Zevenet EE 5.2 is released!

Posted by Zevenet | 13 June, 2018 | Announces

The new release is launched! This major release includes great new expected features like IPv6, network and backend aliases, Role-based Access Control to enable multi-tenancy and user level isolation functions, and much more new usability improvements to ease application delivery.

Don’t miss it!

Look forward the project timeline:
https://www.zevenet.com/resources/timeline/

And ensure to have a valid Support Plan in order to get the updates and start enjoying the new features!
https://www.zevenet.com/support/technical-support/

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
209 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
176 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
172 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)