Security – PostgreSQL encrypted backups

backupencryptionpostgresqlSecurity

Is it possible to ensure that dumps taken from a PostgreSQL db are always encrypted?

The data in the database is highly sensitive and we cannot afford un-authorized personnel, including Sys Admins who need to backup the db, to access the actual data.

Best Answer

There's nothing built in to PostgreSQL. Your best bet is to encrypt it with an external program.

pg_dump ... | encrypt  > mydump.pg.enc