Mar, 2015 : MySQL Cluster 7.4 Now Generally Available


📅 - Oracle announced the general availability of MySQL Cluster 7.4. The new release delivers greater performance, high availability, and advanced management capabilities to power highly demanding telecommunications, web, mobile, and cloud services.

“With digital proliferation generating more data than ever before, businesses need online transaction processing to be as efficient and performant as possible,” said Tomas Ulin, vice president, MySQL engineering, Oracle. “With no single point of failure, MySQL Cluster 7.4 provides high performance to a wide range of application requirements for a user base that spans administrators of major telecommunications subscriber databases to providers of next-generation web, cloud, social, and mobile applications. The new release is a significant update that not only improves overall performance but eases the management efforts for database administrators and DevOps teams.”

MySQL Cluster is an open source, ACID-compliant transactional database designed to deliver real-time in-memory performance and 99.999 percent availability. It powers the subscriber databases of major communications service providers and is used in global fraud detection for financial transactions. The latest 7.4 release builds upon a series of development milestone releases that have enabled users to preview, test, and provide feedback during the development process. Enhancements include:

Greater in-memory performance and scalability: According to the SysBench benchmark, MySQL Cluster 7.4 can deliver a nearly 50 percent performance improvement over MySQL Cluster 7.3 for read-only workloads and nearly 40 percent improvement for read/write operations. Performance improvements are available through SQL or any of the native NoSQL APIs supported by MySQL Cluster, including Java, C++, HTTP, Memcached, and JavaScript/Node.js. Additionally, MySQL Cluster 7.4 established new records of 200 million NoSQL reads per second with 32 data nodes and nearly 2.5 million SQL statements per second with 16 data nodes.
Improved workload efficiency for analytics: Users can now efficiently run application workloads involving complex analytics and ad hoc searches on MySQL Cluster using the same memory-optimized tables that provide sub-millisecond low latency and extreme levels of concurrency for OLTP workloads. These durable in-memory tables can be used in combination with disk-based tables.
New geographic redundancy features for high availability across data centers: The latest release provides rollback of any conflicting transactions, enabling full active-active, update-anywhere replication between geographically distant clusters, with applications able to send reads and writes to any site without compromising on consistency.
Advanced management capabilities: MySQL Cluster for both on-premises and cloud-based deployments features the following improvements:
New reports on distributed memory use and database operations, enabling more effective management;
Additional performance tuning options;
Faster online maintenance operations, including the ability to roll out software upgrades as much as 5x faster.

MySQL Cluster 7.4 is available for download here. Terms, conditions, and restrictions apply.

Additional Information
Join Oracle on LinkedIn and follow @Oracle on Twitter. To learn more about MySQL Cluster please follow @clusterdb and @MySQL.

About Oracle
Oracle engineers hardware and software to work together in the cloud and in your data center. For more information about Oracle (NYSE: ORCL), visit oracle.com.

Reads: 831 | Category: General | Source: TheHN : The Hosting News

Want to add a website news or press release ? Just do it, it's free! Use add web hosting news!

Other news


📅 - New York City hit with DDoS attacks, government email service knocked out - For the whole of last week, and up until this Monday, unknown hackers had knocked of New York City government's email system. The attack was pretty ferocious, according to a City Hall source, who said that the “universal£ denial of service attack had now been contained, but there was still “ongoing malicious activity”. Almost all government agencies, including the FBI and NYPD, were unable to send or receive email messages. Some agencies set up temporary Gmail accounts so they could continue to operate.

Commenting on this, Lancope CTO, TK Keanini, said:

“Anything connected to the Internet is subject to this kind of incident period. Readers should at the very least read this and think ...
datarealm.com logo📅 - Datarealm Comments on the State Of Cloud Security - Datarealm, a leading provider of secure cloud hosting, recently commented on the perception of cloud security and the responsibility that both cloud vendors and enterprise cloud clients have to implement data security best practices to protect user data.

Cloud security should be viewed as a partnership between vendor and user, with both parties fully engaged in the implementation of secure systems and processes. Datarealm believes that cloud vendors should strive to provide clients with easy-to-use tools and support in using cloud platforms securely.

Creating and implementing a comprehensive cloud and information security policy enables companies to mitigate potential risks that arise ...
📅 - NTT Communications to Acquire 86.7% Stake in e-shelter - NTT Communications Corporation (NTT Com), the ICT solutions and international communications business within NTT (NYSE: NTT), e-shelter, the top operator of data center services in Germany, and ABRY Partners, a private equity investment firm, jointly announced that NTT Com will acquire 86.7% of e-shelter's issued shares. The acquisition will vault the NTT Com group into the no. 3 position for data center space in Europe.

e-shelter is currently managing nearly 90,000 square meters of data center space in four major cities in Germany, as well as Zurich, Switzerland and Vienna, Austria. One of its main facilities, Campus Frankfurt 1, Europe's largest data center with some 60,000 square ...
instantssl.com logo📅 - Comodo Introduce KoruMail - The Comodo organization, a global innovator and developer of cyber security solutions, today announced the general availability of Comodo KoruMail, an enterprise antispam appliance that uses advanced spam filters and anti-virus scanners to prevent unsolicited mail from entering an enterprise network and potentially delivering damaging malware.

“Cyber criminals are getting smarter about how to penetrate enterprises today, using simple emails as the gateway to infection,” said Hasan Turkyilmaz, KoruMail Product Manager at Comodo. “What Comodo KoruMail does is serve as a gateway sentry, integrating directly into an enterprise to help dramatically control spam and virus penetration and ...
navisite.com logo📅 - NaviSite Launches New Data Center on the West Coast - NaviSite, Inc., a Time Warner Cable company, today announced the opening of a new state-of-the-art enterprise-class data center located in Santa Clara, California. The new data center will enable NaviSite to meet growing demands for its enterprise-class Cloud and Managed Services from existing and new customers. This facility, which is owned by data center solution provider Digital Realty (NYSE: DLR), will join NaviSite's fabric of nine existing data centers across the U.S. and U.K., all of which are designed to provide a resilient, secure, high-performance environment for business applications and mission critical data.

“NaviSite has maintained a strong presence on the West Coast for ...
📅 - More than 1 Million WordPress Websites Imperiled by Critical Plugin Bug - More than one million websites that run on the WordPress content management application run the risk on being completely hijacked by attackers exploiting critical vulnerability in most versions of a plugin called WP-Slimstat.

Stephen Coty, chief security evangelist, Alert Logic

“WordPress has always done a very poor job of scanning plugins that the community creates and uploads. A malicious actor can create a very interesting and useful plugin that the community users might be interested in using on their WordPress site. These malicious actors will load backdoors that they can then use to compromise a users WordPress environment collecting visitor data to those sites. They also have the ...