Announces

Posted by Relianoid Admin | 26 March 2024

We are thrilled to announce the release of RELIANOID 7.2.0 (Community Edition), a significant update that introduces new features, improvements, and bugfixes to enhance your load balancing experience. This release,...

49 LikesComments Off on Open Source Load Balancer RELIANOID CE v7.2.0 is released!
Continue Reading
Posted by Relianoid Admin | 14 March 2024

We’re proud to share the following statement from our CEO, Laura García, in regards to some misleading information that you may have receive about the Zevenet split situation. Official Statement...

71 LikesComments Off on Statement about Zevenet potential misleading information
Continue Reading
Posted by Relianoid Admin | 06 February 2024

We are excited to introduce RELIANOID 6.2.32 Load Balancer (Enterprise Edition) on the February 5th, 2024, showcasing a series of improvements and critical bug fixes to fortify system security and...

86 LikesComments Off on New Release: RELIANOID ADC Load Balancer Enterprise Edition 6.2.32
Continue Reading
Posted by Relianoid Admin | 31 January 2024

In the vast landscape of network management, standardization and interoperability are paramount. One integral aspect that enables vendors to carve their niche in this domain is the acquisition of a...

67 LikesComments Off on Unveiling the Importance of Private Enterprise Numbers (PENs) for Vendors: A Closer Look at RELIANOID’s PEN 61269
Continue Reading
Posted by Relianoid Admin | 04 January 2024

RELIANOID Community Edition Release v7.1 is a leap in functionality and stability. See what’s new: Changelog The improvements achieved with this release are: [system] Based on Debian Bookworm 12.4 [system]...

60 LikesComments Off on New release RELIANOID ADC LOAD BALANCER Community Edition v7.1
Continue Reading
Posted by Relianoid Admin | 29 November 2023

For heightened security and optimal data encryption, effective October 31, 2024, Microsoft mandates that interactions with Azure services must be secured using Transport Layer Security (TLS) 1.2 or later. This...

47 LikesComments Off on Update required: Azure services are using TLS 1.2 by 31 October 2024
Continue Reading
Posted by Relianoid Admin | 11 October 2023

We are delighted to announce the release of RELIANOID Community Edition v5.21.0. Changelog The new features and improvements achieved with this release are: [system] seamless upgrade from Community Edition to...

32 LikesComments Off on New release RELIANOID ADC LOAD BALANCER Community Edition v5.21.0
Continue Reading
Posted by Relianoid Admin | 21 September 2023

We are delighted to announce the release of RELIANOID Enterprise Edition v6.2.30 . Changelog The improvements achieved with this release are: [system] RELIANOID rebranding [system] SNMP filter excess of logging...

28 LikesComments Off on New release RELIANOID ADC LOAD BALANCER Enterprise Edition v6.2.30
Continue Reading
Posted by Admin | 07 February 2022

After several months of hard work of development and QA, the Relianoid Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of...

170 LikesComments Off on Relianoid Enterprise Edition 6.2 Released!
Continue Reading
Posted by Admin | 28 January 2022

The Relianoid Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux...

169 LikesComments Off on Relianoid not affected by PwnKit (CVE-2021-4034)
Continue Reading