cancel
Showing results for 
Search instead for 
Did you mean: 

Head's Up! These forums are read-only. All users and content have migrated. Please join us at community.neo4j.com.

How to connect Aura in a protected way

szenyo
Node Clone

Is it possible to put Aura "behind a firewall?"

We have a backend infrastructure in AWS, and we would like to use Aura in a protected way. Is it possible to harden network security of Aura somehow.
As far as I know it is not possible to provision an Aura instance into our AWS network.
So at least some whitelist/blacklist for IPs, or similar feature could help a bit for us.
Any thought on this?

5 REPLIES 5

Reiner
Graph Buddy

Too bad this is not answered, I have the same requirement.

I just had a discussion with our Corporate Account Executive as lacking that feature is a show stopper for us to use Aura. She said it is likely that this won't be available until late 2022.

To be honest, this is a basic security feature that I assumed would be available. I would never put my db in a public network.

May be you can open Dbms port only within your virtual private network.Then it will be shielded from public internet.

Mr pragyan iesai baba ulu prabhu deva hu

We don't have any virtual infrastructure or vpn there. And even when, as Aura is fully managed, setting it up could only be provided by Neo4j.

In my understanding this is the difference between the Professional and Enterprise edition:

See:

With enterprise there is support for AWS and also VPC isolation + dedicated infrastructure.

I talked with sales as we intended to go for an Enterprise contract and they said it will not be available until late 2022. So we couldn't make it to Aura. It might be possible with VPC if all your clients also live in AWS but ours are in Azure and development clients are remote.