases: + - /operate/rc/security/access-control/access-management/ --- The **Access management** screen helps you manage: - The team of users allowed to access your subscription and its databases. - The API keys that authenticate application access to your account. -- [Single sign-on (SSO) with SAML]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +- [Single sign-on (SSO) with SAML]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). Here, you learn how to manage your team's users and control their level of access. diff --git a/content/operate/rc/security/access-control/multi-factor-authentication.md b/content/operate/rc/security/console-access-control/multi-factor-authentication.md similarity index 95% rename from content/operate/rc/security/access-control/multi-factor-authentication.md rename to content/operate/rc/security/console-access-control/multi-factor-authentication.md index 78d19e9b27..f00e4b762e 100644 --- a/content/operate/rc/security/access-control/multi-factor-authentication.md +++ b/content/operate/rc/security/console-access-control/multi-factor-authentication.md @@ -8,7 +8,9 @@ categories: description: Redis Cloud supports multi-factor authentication to reduce the risk of unauthorized Redis Cloud console access. linkTitle: Multi-factor authentication -weight: 15 +weight: 3 +aliases: + - /operate/rc/security/console-access-control/multi-factor-authentication/ --- To reduce the chances of unauthorized access, Redis Cloud allows users to enable multi-factor authentication (MFA). @@ -87,7 +89,7 @@ Account owner users can enable MFA enforcement for all users in their account. After MFA is enforced for the account, all users who do not have MFA enabled will be required to configure MFA the next time they sign in to the Redis Cloud console. {{< note >}} -Redis Cloud does not enforce MFA for [SAML SSO]({{< relref "/operate/rc/security/access-control/saml-sso" >}}) users since the identity provider handles MFA management and enforcement. +Redis Cloud does not enforce MFA for [SAML SSO]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}) users since the identity provider handles MFA management and enforcement. {{< /note >}} To enable MFA enforcement for all user accounts: diff --git a/content/operate/rc/security/access-control/saml-sso/_index.md b/content/operate/rc/security/console-access-control/saml-sso/_index.md similarity index 92% rename from content/operate/rc/security/access-control/saml-sso/_index.md rename to content/operate/rc/security/console-access-control/saml-sso/_index.md index bca3d92223..ae781f1866 100644 --- a/content/operate/rc/security/access-control/saml-sso/_index.md +++ b/content/operate/rc/security/console-access-control/saml-sso/_index.md @@ -11,7 +11,9 @@ description: Redis Cloud supports both IdP-initiated and SP-initiated single sig refer to integration guides for a few specific providers. hideListLinks: true linkTitle: SAML SSO -weight: 20 +weight: 4 +aliases: + - /operate/rc/security/access-control/saml-sso/ --- Redis Cloud supports both [IdP-initiated](#idp-initiated-sso) and [SP-initiated](#sp-initiated-sso) [single sign-on (SSO)](https://en.wikipedia.org/wiki/Single_sign-on) with [SAML (Security Assertion Markup Language)](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language). @@ -24,15 +26,15 @@ When SAML SSO is enabled, the [identity provider (IdP)](https://en.wikipedia.org You can use any identity provider to integrate with Redis Cloud as long as it supports the SAML protocol. You can also refer to these integration guides for several popular identity providers: - - [Auth0 SAML integration]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-auth0" >}}) - - [AWS IAM Identity Center SAML integration]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-aws-identity-center" >}}) - - [Azure Active Directory SAML integration]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-azure-ad" >}}) - - [Google Workspace integration]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-google" >}}) - - [Okta SAML integration (Generic)]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-okta-generic" >}}) - - [Okta SAML integration (Org2Org)]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org" >}}) - - [PingIdentity SAML integration]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-ping-identity" >}}) + - [Auth0 SAML integration]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-auth0" >}}) + - [AWS IAM Identity Center SAML integration]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-aws-identity-center" >}}) + - [Azure Active Directory SAML integration]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-azure-ad" >}}) + - [Google Workspace integration]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-google" >}}) + - [Okta SAML integration (Generic)]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-generic" >}}) + - [Okta SAML integration (Org2Org)]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-org2org" >}}) + - [PingIdentity SAML integration]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-ping-identity" >}}) -After you activate SAML SSO for a Redis Cloud account, all existing local users for the account, except for the user that set up SAML SSO, are converted to SAML users and are required to use SAML SSO to sign in. Before they can sign in to Redis Cloud, the identity provider admin needs to set up these users on the IdP side and configure the `redisAccountMapping` attribute to map them to the appropriate Redis Cloud accounts and [roles]({{< relref "/operate/rc/security/access-control/access-management#team-management-roles" >}}). +After you activate SAML SSO for a Redis Cloud account, all existing local users for the account, except for the user that set up SAML SSO, are converted to SAML users and are required to use SAML SSO to sign in. Before they can sign in to Redis Cloud, the identity provider admin needs to set up these users on the IdP side and configure the `redisAccountMapping` attribute to map them to the appropriate Redis Cloud accounts and [roles]({{< relref "/operate/rc/security/console-access-control/access-management#team-management-roles" >}}). ### IdP-initiated SSO @@ -56,7 +58,7 @@ You can also initiate single sign-on from the [Redis Cloud console](https://clou ### Multi-factor authentication -The account owner remains a local user and should set up [multi-factor authentication (MFA)]({{< relref "/operate/rc/security/access-control/multi-factor-authentication" >}}) to help secure their account. After SAML activation, the account owner can set up additional local bypass users with MFA enabled. +The account owner remains a local user and should set up [multi-factor authentication (MFA)]({{< relref "/operate/rc/security/console-access-control/multi-factor-authentication" >}}) to help secure their account. After SAML activation, the account owner can set up additional local bypass users with MFA enabled. If MFA enforcement is enabled, note that Redis Cloud does not enforce MFA for SAML users since the identity provider handles MFA management and enforcement. @@ -137,7 +139,7 @@ Set up a SAML app to integrate Redis Cloud with your identity provider: | FirstName | User's first name | | LastName | User's last name | | Email | User's email address (used as the username in the Redis Cloud console) | - | redisAccountMapping | Key-value pair of a lowercase [role name]({{< relref "/operate/rc/security/access-control/access-management#team-management-roles" >}}) (owner, member, manager, billing_admin, or viewer) and the user's Redis Cloud **Account number** found in the [account settings]({{< relref "/operate/rc/accounts/account-settings" >}}) | + | redisAccountMapping | Key-value pair of a lowercase [role name]({{< relref "/operate/rc/security/console-access-control/access-management#team-management-roles" >}}) (owner, member, manager, billing_admin, or viewer) and the user's Redis Cloud **Account number** found in the [account settings]({{< relref "/operate/rc/accounts/account-settings" >}}) | For `redisAccountMapping`, you can add the same user to multiple SAML-enabled accounts using one of these options: @@ -260,7 +262,7 @@ To activate SAML SSO: If you see a **SAML activation failed** notification when redirected to the Redis Cloud sign-in screen, sign in with your local user credentials and review the SAML configuration for issues. {{}} -After you activate SAML SSO, [add a few local bypass users]({{< relref "/operate/rc/security/access-control/access-management#manage-team-access" >}}) from the **Team** tab. Local bypass users should [set up MFA]({{< relref "/operate/rc/security/access-control/multi-factor-authentication" >}}) for additional security. +After you activate SAML SSO, [add a few local bypass users]({{< relref "/operate/rc/security/console-access-control/access-management#manage-team-access" >}}) from the **Team** tab. Local bypass users should [set up MFA]({{< relref "/operate/rc/security/console-access-control/multi-factor-authentication" >}}) for additional security. ## Update configuration {#update-config} diff --git a/content/operate/rc/security/access-control/saml-sso/saml-integration-auth0.md b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-auth0.md