Zevenet 6 released

Posted by Zevenet | 6 June, 2019 | Announces

We are proud to announce the brand new Zevenet 6 Enterprise Edition release that is available for evaluation. New features are:

New layer 4 core technology (nftlb) that permits 10x more performance and further programmability.
Direct Server Return and stateless dNAT L4 architectures.
Configurable L4 flow persistence.
New L4 protocols like sctp, netbios, snmp, pptp, h323, and more.
Websocket support for HTTP/s.
Support of OpenSSL 1.1.
Web Application Firewall for HTTP/S
New web GUI based on Angular 6.
DHCP full support.
MAC address configuration.
Full automation with API v4.
Lots of optimizations in the API and system side.
Long Term Support (LTS) kernel with the assurance of, at least, 6 years of maintenance.

One full year has been required to spend in this new release that comes with a broad Q&A test suite with more than 4000 test cases.

Find all the details on our Timeline. Ensure to have an active Support Plan to maintain the availability of your application up to date!

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
224 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
194 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
187 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)