
Scaling Postgres Episode 58 | Security Concerns | Fast Counting | Indexing | Trends
Get New Episodes Weekly!
In this episode of Scaling Postgres, we review articles covering security concerns, fast counting tables, indexing basics and PostgreSQL trends.
Content Discussed
- CVE-2019-9193: Not a Security Vulnerability
- When a vulnerability is not a vulnerability
- CVE-2019-9193: Authenticated Arbitrary Command Execution on PostgreSQL 9.3 > Latest
- Postgres and superuser access
- Secure PostgreSQL – a reminder on various attack surfaces
- Enhancing Your PostgreSQL 10 Security with the CIS Benchmark
- count(*) made fast
- Postgres indexes for absolute beginners
- 2019 PostgreSQL Trends Report: Private vs. Public Cloud, Migrations, Database Combinations & Top Reasons Used
- PostgreSQL’s Exciting features, you should know
- I am Developer! (And You Can Too!)
- Writing PostgreSQL Extensions is Fun – C Language
- Postgres-XL and global MVCC
- Replication Between PostgreSQL Versions Using Logical Replication