Supporting Continuity of Health Care Sector against Coronavirus

Posted by Zevenet | 12 March, 2020 | Announces

At ZEVENET, we’ve been always available and mobilized under social security of every kind in order to take advantage of our expertise to support the business continuity of different sectors like Education, Health Care, Financial, Industry among others.

Our willingness to face new challenges and critical situations to provide the best support and assistance is even harder with the Coronavirus global emergency. That is why we’re going to take the following actions with the goal of putting our technology to the service of the Health Care sector:

1. Extend 3 more months the Enterprise Edition evaluation including the full assistance of our Support Team in order to setup the configuration of virtual services very quickly.

2. Extend the coverage and minimize the SLA of all our Support Plans in order to assist with new virtual services, doubts or networking issues as quickly as possible.

Given our proven expertise in high availability, scalability, and security of health care web applications, VoIP services, Remote Desktop, mobile based applications or even WAN load balancing, we’ll be available during this peak of requirements due to the increased usage of digital services, telecommute and continuity of the most vulnerable sectors like Hospitals and medical centers.

Feel free to contact us for further information.

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
215 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
177 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
172 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)