Zevenet Community Edition CE 5.9 is cooking

Posted by Zevenet | 18 December, 2018 | Announces

Our Team is proud to announce that the new Community Edition 5.9 is cooking and will be available the next 15th of January, 2019.

The developers are finishing the latest changes to be applied into this new release and automating the whole packaging processes, the automated testing system is already capable to launch more than 500 tests for this new API 4.0 and the support team is ready to compile the administration guide for this new release.

This new release comes with a brand new fast and lightweight web GUI, a new optimized API version 4.0, a new l4 core based on nftables and nftlb with DSR support, farmguardian next generation to support thousands of health checkers, and a lot of security improvements based on the upcoming Debian Buster x86_64.

Look forward to the release next 15th of January!

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
286 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
256 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
247 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)