similarity index 95% rename from content/operate/rc/security/access-control/saml-sso/saml-integration-auth0.md rename to content/operate/rc/security/console-access-control/saml-sso/saml-integration-auth0.md index b9c79ea205..314ac93fb5 100644 --- a/content/operate/rc/security/access-control/saml-sso/saml-integration-auth0.md +++ b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-auth0.md @@ -9,13 +9,15 @@ description: This integration guide shows how to configure Auth0 as a SAML singl sign on provider for your Redis Cloud account. linkTitle: Auth0 integration weight: 10 +aliases: + - /operate/rc/security/access-control/saml-sso/saml-integration-auth0/ --- This guide shows how to configure [Auth0](https://auth0.com/docs) as a SAML single sign-on identity provider (IdP) for your Redis Cloud account. -To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). -Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. +Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. ## Step 1: Set up your identity provider (IdP) diff --git a/content/operate/rc/security/access-control/saml-sso/saml-integration-aws-identity-center.md b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-aws-identity-center.md similarity index 95% rename from content/operate/rc/security/access-control/saml-sso/saml-integration-aws-identity-center.md rename to content/operate/rc/security/console-access-control/saml-sso/saml-integration-aws-identity-center.md index 25ccd9c164..ce82171e5d 100644 --- a/content/operate/rc/security/access-control/saml-sso/saml-integration-aws-identity-center.md +++ b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-aws-identity-center.md @@ -9,13 +9,15 @@ description: This integration guide shows how to configure AWS IAM Identity Cent as a SAML single sign on provider for your Redis Cloud account. linkTitle: AWS IAM Identity Center integration weight: 10 +aliases: + - /operate/rc/security/access-control/saml-sso/saml-integration-aws-identity-center/ --- This guide shows how to configure [AWS IAM Identity Center](https://aws.amazon.com/iam/identity-center/) as a SAML single sign-on identity provider (IdP) for your Redis Cloud account. -To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). -Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. +Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. ## Step 1: Setup your identity provider (IdP) diff --git a/content/operate/rc/security/access-control/saml-sso/saml-integration-azure-ad.md b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-azure-ad.md similarity index 96% rename from content/operate/rc/security/access-control/saml-sso/saml-integration-azure-ad.md rename to content/operate/rc/security/console-access-control/saml-sso/saml-integration-azure-ad.md index a9a738f5ca..c82d3204fa 100644 --- a/content/operate/rc/security/access-control/saml-sso/saml-integration-azure-ad.md +++ b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-azure-ad.md @@ -8,13 +8,15 @@ categories: description: This integration guide shows how to set up Microsoft Entra as a SAML single sign on provider for your Redis Cloud account. linkTitle: Microsoft Entra integration weight: 10 +aliases: + - /operate/rc/security/access-control/saml-sso/saml-integration-azure-ad/ --- This guide shows how to configure [Microsoft Entra](https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-architecture) (formerly Azure Active Directory) as a SAML single sign-on identity provider (IdP) for your Redis Cloud account. -To learn more about Redis Cloud support for SAML, see [SAML single sign on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +To learn more about Redis Cloud support for SAML, see [SAML single sign on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). -Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. +Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. ## Step 1: Set up your identity provider (IdP) diff --git a/content/operate/rc/security/access-control/saml-sso/saml-integration-google.md b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-google.md similarity index 95% rename from content/operate/rc/security/access-control/saml-sso/saml-integration-google.md rename to content/operate/rc/security/console-access-control/saml-sso/saml-integration-google.md index 8cb9f56dc6..4b445e8ede 100644 --- a/content/operate/rc/security/access-control/saml-sso/saml-integration-google.md +++ b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-google.md @@ -9,13 +9,15 @@ description: This integration guide shows how to configure Google Workspace as a single sign on provider for your Redis Cloud account. linkTitle: Google workspace integration weight: 10 +aliases: + - /operate/rc/security/access-control/saml-sso/saml-integration-google/ --- This guide shows how to configure [Google Workspace](https://workspace.google.com/) as a SAML single sign-on identity provider (IdP) for your Redis Cloud account. -To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). -Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. +Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. ## Step 1: Set up your identity provider (IdP) diff --git a/content/operate/rc/security/access-control/saml-sso/saml-integration-okta-generic.md b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-generic.md similarity index 95% rename from content/operate/rc/security/access-control/saml-sso/saml-integration-okta-generic.md rename to content/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-generic.md index 5be4f65acb..f6349009dd 100644 --- a/content/operate/rc/security/access-control/saml-sso/saml-integration-okta-generic.md +++ b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-generic.md @@ -9,15 +9,17 @@ description: This integration guide shows how to set up Okta as a SAML single si provider for your Redis Cloud account. linkTitle: Okta integration (Generic) weight: 10 +aliases: + - /operate/rc/security/access-control/saml-sso/saml-integration-okta-generic/ --- This guide shows how to configure [Okta](https://help.okta.com/en-us/Content/Topics/Security/Identity_Providers.htm) as a SAML single sign-on identity provider (IdP) for your Redis Cloud account. -Learn how to use the generic application template. You can also refer to the [Org2Org]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org" >}}) application template. +Learn how to use the generic application template. You can also refer to the [Org2Org]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-org2org" >}}) application template. -To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). -Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. +Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. ## Step 1: Set up your demo identity provider (IdP) diff --git a/content/operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org.md b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-org2org.md similarity index 96% rename from content/operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org.md rename to content/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-org2org.md index e5a87f244d..ff4622cfd6 100644 --- a/content/operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org.md +++ b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-org2org.md @@ -9,15 +9,17 @@ description: This integration guide shows how to set up Okta as a SAML single si on provider for your Redis Cloud account. linkTitle: Okta integration (Org2Org) weight: 10 +aliases: + - /operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org/ --- This guide shows how to configure [Okta](https://help.okta.com/en-us/Content/Topics/Security/Identity_Providers.htm) as a SAML single sign-on identity provider (IdP) for your Redis Cloud account. -This guide shows how to use the Org2Org application template. You can also use the [Generic]({{< relref "/operate/rc/security/access-control/saml-sso/saml-integration-okta-generic" >}}) application template. +This guide shows how to use the Org2Org application template. You can also use the [Generic]({{< relref "/operate/rc/security/console-access-control/saml-sso/saml-integration-okta-generic" >}}) application template. -To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). -Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. +Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. ## Step 1: Set up your identity provider diff --git a/content/operate/rc/security/access-control/saml-sso/saml-integration-ping-identity.md b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-ping-identity.md similarity index 95% rename from content/operate/rc/security/access-control/saml-sso/saml-integration-ping-identity.md rename to content/operate/rc/security/console-access-control/saml-sso/saml-integration-ping-identity.md index 9a41b37591..e520706cc2 100644 --- a/content/operate/rc/security/access-control/saml-sso/saml-integration-ping-identity.md +++ b/content/operate/rc/security/console-access-control/saml-sso/saml-integration-ping-identity.md @@ -9,13 +9,15 @@ description: This integration guide shows how to set up PingIndentity as a SAML sign-on provider for your Redis Cloud account. linkTitle: PingIdentity integration weight: 10 +aliases: + - /operate/rc/security/access-control/saml-sso/saml-integration-ping-identity/ --- This guide shows how to configure [PingIdentity](https://docs.pingidentity.com/p/en-us/makeitwork#top) as a SAML single sign-on identity provider (IdP) for your Redis Cloud account. -To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/access-control/saml-sso" >}}). +To learn more about Redis Cloud support for SAML, see [SAML single sign-on]({{< relref "/operate/rc/security/console-access-control/saml-sso" >}}). -Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. +Before completing this guide, you must [verify ownership of any domains]({{< relref "/operate/rc/security/console-access-control/saml-sso#verify-domain" >}}) you want to associate with your SAML setup. ## Step 1: Set up your identity provider (IdP) diff --git a/content/operate/rc/security/access-control/social-login.md b/content/operate/rc/security/console-access-control/social-login.md similarity index 97% rename from content/operate/rc/security/access-control/social-login.md rename to content/operate/rc/security/console-access-control/social-login.md index 6176773ea3..6db97cf831 100644 --- a/content/operate/rc/security/access-control/social-login.md +++ b/content/operate/rc/security/console-access-control/social-login.md @@ -7,7 +7,9 @@ categories: - rc description: Social login with Redis Cloud. linkTitle: Social login -weight: 10 +weight: 2 +aliases: + - /operate/rc/security/access-control/social-login/ --- Redis Cloud supports the following social logins: diff --git a/content/operate/rc/security/data-access-control/_index.md b/content/operate/rc/security/data-access-control/_index.md new file mode 100644 index 0000000000..4c1eb38f3e --- /dev/null +++ b/content/operate/rc/security/data-access-control/_index.md @@ -0,0 +1,33 @@ +--- +LinkTitle: Database access control (Default user, RBAC) +Title: Database access control +alwaysopen: false +categories: +- docs +- operate +- rc +description: Control who can access your databases using the default user database + password and role-based access control. +headerRange: '[1-3]' +hideListLinks: true +toc: 'true' +weight: 3 +aliases: + - /operate/rc/security/access-control/data-access-control/ + - /operate/rc/security/access-control/database-access-control/ + - /operate/rc/security/database-access-control/ +--- + +## Default user + +When you create a Redis Cloud database, your database is given a randomly generated password called the [**Default user password**]({{< relref "/operate/rc/security/data-access-control/default-user" >}}). Learn how to [change the default user password]({{< relref "/operate/rc/security/data-access-control/default-user#change-password" >}}) or [turn off default user access]({{< relref "/operate/rc/security/data-access-control/default-user#turn-off-default-user" >}}). + +## Role-based access control + +With [role-based access control (RBAC)]({{< relref "/operate/rc/security/data-access-control/role-based-access-control.md" >}}), you create roles and assign users to those roles to grant different levels of access to the database. + +- [Enable RBAC]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}) +- [Configure ACLs]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/configure-acls" >}}) +- [Create roles]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-roles" >}}) +- [Create and edit database users]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-assign-users" >}}) +- [Active-Active roles]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/active-active-roles" >}}) \ No newline at end of file diff --git a/content/operate/rc/security/access-control/data-access-control/default-user.md b/content/operate/rc/security/data-access-control/default-user.md similarity index 86% rename from content/operate/rc/security/access-control/data-access-control/default-user.md rename to content/operate/rc/security/data-access-control/default-user.md index e5c1225e3f..298a58a847 100644 --- a/content/operate/rc/security/access-control/data-access-control/default-user.md +++ b/content/operate/rc/security/data-access-control/default-user.md @@ -8,7 +8,11 @@ categories: description: Learn how to change your default user password or turn off access using the default user password. linkTitle: Default user -weight: 5 +weight: 1 +aliases: + - /operate/rc/security/access-control/data-access-control/default-user/ + - /operate/rc/security/access-control/database-access-control/default-user/ + - /operate/rc/security/database-access-control/default-user/ --- Password-based authentication is a basic but essential Redis security feature. When you create a Redis Cloud database, your database is given a randomly generated password called the **Default user password**. @@ -41,7 +45,7 @@ To change the default user password for your database: ## Turn off default user -After you set up [role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control" >}}) to limit who can access your database, we recommend that you turn off default user access. +After you set up [role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}) to limit who can access your database, we recommend that you turn off default user access. To turn off the default user for a database: diff --git a/content/operate/rc/security/access-control/data-access-control/role-based-access-control.md b/content/operate/rc/security/data-access-control/role-based-access-control/_index.md similarity index 72% rename from content/operate/rc/security/access-control/data-access-control/role-based-access-control.md rename to content/operate/rc/security/data-access-control/role-based-access-control/_index.md index 35ae9e0d59..a95578322d 100644 --- a/content/operate/rc/security/access-control/data-access-control/role-based-access-control.md +++ b/content/operate/rc/security/data-access-control/role-based-access-control/_index.md @@ -9,7 +9,11 @@ categories: description: Lets you define multiple users with fine-grained data authorization features. headerRange: '[1-3]' toc: 'true' -weight: 10 +weight: 2 +aliases: + - /operate/rc/security/access-control/data-access-control/role-based-access-control/ + - /operate/rc/security/access-control/database-access-control/role-based-access-control/ + - /operate/rc/security/database-access-control/role-based-access-control/ --- Role-based access control (RBAC) lets you define *roles* with specific sets of *permissions*. You can then assign *users* to these roles @@ -25,19 +29,19 @@ To set up RBAC, first navigate to the **Data Access Control** screen. There are three tabs on this screen: **Users**, **Roles**, and **Redis ACLs**. -In the **Redis ACLs** tab, you [define named *permissions*]({{< relref "/operate/rc/security/access-control/data-access-control/configure-acls" >}}) for specific Redis commands, keys, and pub/sub channels. +In the **Redis ACLs** tab, you [define named *permissions*]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/configure-acls" >}}) for specific Redis commands, keys, and pub/sub channels. {{Data access control screen.}} -In the **Roles** tab, you [create roles]({{< relref "/operate/rc/security/access-control/data-access-control/create-roles" >}}). Each role consists of a set of permissions for one or more Redis Cloud databases. +In the **Roles** tab, you [create roles]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-roles" >}}). Each role consists of a set of permissions for one or more Redis Cloud databases. {{Data access control screen.}} -Finally, in the **Users** tab, you [create users]({{< relref "/operate/rc/security/access-control/data-access-control/create-assign-users" >}}) and [assign each user a role]({{< relref "/operate/rc/security/access-control/data-access-control/create-assign-users#assign-roles-to-existing-users" >}}). +Finally, in the **Users** tab, you [create users]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-assign-users" >}}) and [assign each user a role]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-assign-users#assign-roles-to-existing-users" >}}). {{Data access control screen.}} -{{}}Database access users are different from account access users. To learn more, see [Access management]({{< relref "/operate/rc/security/access-control/" >}}).{{}} +{{}}Database access users are different from account access users. To learn more, see [Access management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}).