Certified: Difference between revisions

No edit summary
No edit summary
Line 2: Line 2:
<div class="col-md-12"><br /></div>
<div class="col-md-12"><br /></div>
<div class="col-md-8">
<div class="col-md-8">
     <h2 class="title-header" style="padding-bottom: 9px; border-bottom: 4px solid #0087c3;">Zimbra Desktop 7.2.7 Beta is out</h2>
     <h2 class="title-header" style="padding-bottom: 9px; border-bottom: 4px solid #0087c3;">Synacor Announces Zimbra Collaboration 8.7 Release, with Enhanced Features for Global Enterprises and Service Providers</h2>
     <div class="col-md-12">
     <div class="col-md-12">
         <div class="ibox-content">
         <div class="ibox-content">
Line 8: Line 8:
                 <div class="panel panel-default">
                 <div class="panel panel-default">
                     <div class="panel-body">
                     <div class="panel-body">
                         <h5 class="post-title">Zimbra Collaboration 8.6 Patch 4 is here</h5>
                         <h5 class="post-title">Zimbra Collaboration 8.7 is here!</h5>
                         <div class="row">
                         <div class="row">
                             <div class="thumbnail img-thumbnail">https://community.zimbra.com/resized-image/__size/940x0/__key/communityserver-discussions-components-files/1884/0116.ZCS_2D00_patch4_2D00_en.png</div>
                             <div class="thumbnail img-thumbnail">https://zimbra.io/728-90-spo-banner-synacor.png</div>
                                 <p class="text-justify" style="padding-top:5px">We are delighted to announce Patch 4 for Zimbra Collaboration 8.6. This patch gives full support for Microsoft Edge in Zimbra Collaboration 8.6.0, and fixes up to 47 Bugs focusing on EWS compatibility and many others.</p>
                                 <p class="text-justify" style="padding-top:5px">[https://www.zimbra.com/downloads '''Zimbra Collaboration 8.7'''] is specifically enhanced for global enterprises and service providers, including  [https://www.zimbra.com/email-server-software/two-factor-authentication/ '''Two-Factor Authentication (2FA)'''], a new [https://www.zimbra.com/email-server-software/zimbra-packaging-system/ '''Zimbra Packaging System'''], [https://www.zimbra.com/email-server-software/ssl-sni/ '''SSL Server Name Identification (SNI)'''], and [https://www.zimbra.com/email-server-software/email-security-postscreen '''Zimbra Postscreen'''], and all delivering a low total cost of ownership (TCO).</p>
<p>Please do a full backup or snapshot before installing this Patch. You can download the patch and the md5 and the SHA 256 file here:</p>
<h3>Key Enhancements offered in Zimbra Collaboration 8.7</h3>
<ul>
<ul>
<li>Download the Patch for <strong>[https://www.zimbra.com/downloads/zimbra-collaboration Network Edition]</strong> and for <strong> [https://www.zimbra.com/downloads/zimbra-collaboration-open-source Open Source Edition]</strong></li>
<li>The security of each individual user is a prerequisite in most enterprises. <strong>[https://www.zimbra.com/downloads Zimbra Collaboration 8.7]</strong> includes a <strong>[https://www.zimbra.com/email-server-software/two-factor-authentication/ native 2FA feature]</strong> that doesn’t require a plugin at the server or user level, and works with the most well know OTP mobile applications. With <strong>[https://www.zimbra.com/email-server-software/two-factor-authentication/ 2FA]</strong>, two components are required to log into an email account—something the user knows: a password, user ID, etc., and something the user possesses: a smartphone or USB-key.</li>
</ul>
</ul>
<p>Please, read the <strong>[https://files.zimbra.com/website/docs/8.6/ZCS_860_Patch4_ReleaseNotes.pdf Full Release Notes here]</strong>.</p>
<ul>
<p>All Zimbra Collaboration 8.6.0 sites are recommended to install this patch. Patch 4 is cumulative with Patch 1, 2 and 3, so only Patch 4 is required in case that you didn't installed the previous ones.</p>
<li>With the new <strong>[https://www.zimbra.com/email-server-software/zimbra-packaging-system/ packaging system]</strong> in <strong>[https://www.zimbra.com/downloads Zimbra Collaboration 8.7]</strong>, applying security patches and Zimbra updates are easier than ever before. When a new vulnerability arises, it’s simple updating of individual Zimbra components instead of the entire Zimbra package (typically a full upgrade).</li>
<p>You might find useful the complete list of the fixed Bugs in this Patch 4 for Zimbra Collaboration 8.6.0</p>
</ul>
<ul>
<li><strong><[https://www.zimbra.com/downloads Zimbra Collaboration 8.7]</strong> comes with <strong>[https://www.zimbra.com/email-server-software/email-security-postscreen/ postscreen at the MTA-level]</strong>. The postscreen daemon provides additional protection against mail server overload. By keeping spambots away, postscreen leaves more SMTP server processes available for legitimate clients and delays the onset of server overload conditions.</li>
</ul>
<ul>
<li>Customers and Business Service Providers (BSP) hosting multiple Zimbra domains now have official support for <strong>[https://www.zimbra.com/email-server-software/ssl-sni/ Multiple SSL domains on a single server (SNI) for HTTPS connections]</strong>. With 8.7 it is now possible to publish multiple SSL Certificates using one single IPv4.</li>
</ul>
<p>Please, read the <strong>[https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0 Full Release Notes here]</strong>.</p>
<p>All Zimbra Collaboration 8.0.x and 8.5/8.6 sites are recommended to upgrade to have the latest packages.</p>
                         </div>
                         </div>
                     </div>
                     </div>
                     <div class="col-md-9">
                     <div class="col-md-9">
                         <div class="panel-footer">
                         <div class="panel-footer">
                             <p><i class="fa fa-clock-o"></i> Sep 10, 2015 - [https://community.zimbra.com/collaboration/f/1884/t/1140268 Read more »]</p>
                             <p><i class="fa fa-clock-o"></i> Jul 13, 2016 - [https://blog.zimbra.com/2016/07/synacor-announces-zimbra-collaboration-8-7-release-enhanced-features-global-enterprises-service-providers/ Read more »]</p>
                         </div>
                         </div>
                     </div>
                     </div>
Line 80: Line 88:
</div>
</div>
<div class="col-md-12">
<div class="col-md-12">
     <h2 class="title-header" style="padding-bottom: 9px; border-bottom: 4px solid #0087c3;">Highlight new Features in Zimbra Collaboration 8.5 & 8.6</h2>
     <h2 class="title-header" style="padding-bottom: 9px; border-bottom: 4px solid #0087c3;">Highlight new Features in Zimbra Collaboration 8.5/8.6 and 8.7</h2>
     <div class="col-md-4">
     <div class="col-md-4">
         <div class="ibox-content">
         <div class="ibox-content">

