Zevenet at Cybercamp 2018

Posted by Zevenet | 22 November, 2018 | Announces

Zevenet is proud to attend the Cybercamp 2018 that will take place in Málaga (south Spain) the next 29th of November to 2nd of December. There, the team will be participating with a workshop about the next generation of linux firewall with nftables and the new load balancing core nftlb. In addition, the Zevenet Team is participating in the Hackathon challenge developing the Intrusion Prevention and Detection System layer for nftlb!

Check out more information about this cybersecurity event and about our attendance in this link.

Hope to see you there!

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
220 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
184 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
181 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)