{{}} ## Redis ACLs vs. Redis Cloud RBAC diff --git a/content/operate/rc/security/access-control/data-access-control/active-active-roles.md b/content/operate/rc/security/data-access-control/role-based-access-control/active-active-roles.md similarity index 81% rename from content/operate/rc/security/access-control/data-access-control/active-active-roles.md rename to content/operate/rc/security/data-access-control/role-based-access-control/active-active-roles.md index 2b1dd9083b..66f2bdbcb6 100644 --- a/content/operate/rc/security/access-control/data-access-control/active-active-roles.md +++ b/content/operate/rc/security/data-access-control/role-based-access-control/active-active-roles.md @@ -9,7 +9,11 @@ categories: description: null headerRange: '[1-3]' toc: 'true' -weight: $weight +weight: 3 +aliases: + - /operate/rc/security/access-control/data-access-control/active-active-roles/ + - /operate/rc/security/access-control/database-access-control/active-active-roles/ + - /operate/rc/security/database-access-control/active-active-roles/ --- For [Active-Active databases]({{< relref "/operate/rc/databases/configuration/active-active-redis" >}}), you can define roles with different levels of access for different regions. For example, you can define a user role with full database access in one region and read-only access in another. Or, you can prevent a user from running any commands in a specified region. @@ -38,9 +42,9 @@ The default level of access to the selected database only applies to regions tha 1. Select **Save role**. -When you assign a user-defined ACL rule to a role and associate it with one or more databases, Redis will verify that the ACL rule will work with the selected databases. Verify that the [syntax]({{< relref "/operate/rc/security/access-control/data-access-control/configure-acls#define-permissions-with-acl-syntax" >}}) of the ACL rule is correct if you receive an error. +When you assign a user-defined ACL rule to a role and associate it with one or more databases, Redis will verify that the ACL rule will work with the selected databases. Verify that the [syntax]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/configure-acls#define-permissions-with-acl-syntax" >}}) of the ACL rule is correct if you receive an error. -After you create a role, you can assign it to a user. Users with this role can access the databases according to the role's associated Redis ACLs. For more information, see [Assign roles to users]({{< relref "/operate/rc/security/access-control/data-access-control/create-assign-users#assign-roles-to-existing-users" >}}). +After you create a role, you can assign it to a user. Users with this role can access the databases according to the role's associated Redis ACLs. For more information, see [Assign roles to users]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-assign-users#assign-roles-to-existing-users" >}}). {{< note >}} {{< embed-md "rc-acls-note.md" >}} diff --git a/content/operate/rc/security/access-control/data-access-control/configure-acls.md b/content/operate/rc/security/data-access-control/role-based-access-control/configure-acls.md similarity index 91% rename from content/operate/rc/security/access-control/data-access-control/configure-acls.md rename to content/operate/rc/security/data-access-control/role-based-access-control/configure-acls.md index bbde88e518..9e81d23608 100644 --- a/content/operate/rc/security/access-control/data-access-control/configure-acls.md +++ b/content/operate/rc/security/data-access-control/role-based-access-control/configure-acls.md @@ -9,7 +9,11 @@ categories: description: null headerRange: '[1-3]' toc: 'true' -weight: 15 +weight: 1 +aliases: + - /operate/rc/security/access-control/data-access-control/configure-acls/ + - /operate/rc/security/access-control/database-access-control/configure-acls/ + - /operate/rc/security/database-access-control/configure-acls/ --- You can define custom Redis ACL rules to assign to a data access role or use predefined Redis ACLs. @@ -46,7 +50,7 @@ To configure a Redis ACL that you can assign to a data access role: {{Saved Redis ACL.}} -After you create a Redis ACL, you can assign it to a role. Redis ACLs are not fully verified until they are assigned to a role. For more information, see [Create roles]({{< relref "/operate/rc/security/access-control/data-access-control/create-roles" >}}) or [Active-Active access roles]({{< relref "/operate/rc/security/access-control/data-access-control/active-active-roles" >}}) for an [Active-Active database]({{< relref "/operate/rc/databases/configuration/active-active-redis" >}}). +After you create a Redis ACL, you can assign it to a role. Redis ACLs are not fully verified until they are assigned to a role. For more information, see [Create roles]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-roles" >}}) or [Active-Active access roles]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/active-active-roles" >}}) for an [Active-Active database]({{< relref "/operate/rc/databases/configuration/active-active-redis" >}}). ## Define permissions with ACL syntax diff --git a/content/operate/rc/security/access-control/data-access-control/create-assign-users.md b/content/operate/rc/security/data-access-control/role-based-access-control/create-assign-users.md similarity index 79% rename from content/operate/rc/security/access-control/data-access-control/create-assign-users.md rename to content/operate/rc/security/data-access-control/role-based-access-control/create-assign-users.md index 1c881fccd0..a4fa860e3a 100644 --- a/content/operate/rc/security/access-control/data-access-control/create-assign-users.md +++ b/content/operate/rc/security/data-access-control/role-based-access-control/create-assign-users.md @@ -9,10 +9,14 @@ categories: description: Create a database user and assign it a role. headerRange: '[1-3]' toc: 'true' -weight: 25 +weight: 4 +aliases: + - /operate/rc/security/access-control/data-access-control/create-assign-users/ + - /operate/rc/security/access-control/database-access-control/create-assign-users/ + - /operate/rc/security/database-access-control/create-assign-users/ --- -Before you create a database user, you must [create a data access role]({{< relref "/operate/rc/security/access-control/data-access-control/create-roles" >}}) to assign to that user. +Before you create a database user, you must [create a data access role]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-roles" >}}) to assign to that user. ## Create a user @@ -38,7 +42,7 @@ To create a user: An error occurs if a user tries to connect to a memcached database with the username `admin`. Do not use `admin` for a username if the user will be connecting to a memcached database. {{}} -1. Select a [**Role**]({{< relref "/operate/rc/security/access-control/data-access-control/create-roles" >}}) from the list. +1. Select a [**Role**]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-roles" >}}) from the list. {{User select role.}} @@ -65,7 +69,7 @@ To assign a data access role to an existing user: {{User add or edit.}} -1. Select a [**Role**]({{< relref "/operate/rc/security/access-control/data-access-control/create-roles" >}}) from the list. +1. Select a [**Role**]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-roles" >}}) from the list. {{User select role.}} diff --git a/content/operate/rc/security/access-control/data-access-control/create-roles.md b/content/operate/rc/security/data-access-control/role-based-access-control/create-roles.md similarity index 75% rename from content/operate/rc/security/access-control/data-access-control/create-roles.md rename to content/operate/rc/security/data-access-control/role-based-access-control/create-roles.md index d81590f0a8..bd726d602f 100644 --- a/content/operate/rc/security/access-control/data-access-control/create-roles.md +++ b/content/operate/rc/security/data-access-control/role-based-access-control/create-roles.md @@ -9,10 +9,14 @@ categories: description: null headerRange: '[1-3]' toc: 'true' -weight: 20 +weight: 2 +aliases: + - /operate/rc/security/access-control/data-access-control/create-roles/ + - /operate/rc/security/access-control/database-access-control/create-roles/ + - /operate/rc/security/database-access-control/create-roles/ --- -To assign [Redis ACLs]({{< relref "/operate/rc/security/access-control/data-access-control/configure-acls" >}}) to a data access role: +To assign [Redis ACLs]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/configure-acls" >}}) to a data access role: 1. Go to **Data Access Control** from the [Redis Cloud console](https://cloud.redis.io/#/) menu. @@ -42,9 +46,9 @@ To assign [Redis ACLs]({{< relref "/operate/rc/security/access-control/data-acce When you assign a user-defined ACL rule to a role and associate it with one or more databases, we'll verify that the ACL rule will work with the selected databases. -After you create a role, you can assign it to a user. Users with this role can access the databases according to the role's associated Redis ACLs. For more information, see [Assign roles to users]({{< relref "/operate/rc/security/access-control/data-access-control/create-assign-users#assign-roles-to-existing-users" >}}). +After you create a role, you can assign it to a user. Users with this role can access the databases according to the role's associated Redis ACLs. For more information, see [Assign roles to users]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/create-assign-users#assign-roles-to-existing-users" >}}). -To assign Redis ACLs to a role for an [Active-Active database]({{< relref "/operate/rc/databases/configuration/active-active-redis" >}}), see [Active-Active access roles]({{< relref "/operate/rc/security/access-control/data-access-control/active-active-roles" >}}). +To assign Redis ACLs to a role for an [Active-Active database]({{< relref "/operate/rc/databases/configuration/active-active-redis" >}}), see [Active-Active access roles]({{< relref "/operate/rc/security/data-access-control/role-based-access-control/active-active-roles" >}}). {{< note >}} {{< embed-md "rc-acls-note.md" >}} diff --git a/content/operate/rc/security/database-security/_index.md b/content/operate/rc/security/database-security/_index.md deleted file mode 100644 index 179eaf665b..0000000000 --- a/content/operate/rc/security/database-security/_index.