SKUDONET v10 is the latest version of the SKUDONET operating system, based on Debian 12. This release marks a significant step forward in cybersecurity, with an expected lifespan of at least 5 years, and is designed to replace its predecessor, SKUDONET v6, which ended support in July 2024. If you’re still using SKUDONET v6 (formerly known as ZEVENET) or any other distribution based on ZEVENET 6, we strongly recommend upgrading to SKUDONET v10 to benefit from the new cybersecurity enhancements.

Cybersecurity Focus: What’s New in SKUDONET v10.0.3

SKUDONET v10 has been created with the main idea of being more secure than the previous version 6, for that reason all the new features released are developed in this main line.

Here’s an overview of the new features and improvements in this version:

1. New “Profiling” Log Level for HTTP(S) Farms

SKUDONET v10.0.3 introduces a new logging level called “profiling” for HTTP(S) farms. This tool allows system administrators to enable a profiling feature that records detailed information about transactions processed by the proxy core, measured in milliseconds. This capability is crucial for assessing the performance of the network and external devices outside the SKUDONET load balancing profile. Advanced proxy solutions like HAProxy or Nginx also include similar tools.

Please read more about profiling in the following article: How to activate and understand SKUDONET HTTP(S) profiling timers.

The Engineering support team can request that the profiling log be enabled in case the customers report issues in the proxy transactions.

2. A User-Friendly View for IPDS Logs

The new version offers an improved view for the logs of the WAF security module included in the IPDS. This view simplifies the understanding of information about potential attacks, showing details about the triggered rule and providing a unique transaction ID. This enhancement is key for cybersecurity analysis and troubleshooting.

3. A User-Friendly Access Logs View for HTTP(S) Farms

SKUDONET v10.0.3 now features an advanced and user-friendly view for access logs in HTTP(S) farms. Administrators can easily identify critical information such as client IP, client request, backend response, and backend response time. This feature significantly improves network monitoring and security.

4. A Semantic Analyzer for Seclang and Lua Scripting

Seclang is the programming language used by most Web Application Firewalls (WAF) in the market, including SKUDONET. However, modifying rules in Seclang can be complex. SKUDONET v10.0.3 simplifies this process by introducing a semantic analyzer in sections where WAF rules are managed. This editor, inspired by code editors, allows for faster editing or creation of WAF rules.

5. A Diff Format View for WAF Rules

A new diff format view has been introduced in the WAF rules section, allowing administrators to see changes between pre-existing and modified rules. This feature, inspired by code comparison tools, is essential for the secure management of WAF rules.

Additional Improvements and Bug Fixes

In addition to the main features mentioned above, SKUDONET v10.0.3 includes the following minor improvements and bug fixes:

  • Disabling of Deprecated SSL/TLS Protocols: SSLv2 and TLSv1 protocols are disabled by default, aligning the internal proxy core configuration with the web GUI.
  • Protection of Default SSL Certificate: The default SSL certificate used by the web GUI and API cannot be deleted. This measure prevents the web service from being disrupted due to the accidental deletion of the certificate signed by the SKUDONET Certificate Authority.
  • WAF Rule Validation: WAF rules cannot be saved if the Seclang compiler detects a syntax error, ensuring that only error-free rules are implemented in the system
  • Fixed WAF Rules assisted activation installing IPDS package: Improved the WAF rule assistant with a more consistent behaviour.

Want to experience all these innovations and cybersecurity enhancements that SKUDONET v10 offers? The Enterprise Edition includes all new features and tools, such as advanced log analysis, simplified WAF rule management with Seclang, and more.

If you are interested in our security solutions, try our fully functional Enterprise Edition for 30 days, and discover how SKUDONET can transform your cybersecurity management and optimize your network performance.

TRY SKUDONET ADC