Zevenet Roadmap 2020

Posted by Zevenet | 28 January, 2020 | Announces

The Zevenet development Roadmap for 2020 has been compiled and we can’t wait to start with the new awesome challenges!

The forecast for the following 3 years includes the development and evolution of new technologies based on containers like Kubernetes and new trends like SD-WAN. In any of those different technologies, Zevenet is ready to provide open added value solutions and contribute to the evolution of open networking.

Due to all of this, the Zevenet Development Roadmap 2020 includes the following new features:

zevenet microservices container kubernetes

Native Microservices Networking

Container-based networking is in high demand but yet too much to develop, that is why Zevenet has a lot to offer in this field that is mainly governed by Docker and Kubernetes. The users of these technologies can benefit from all the Zevenet load balancing cores and security developments.

zevenet sd-wan

SD-WAN properties

Load balancing and high availability of uplink providers will be improved during this year, but also, VPN and outbound connectivity enhancements between cloud and on-premises services.

zevenet next generation firewall

Next Generation Firewall

Capabilities of network and application security will be implemented in order to enhance the management of traffic security among users, applications, and networks.

zevenet http high performance proxy

HTTP Proxy enhancements

New value-added HTTP properties will enrich our high performance web proxy in order to provide compression, HTTP/2 protocol handling, and even HTTP/3 – QUIC analyzing protocols. In addition, performance improvements of the Web Application Firewall will be considered.

Are you going to miss all of that? Hope you enjoy the new Zevenet new features as much as we do during the design and implementation!

Don’t forget to get any of our Support Plans available to enjoy these new features in 2020.

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
223 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
193 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
186 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)