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -Title: Cloud database security -alwaysopen: false -categories: -- docs -- operate -- rc -description: null -hideListLinks: true -weight: 20 ---- - -Redis Cloud provides several features to help you secure your databases. These include -[password-based authentication]({{< relref "/operate/rc/security/access-control/data-access-control/default-user" >}}) and [role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control.md" >}}), -[network security]({{< relref "/operate/rc/security/database-security/network-security.md" >}}), [TLS]({{< relref "/operate/rc/security/database-security/tls-ssl.md" >}}), and [encryption-at-rest]({{< relref "/operate/rc/security/encryption-at-rest.md" >}}). - -## Passwords, users, and roles - -All Redis Cloud databases [require a password]({{< relref "/operate/rc/security/access-control/data-access-control/default-user" >}}) to connect. However, we recommend enabling [role-based access control]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control.md" >}}) (RBAC) for additional security. With RBAC, you can define -all the roles you need, with the appropriate permissions, and assign those roles -to your users. - -## Network security - -Redis Cloud supports two types of network security: [IP Restrictions]({{< relref "/operate/rc/security/database-security/network-security.md" >}}#ip) and [VPCs]({{< relref "/operate/rc/security/database-security/network-security.md" >}}#virtual-private-clouds). We recommend that you employ at least one of these network security options to constrain access to your databases. - -## Transport Layer Security (TLS) - -Redis Cloud supports [Transport Layer Security]({{< relref "/operate/rc/security/database-security/tls-ssl.md" >}}) (TLS) for database connections. TLS, often called "SSL", ensures the privacy of the TCP connection between your application and database. When client -authentication is enabled, TLS also ensures that those clients with an authorized key can connect to your Redis databases. - -We strongly recommend enabling TLS for any application transmitting sensitive data across the wire. - -## Disk encryption - -Redis Cloud provides encryption for all data stored on disk in Redis databases. See our [encryption at rest documentation]({{< relref "/operate/rc/security/encryption-at-rest.md" >}}) for specific details. - -## Continue learning with Redis University - -{{< university-links >}} diff --git a/content/operate/rc/security/network-data-security/_index.md b/content/operate/rc/security/network-data-security/_index.md new file mode 100644 index 0000000000..b5a229b510 --- /dev/null +++ b/content/operate/rc/security/network-data-security/_index.md @@ -0,0 +1,44 @@ +--- +Title: Network and data security +LinkTitle: Network and data security (TLS, CIDR Allow list, private endpoint connectivity, encryption) +alwaysopen: false +categories: +- docs +- operate +- rc +description: null +hideListLinks: true +weight: 3 +aliases: + - /operate/rc/security/database-security/ + - /operate/rc/security/network-and-data-security/ +--- + +Redis Cloud provides several features to help you secure your databases. These include +[password-based authentication]({{< relref "/operate/rc/security/data-access-control/default-user" >}}) and [role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}), +[network security]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint" >}}), [TLS]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}), and [encryption-at-rest]({{< relref "/operate/rc/security/network-data-security/encryption-at-rest" >}}). + +## Passwords, users, and roles + +All Redis Cloud databases [require a password]({{< relref "/operate/rc/security/data-access-control/default-user" >}}) to connect. However, we recommend enabling [role-based access control]({{< relref "/operate/rc/security/data-access-control/role-based-access-control" >}}) (RBAC) for additional security. With RBAC, you can define +all the roles you need, with the appropriate permissions, and assign those roles +to your users. + +## Network security + +Redis Cloud supports two types of network security: [IP Restrictions]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint" >}}#ip) and [VPCs]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint" >}}#virtual-private-clouds). We recommend that you employ at least one of these network security options to constrain access to your databases. + +## Transport Layer Security (TLS) + +Redis Cloud supports [Transport Layer Security]({{< relref "/operate/rc/security/network-data-security/tls-ssl" >}}) (TLS) for database connections. TLS, often called "SSL", ensures the privacy of the TCP connection between your application and database. When client +authentication is enabled, TLS also ensures that those clients with an authorized key can connect to your Redis databases. + +We strongly recommend enabling TLS for any application transmitting sensitive data across the wire. + +## Disk encryption + +Redis Cloud provides encryption for all data stored on disk in Redis databases. See our [encryption at rest documentation]({{< relref "/operate/rc/security/network-data-security/encryption-at-rest" >}}) for specific details. + +## Continue learning with Redis University + +{{< university-links >}} diff --git a/content/operate/rc/security/cidr-whitelist.md b/content/operate/rc/security/network-data-security/cidr-whitelist.md similarity index 83% rename from content/operate/rc/security/cidr-whitelist.md rename to content/operate/rc/security/network-data-security/cidr-whitelist.md index 0cd4b55c65..0879ac6f98 100644 --- a/content/operate/rc/security/cidr-whitelist.md +++ b/content/operate/rc/security/network-data-security/cidr-whitelist.md @@ -8,7 +8,9 @@ categories: description: The CIDR allow list permits traffic between a range of IP addresses and the Redis Cloud VPC. linkTitle: CIDR allow list -weight: 30 +weight: 2 +aliases: + - /operate/rc/security/cidr-whitelist/ --- The [CIDR](https://en.wikipedia.org/wiki/Classless_Inter-Domain_Routing) [allow list](https://en.wikipedia.org/wiki/Whitelist) lets you restrict traffic to your Redis Cloud database. When you configure an allow list, only the [IP addresses](https://en.wikipedia.org/wiki/IP_address) defined in the list can connect to the database. Traffic from all other IP addresses is blocked. @@ -31,7 +33,7 @@ To define the CIDR allow list for a database: 1. Enter the first IP address (in CIDR format) you want to allow in the text box and then select the check mark to add it to the allow list: {{Add the first IP address to the CIDR allow list.}} - + 1. To allow additional IP addresses: 1. Select **Add CIDR**. @@ -43,7 +45,7 @@ To define the CIDR allow list for a database: 1. Select **Save database** to apply your changes. {{< note >}} -The database CIDR allow list applies to both the public endpoint and the private endpoint. If you use connectivity options such as [VPC Peering]({{< relref "/operate/rc/security/vpc-peering" >}}) and [Transit Gateway]({{< relref "/operate/rc/security/aws-transit-gateway" >}}) to connect to your database via the private endpoint, you must also add those IPs to your database's CIDR allow list. +The database CIDR allow list applies to both the public endpoint and the private endpoint. If you use connectivity options such as [VPC Peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}) and [Transit Gateway]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/aws-transit-gateway" >}}) to connect to your database via the private endpoint, you must also add those IPs to your database's CIDR allow list. {{< /note >}} ## Continue learning with Redis University diff --git a/content/operate/rc/security/database-security/network-security.md b/content/operate/rc/security/network-data-security/connect-private-endpoint/_index.md similarity index 70% rename from content/operate/rc/security/database-security/network-security.md rename to content/operate/rc/security/network-data-security/connect-private-endpoint/_index.md index 666a2eed44..6a6a3b015c 100644 --- a/content/operate/rc/security/database-security/network-security.md +++ b/content/operate/rc/security/network-data-security/connect-private-endpoint/_index.md @@ -1,5 +1,5 @@ --- -Title: Network security +Title: Connect to a private endpoint alwaysopen: false categories: - docs @@ -7,7 +7,11 @@ categories: - rc description: null linkTitle: Network security -weight: 30 +weight: 4 +aliases: + - /operate/rc/security/database-security/network-security/ + - /operate/rc/security/network-data-security/network-security/ + - /operate/rc/security/network-data-security/connect-private-endpoint/ --- Redis Cloud supports two types of network security: database-level CIDR allow lists and [VPC](#virtual-private-clouds)-wide CIDR allow lists. @@ -26,25 +30,25 @@ You can restrict database access to a configurable set of source IP addresses and