Skip to main content
NOW AVAILABLE

Azure Database for PostgreSQL - Hyperscale (Citus) now compliant with additional certifications

Published date: June 09, 2021

You can now use Azure Database for PostgreSQL – Hyperscale (Citus) for the workloads that require your database to be HITRUST, ISO 27001, PCI DSS Level 1, and Spain ENS High compliant.

  • HITRUST is an organization governed by representatives from the healthcare industry. HITRUST maintains the Common Security Framework (CSF), a certifiable framework to help healthcare organizations and their providers demonstrate their security and compliance.
  • ISO/IEC 27001 is a security standard that formally specifies an Information Security Management System (ISMS) that is intended to bring information security under explicit management control.
  • PCI DSS is a global information security standard designed to prevent fraud through increased control of credit card data.
  • Spain ENS High is a legal framework to give citizens electronic access to government and public services.
  • Azure Database for PostgreSQL
  • Compliance
  • Features
  • Management
  • Open Source
  • Security