ZVNcloud, the LBaaS platform for hybrid clouds

Posted by Zevenet | 30 August, 2016 | Announces

The technology evolution is continuously challenging the infrastructure needs to become more flexible and easier to maintain. In regards to fit these requirements was designed ZVNcloud, the Load Balancing as a Service solution to orchestrate the creation of load balancing services through public and private clouds.

The ZVNcloud flexibility by design allows to use it as a toolbox to connect several cloud providers and create load balancers on demand, avoiding the acquisition costs of load balancing technology and resource sizing as you grow.

During the last month we’ve been working in providing great features like:
Updated Load Balancing core to ZenLB 4.1.9 which provides more Transfers per second with less resources.
Ability to create Services in L4xNAT farms that allows to load balance multiple ports to different groups of backends servers.
Enhanced Ticketing Tool.
New feature called Feedback to attend the requests of new features from our users.
Ability to create HTTP farms Services in order to behave as a reverse proxy for several websites through the same IP address.

Check it out!

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
286 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
256 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
247 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)