subnets. This is roughly equivalent to using [iptables](https://en.wikipedia.org/wiki/Iptables) to limit access to a host. -To restrict a database to a specific set of source IP addresses or subnets, see [Configure CIDR allow list]({{< relref "/operate/rc/security/cidr-whitelist" >}}). +To restrict a database to a specific set of source IP addresses or subnets, see [Configure CIDR allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist" >}}). ## Virtual private clouds A [Virtual Private Cloud](https://en.wikipedia.org/wiki/Virtual_private_cloud) (VPC) is an isolated set of resources within a [public cloud](https://en.wikipedia.org/wiki/Cloud_computing#Public_cloud), usually having its own subnets and VLAN. -Redis Cloud Pro databases are almost always deployed in a Redis VPC. In most cases, you'll need to create a [VPC peering connection]({{< relref "/operate/rc/security/vpc-peering" >}}) to access these databases. A VPC peering connection allows unrestricted network access between two VPCs. +Redis Cloud Pro databases are almost always deployed in a Redis VPC. In most cases, you'll need to create a [VPC peering connection]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}) to access these databases. A VPC peering connection allows unrestricted network access between two VPCs. Connection creation and supported features vary by public cloud provider. Learn more about VPC usage for [AWS](#vpcs-with-aws), [Google Cloud](#vpcs-with-google-cloud), and [Azure](#vpcs-with-azure). ### VPCs with AWS -Subscriptions that run on AWS support two VPC options. To ensure that that you can securely connect to your database, you need to [create a VPC peering connection]({{< relref "/operate/rc/security/vpc-peering#aws-vpc-peering" >}}). +Subscriptions that run on AWS support two VPC options. To ensure that that you can securely connect to your database, you need to [create a VPC peering connection]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering#aws-vpc-peering" >}}). -If you create a VPC peering connection, you can also [configure a CIDR allow list]({{< relref "/operate/rc/security/cidr-whitelist" >}}) to allow connections only from specific IP address blocks or security groups. +If you create a VPC peering connection, you can also [configure a CIDR allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist" >}}) to allow connections only from specific IP address blocks or security groups. ### VPCs with Google Cloud -Subscriptions that run on Google Cloud *require* a VPC peering connection. See [Google Cloud VPC peering]({{< relref "/operate/rc/security/vpc-peering#gcp-vpc-peering" >}}) to learn how to set up VPC peering for Google Cloud. +Subscriptions that run on Google Cloud *require* a VPC peering connection. See [Google Cloud VPC peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering#gcp-vpc-peering" >}}) to learn how to set up VPC peering for Google Cloud. ### VPCs with Azure diff --git a/content/operate/rc/security/aws-transit-gateway.md b/content/operate/rc/security/network-data-security/connect-private-endpoint/aws-transit-gateway.md similarity index 92% rename from content/operate/rc/security/aws-transit-gateway.md rename to content/operate/rc/security/network-data-security/connect-private-endpoint/aws-transit-gateway.md index 845f68eda5..3f87862687 100644 --- a/content/operate/rc/security/aws-transit-gateway.md +++ b/content/operate/rc/security/network-data-security/connect-private-endpoint/aws-transit-gateway.md @@ -7,7 +7,9 @@ categories: - rc description: null linkTitle: Transit Gateway -weight: 80 +weight: 10 +aliases: + - /operate/rc/security/transit-gateway/ --- [Amazon Web Services (AWS) Transit Gateway](https://docs.aws.amazon.com/vpc/latest/tgw/how-transit-gateways-work.html) acts as a Regional virtual router for traffic flowing between your virtual private cloud(s) (VPCs) and on-premises networks. You can attach different resources to your Transit Gateway which include: @@ -26,7 +28,7 @@ Transit Gateway is available only with Redis Cloud Pro. It is not supported for ## Considerations -You can use Transit Gateway as an alternative to [VPC peering]({{< relref "/operate/rc/security/vpc-peering" >}}), or you can enable both for your subscription. +You can use Transit Gateway as an alternative to [VPC peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}), or you can enable both for your subscription. Compared to VPC peering, Transit Gateway: @@ -84,7 +86,7 @@ To use the AWS console to set up the resource share: 1. If you don't have a resource share for your transit gateway, follow the guide to [create a resource share](https://docs.aws.amazon.com/ram/latest/userguide/working-with-sharing-create.html) in the [AWS resource access manager](https://console.aws.amazon.com/ram/home). If you do, follow the guide to [update](https://docs.aws.amazon.com/ram/latest/userguide/working-with-sharing-update.html) the resource share to include the provided AWS account as an Allowed Principal. - During the **Grant access to principals** step, select **AWS Account** in the **Select principal type** field. Enter the copied AWS account number in the **Enter an AWS Account ID** field. + During the **Grant access to principals** step, select **AWS Account** in the **Select principal type** field. Enter the copied AWS account number in the **Enter an AWS Account ID** field. {{The AWS Add principal field.}} @@ -118,15 +120,15 @@ After you've associated the Redis AWS account with your resource share, you must 1. Select **Close** to close the **Accept resource shares** section. -1. You will now see your transit gateway in the **Transit Gateways** section. After the **TGW status** is **Available**, select **Create Attachment** under **Attachment status**. +1. You will now see your transit gateway in the **Transit Gateways** section. After the **TGW status** is **Available**, select **Create Attachment** under **Attachment status**. {{The Create attachment button.}} - This will request a peering attachment representing Redis's AWS account to the Transit Gateway. + This will request a peering attachment representing Redis's AWS account to the Transit Gateway. -1. If your transit gateway does not automatically accept peering attachment requests, the attachment will be in **Pending acceptance** status. Follow the guide to [Accept a peering attachment request](https://docs.aws.amazon.com/vpc/latest/tgw/tgw-peering.html#tgw-peering-accept-reject) from the [AWS VPC console](https://console.aws.amazon.com/vpc/). +1. If your transit gateway does not automatically accept peering attachment requests, the attachment will be in **Pending acceptance** status. Follow the guide to [Accept a peering attachment request](https://docs.aws.amazon.com/vpc/latest/tgw/tgw-peering.html#tgw-peering-accept-reject) from the [AWS VPC console](https://console.aws.amazon.com/vpc/). -### Add consumer CIDRs +### Add consumer CIDRs 1. In your Redis Cloud subscription's Transit Gateway settings, in the **Transit Gateways** section, select **Add CIDRs** under **Consumer CIDRs**. @@ -144,7 +146,7 @@ After you've associated the Redis AWS account with your resource share, you must To finish Transit gateway setup, [update your route tables for the peering connection](https://docs.aws.amazon.com/vpc/latest/peering/vpc-peering-routing.html) with the following details: -1. In the **Destination** field, enter the producer deployment CIDRs. +1. In the **Destination** field, enter the producer deployment CIDRs. You can find the producer deployment CIDRs on the Redis Cloud console in the Transit Gateway settings by selecting **More actions > View Attachment** in the **Transit Gateway** section. @@ -157,7 +159,7 @@ To finish Transit gateway setup, [update your route tables for the peering conne After Transit gateway is established, we recommend switching your application connection string to the private endpoint. {{< note >}} -If you've enabled the database's [CIDR allow list]({{< relref "/operate/rc/security/cidr-whitelist" >}}), you must also [add the Transit Gateway's IP address to the CIDR allow list]({{< relref "/operate/rc/security/cidr-whitelist#define-cidr-allow-list" >}}) to connect to the database via the private endpoint. +If you've enabled the database's [CIDR allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist" >}}), you must also [add the Transit Gateway's IP address to the CIDR allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist#define-cidr-allow-list" >}}) to connect to the database via the private endpoint. {{< /note >}} ## Continue learning with Redis University diff --git a/content/operate/rc/security/private-service-connect.md b/content/operate/rc/security/network-data-security/connect-private-endpoint/private-service-connect.md similarity index 96% rename from content/operate/rc/security/private-service-connect.md rename to content/operate/rc/security/network-data-security/connect-private-endpoint/private-service-connect.md index 86794f6a6d..011dd9a15b 100644 --- a/content/operate/rc/security/private-service-connect.md +++ b/content/operate/rc/security/network-data-security/connect-private-endpoint/private-service-connect.md @@ -9,23 +9,25 @@ description: Private Service Connect creates a private endpoint that allows secu connections to Redis Cloud databases without exposing your application VPC. linkTitle: Private Service Connect toc: 'true' -weight: 50 +weight: 20 +aliases: + - /operate/rc/security/private-service-connect/ --- -[Private Service Connect](https://cloud.google.com/vpc/docs/private-service-connect) (PSC) creates a private endpoint that allows secure connections to Redis Cloud databases without exposing your application's [virtual private cloud](https://en.wikipedia.org/wiki/Virtual_private_cloud) (VPC). +[Private Service Connect](https://cloud.google.com/vpc/docs/private-service-connect) (PSC) creates a private endpoint that allows secure connections to Redis Cloud databases without exposing your application's [virtual private cloud](https://en.wikipedia.org/wiki/Virtual_private_cloud) (VPC). This feature is only available for Redis Cloud Pro subscriptions hosted on Google Cloud. ## Considerations -You can use Private Service Connect as an alternative to [VPC peering]({{< relref "/operate/rc/security/vpc-peering" >}}), or you can enable both for your subscription. +You can use Private Service Connect as an alternative to [VPC peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}), or you can enable both for your subscription. Compared to VPC peering, Private Service Connect: - Only exposes the private endpoint instead of the entire application VPC network. - Allows producer (Redis Cloud VPC) and consumer (application VPC) CIDR ranges to overlap. - + - Has slightly higher network latency than VPC peering due to load balancing requirements. {{}} @@ -74,7 +76,7 @@ First, configure Private Service Connect in Redis Cloud: | _Endpoint name_ | Prefix used to create PSC endpoints in the consumer application VPC, so endpoint names appear in Google Cloud as _endpoint name prefix + endpoint number_ | 6. Continue to the **Add connections** step: - + {{Use the Continue button to proceed to the Add connections step.}} 7. Select either **Bash Shell** or **PowerShell** and then download or copy the provided `gcloud` script for later: @@ -95,7 +97,7 @@ Now that you have a pending Private Service Connect entry, you need to create th Since it can take some time for the DNS changes to become active, we recommend you wait 10 minutes before running the `gcloud` script in the next steps. {{}} -1. If you already have a copy of the `gcloud` script shown earlier during the **Add connections** step, you can continue to the next step. +1. If you already have a copy of the `gcloud` script shown earlier during the **Add connections** step, you can continue to the next step. 1. Otherwise, return to your Redis Cloud subscription's **Connectivity > Private Service Connect** screen and select **Complete setup** for the pending endpoint: diff --git a/content/operate/rc/security/vpc-peering.md b/content/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering.md similarity index 99% rename from content/operate/rc/security/vpc-peering.md rename to content/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering.md index 5a23bfe445..ae3b44de3e 100644 --- a/content/operate/rc/security/vpc-peering.md +++ b/content/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering.md @@ -8,7 +8,9 @@ categories: description: VPC peering uses private IP addresses to route traffic between a Redis Cloud VPC and an application VPC. linkTitle: VPC peering -weight: 80 +weight: 15 +aliases: + - /operate/rc/security/vpc-peering/ --- VPC peering uses private IP addresses to allow network connections between two [virtual private clouds](https://en.wikipedia.org/wiki/Virtual_private_cloud) (VPCs). diff --git a/content/operate/rc/security/encryption-at-rest.md b/content/operate/rc/security/network-data-security/encryption-at-rest.md similarity index 96% rename from content/operate/rc/security/encryption-at-rest.md rename to content/operate/rc/security/network-data-security/encryption-at-rest.md index 0ccb13fb2b..759687218f 100644 --- a/content/operate/rc/security/encryption-at-rest.md +++ b/content/operate/rc/security/network-data-security/encryption-at-rest.md @@ -6,7 +6,9 @@ categories: - operate - rc description: Describes when data is encrypted at rest. -weight: 40 +weight: 5 +aliases: + - /operate/rc/security/encryption-at-rest/ --- Redis Cloud databases write their data to disk whenever [persistence]({{< relref "/operate/rc/databases/configuration/data-persistence.md" >}}) is enabled. diff --git a/content/operate/rc/security/database-security/tls-ssl.md b/content/operate/rc/security/network-data-security/tls-ssl.md similarity index 99% rename from content/operate/rc/security/database-security/tls-ssl.md rename to content/operate/rc/security/network-data-security/tls-ssl.md index 53a06236df..a2492c427b 100644 --- a/content/operate/rc/security/database-security/tls-ssl.md +++ b/content/operate/rc/security/network-data-security/tls-ssl.md @@ -7,7 +7,9 @@ categories: - rc description: Enable TLS to encrypt data communications between applications and Redis databases. -weight: 20 +weight: 1 +aliases: + - /operate/rc/security/database-security/tls-ssl/ --- Transport Layer Security (TLS) uses encryption to secure [network communications](https://en.wikipedia.org/wiki/Transport_Layer_Security). diff --git a/content/operate/rc/security/shared-responsibility-model.md b/content/operate/rc/security/shared-responsibility-model.md index dd7c0b427e..33e47de2e8 100644 --- a/content/operate/rc/security/shared-responsibility-model.md +++ b/content/operate/rc/security/shared-responsibility-model.md @@ -7,7 +7,7 @@ categories: - rc description: null linkTitle: Shared responsibility model -weight: 10 +weight: 1 --- The security of all Redis Cloud deployments is a shared responsibility. Redis, the public cloud providers (Amazon Web Services [AWS], Google Cloud, and Microsoft Azure), and our customers all help ensure the security of these deployments. diff --git a/content/operate/rc/subscriptions/bring-your-own-cloud/subscription-whitelist.md b/content/operate/rc/subscriptions/bring-your-own-cloud/subscription-whitelist.md index 10fe27304e..4113697763 100644 --- a/content/operate/rc/subscriptions/bring-your-own-cloud/subscription-whitelist.md +++ b/content/operate/rc/subscriptions/bring-your-own-cloud/subscription-whitelist.md @@ -1,5 +1,5 @@ --- -Title: Configure subscription CIDR allow list +Title: Configure subscription CIDR allow list alwaysopen: false categories: - docs @@ -23,7 +23,7 @@ to restrict traffic to all databases associated with the subscription. The subscription CIDR allow list defines a range of IP addresses and [AWS security groups](https://docs.aws.amazon.com/managedservices/latest/userguide/about-security-groups.html) that control inbound and outbound traffic to the Redis Cloud [VPC](https://en.wikipedia.org/wiki/Virtual_private_cloud). When you add security groups to the allow list, you can also use the same security groups to manage access to your application. {{< note >}} -The subscription-level allow list is available for Redis Cloud Bring your Own Cloud. If you don't have Redis Cloud Bring your Own Cloud, you can configure a [CIDR allow list]({{< relref "/operate/rc/security/cidr-whitelist" >}}) for each database. +The subscription-level allow list is available for Redis Cloud Bring your Own Cloud. If you don't have Redis Cloud Bring your Own Cloud, you can configure a [CIDR allow list]({{< relref "/operate/rc/security/network-data-security/cidr-whitelist" >}}) for each database. {{< /note >}} ## Allow IP address or security group @@ -59,11 +59,11 @@ To add IP addresses or [AWS security groups](https://docs.aws.amazon.com/managed 1. Select the new entry's **Type**, enter the **Value**, and select the check to add it to the allow list. {{Define the new entry and select the Submit entry button to add it to the allow list.}} - + You can also select the **Edit** button to change an entry or the **Delete** button to remove it. {{The Edit button updates an entry in the allow list.}} {{The Delete button removes an entry from the allow list.}} - + 1. Select **Apply all changes** to apply the allow list updates. {{The Apply all changes button saves your allow list changes.}} \ No newline at end of file diff --git a/content/operate/rc/subscriptions/maintenance/_index.md b/content/operate/rc/subscriptions/maintenance/_index.md index b5e916b7ee..e0e6f9cb49 100644 --- a/content/operate/rc/subscriptions/maintenance/_index.md +++ b/content/operate/rc/subscriptions/maintenance/_index.md @@ -29,7 +29,7 @@ Redis Cloud Essentials databases have a set maintenance window based on the clou ## Maintenance activities -During maintenance, Redis ensures the stability of your subscriptions and databases. +During maintenance, Redis ensures the stability of your subscriptions and databases. This includes, but is not limited to: @@ -66,10 +66,8 @@ Redis will notify you by email when maintenance starts and ends. If Redis needs If you want to receive advance notifications, you must [set manual maintenance windows]({{< relref "/operate/rc/subscriptions/maintenance/set-maintenance-windows#set-manual-maintenance-windows" >}}). To receive maintenance notifications by email: - - 1. Go to [Access Management]({{< relref "/operate/rc/security/access-control/access-management" >}}) and select your account in the list. -1. Go to [Access Management]({{< relref "/operate/rc/security/access-control/access-management" >}}) and select your account in the list. + 1. Go to [Access Management]({{< relref "/operate/rc/security/console-access-control/access-management" >}}) and select your account in the list. 1. Select the Edit button. diff --git a/content/operate/rc/subscriptions/view-pro-subscription.md b/content/operate/rc/subscriptions/view-pro-subscription.md index a343946ec2..69586d1a85 100644 --- a/content/operate/rc/subscriptions/view-pro-subscription.md +++ b/content/operate/rc/subscriptions/view-pro-subscription.md @@ -45,7 +45,7 @@ The following sections provide more info. ## **Databases** tab -The **Databases** tab summarizes the databases in your subscription. +The **Databases** tab summarizes the databases in your subscription. {{The Databases tab of the subscription details page is the default view.}} @@ -109,16 +109,16 @@ The **Overview** summarizes the options used to create the subscription. ## **Connectivity** tab -The **Connectivity** tabs helps secure your subscription. +The **Connectivity** tabs helps secure your subscription. {{The Connectivity tab helps you secure your subscription.}} Here, you can: -- Set up a [VPC peering]({{< relref "/operate/rc/security/vpc-peering.md" >}}) relationship between the virtual PC (VPC) hosting your subscription and another virtual PC. +- Set up a [VPC peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering" >}}) relationship between the virtual PC (VPC) hosting your subscription and another virtual PC. - Set up a [CIDR allow list]({{< relref "/operate/rc/subscriptions/bring-your-own-cloud/subscription-whitelist" >}}) containing IP addresses or security groups permitted to access your subscription (_AWS Cloud accounts only_). -- Set up [Private Service Connect]({{< relref "/operate/rc/security/private-service-connect" >}}) (*Google Cloud only*) or [Transit Gateway]({{< relref "/operate/rc/security/aws-transit-gateway" >}}) (*AWS only*). +- Set up [Private Service Connect]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/private-service-connect" >}}) (*Google Cloud only*) or [Transit Gateway]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/aws-transit-gateway" >}}) (*AWS only*). See the individual links to learn more. diff --git a/content/operate/rc/supported-regions.md b/content/operate/rc/supported-regions.md index 4ffe058744..964bbd4645 100644 --- a/content/operate/rc/supported-regions.md +++ b/content/operate/rc/supported-regions.md @@ -19,9 +19,9 @@ Redis Cloud supports databases on the following cloud providers: ## Amazon Web Services -Redis Cloud supports databases in the following Amazon Web Services (AWS) regions. +Redis Cloud supports databases in the following Amazon Web Services (AWS) regions. -Redis Cloud Pro databases on AWS support [VPC Peering]({{< relref "/operate/rc/security/vpc-peering#aws-vpc-peering" >}}) and [Transit Gateway]({{< relref "/operate/rc/security/aws-transit-gateway" >}}). +Redis Cloud Pro databases on AWS support [VPC Peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering#aws-vpc-peering" >}}) and [Transit Gateway]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/aws-transit-gateway" >}}). #### Americas @@ -77,9 +77,9 @@ Redis Cloud Pro databases on AWS support [VPC Peering]({{< relref "/operate/rc/s ## Google Cloud -Redis Cloud supports databases in the following Google Cloud regions. +Redis Cloud supports databases in the following Google Cloud regions. -Redis Cloud Pro databases on Google Cloud support [VPC Peering]({{< relref "/operate/rc/security/vpc-peering#gcp-vpc-peering" >}}) and [Private Service Connect]({{< relref "/operate/rc/security/private-service-connect" >}}). +Redis Cloud Pro databases on Google Cloud support [VPC Peering]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/vpc-peering#gcp-vpc-peering" >}}) and [Private Service Connect]({{< relref "/operate/rc/security/network-data-security/connect-private-endpoint/private-service-connect" >}}). #### Americas diff --git a/content/operate/rs/7.4/references/cli-utilities/redis-cli/_index.md b/content/operate/rs/7.4/references/cli-utilities/redis-cli/_index.md index 968544f2be..1157033ee1 100644 --- a/content/operate/rs/7.4/references/cli-utilities/redis-cli/_index.md +++ b/content/operate/rs/7.4/references/cli-utilities/redis-cli/_index.md @@ -57,7 +57,7 @@ To connect to a Redis Enterprise Software or Redis Cloud database over TLS: 1. Download or copy the Redis Enterprise server (or proxy) certificates. - - For Redis Cloud, see [Download certificates]({{< relref "/operate/rc/security/database-security/tls-ssl#download-certificates" >}}) for detailed instructions on how to download the server certificates (`redis_ca.pem`) from the [Redis Cloud console](https://cloud.redis.io/). + - For Redis Cloud, see [Download certificates]({{< relref "/operate/rc/security/network-data-security/tls-ssl#download-certificates" >}}) for detailed instructions on how to download the server certificates (`redis_ca.pem`) from the [Redis Cloud console](https://cloud.redis.io/). - For Redis Enterprise Software, copy the proxy certificate from the Cluster Manager UI (**Cluster > Security > Certificates > Server authentication**) or from a cluster node (`/etc/opt/redislabs/proxy_cert.pem`). diff --git a/content/operate/rs/7.4/references/compatibility/commands/server.md b/content/operate/rs/7.4/references/compatibility/commands/server.md index 8055707664..515a3b3260 100644 --- a/content/operate/rs/7.4/references/compatibility/commands/server.md +++ b/content/operate/rs/7.4/references/compatibility/commands/server.md @@ -17,7 +17,7 @@ The following tables show which Redis Open Source [server management commands]({ ## Access control commands -Several access control list (ACL) commands are not available in Redis Enterprise. Instead, you can manage access controls from the [Redis Enterprise Software Cluster Manager UI]({{< relref "/operate/rs/7.4/security/access-control" >}}) and the [Redis Cloud console]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control.md" >}}). +Several access control list (ACL) commands are not available in Redis Enterprise. Instead, you can manage access controls from the [Redis Enterprise Software Cluster Manager UI]({{< relref "/operate/rs/7.4/security/access-control" >}}) and the [Redis Cloud console]({{< relref "/operate/rc/security/data-access-control/role-based-access-control.md" >}}). | Command | Redis
Enterprise | Redis
Cloud | Notes | |:--------|:----------------------|:-----------------|:------| diff --git a/content/operate/rs/references/cli-utilities/redis-cli/_index.md b/content/operate/rs/references/cli-utilities/redis-cli/_index.md index 06c0bd9f3f..61bb13f962 100644 --- a/content/operate/rs/references/cli-utilities/redis-cli/_index.md +++ b/content/operate/rs/references/cli-utilities/redis-cli/_index.md @@ -56,7 +56,7 @@ To connect to a Redis Enterprise Software or Redis Cloud database over TLS: 1. Download or copy the Redis Enterprise server (or proxy) certificates. - - For Redis Cloud, see [Download certificates]({{< relref "/operate/rc/security/database-security/tls-ssl#download-certificates" >}}) for detailed instructions on how to download the server certificates (`redis_ca.pem`) from the [Redis Cloud console](https://cloud.redis.io/). + - For Redis Cloud, see [Download certificates]({{< relref "/operate/rc/security/network-data-security/tls-ssl#download-certificates" >}}) for detailed instructions on how to download the server certificates (`redis_ca.pem`) from the [Redis Cloud console](https://cloud.redis.io/). - For Redis Enterprise Software, copy the proxy certificate from the Cluster Manager UI (**Cluster > Security > Certificates > Server authentication**) or from a cluster node (`/etc/opt/redislabs/proxy_cert.pem`). diff --git a/content/operate/rs/references/compatibility/commands/server.md b/content/operate/rs/references/compatibility/commands/server.md index 1f3dac4bda..2b9f223274 100644 --- a/content/operate/rs/references/compatibility/commands/server.md +++ b/content/operate/rs/references/compatibility/commands/server.md @@ -16,7 +16,7 @@ The following tables show which Redis Open Source [server management commands]({ ## Access control commands -Several access control list (ACL) commands are not available in Redis Enterprise. Instead, you can manage access controls from the [Redis Enterprise Software Cluster Manager UI]({{< relref "/operate/rs/security/access-control" >}}) and the [Redis Cloud console]({{< relref "/operate/rc/security/access-control/data-access-control/role-based-access-control.md" >}}). +Several access control list (ACL) commands are not available in Redis Enterprise. Instead, you can manage access controls from the [Redis Enterprise Software Cluster Manager UI]({{< relref "/operate/rs/security/access-control" >}}) and the [Redis Cloud console]({{< relref "/operate/rc/security/data-access-control/role-based-access-control.md" >}}). | Command | Redis
Enterprise | Redis
Cloud | Notes | |:--------|:----------------------|:-----------------|:------|