Revision as of 00:47, 14 July 2016


Synacor Announces Zimbra Collaboration 8.7 Release, with Enhanced Features for Global Enterprises and Service Providers

Zimbra Collaboration 8.7 is here!
728-90-spo-banner-synacor.png

Zimbra Collaboration 8.7 is specifically enhanced for global enterprises and service providers, including Two-Factor Authentication (2FA), a new Zimbra Packaging System, SSL Server Name Identification (SNI), and Zimbra Postscreen, and all delivering a low total cost of ownership (TCO).

Key Enhancements offered in Zimbra Collaboration 8.7

  • The security of each individual user is a prerequisite in most enterprises. Zimbra Collaboration 8.7 includes a native 2FA feature that doesn’t require a plugin at the server or user level, and works with the most well know OTP mobile applications. With 2FA, two components are required to log into an email account—something the user knows: a password, user ID, etc., and something the user possesses: a smartphone or USB-key.
  • With the new packaging system in Zimbra Collaboration 8.7, applying security patches and Zimbra updates are easier than ever before. When a new vulnerability arises, it’s simple updating of individual Zimbra components instead of the entire Zimbra package (typically a full upgrade).
  • <Zimbra Collaboration 8.7 comes with postscreen at the MTA-level. The postscreen daemon provides additional protection against mail server overload. By keeping spambots away, postscreen leaves more SMTP server processes available for legitimate clients and delays the onset of server overload conditions.

Please, read the Full Release Notes here.

All Zimbra Collaboration 8.0.x and 8.5/8.6 sites are recommended to upgrade to have the latest packages.


Zimbra Support

Open a new Support Ticket or check your opening ones. For questions on becoming a supported Zimbra customer, please contact us.

Zimbra Product Releases

Go to our Zimbra Product Releases page for details about each release, including:

  • Release Notes
  • Patch Information
  • Documents in PDF format
  • Documents in ePub format
  • Complete Bugzilla reports

Zimbra Security Center

Zimbra is committed to providing a secure collaboration experience for our customers, partners, and users of our software.

Go to our Zimbra Collaboration Security Center to stay updated on all Security-related news.

Highlight new Features in Zimbra Collaboration 8.5/8.6 and 8.7

High Fidelity Document Preview
800px-Highfidelitydocumentpreview.png

High Fidelity Document Preview is a Network Edition feature that permits preview it regular document files using the Libreoffice engine.

All the supported type documents are converted into a .pdf file, and then any browser with the PDF viewer enabled, or Adobe Reader installed, can preview the files.

DNS caching service (dnscache)
800px-Zimbra-dnscache.png

Starting with Zimbra Collaboration 8.5 and above, there is now a DNS caching service available for installation. It is specifically targeted for MTA nodes, and could be perfect for Single-Server Installations.

Three of our supported features are raly heavily on DNS lookups: DKIM verification, SpamAssassin Scoring, Postfix RBLs for spam blocking.

Offline Mode
Zimbra-background.png

Zimbra Offline Mode allows you to use the Zimbra Web Client (ZWC) and access your data without network connectivity. For example, if server connectivity is lost, ZWC automatically transitions to “offline mode”.

When server connectivity is restored, ZWC automatically reverts back to “online mode”.

Touch Client
800px-Zimbra-touchclient-002.png

The Touch Client is a Network Edition feature that enables a new web client interface for a mobile device. It uses the Sencha Touch Mobile HTML5 Framework optimized for the canvas of a smartphone or tablet device.

When a client first connects to a mail server via a web browser, the server attempts to detect the client type.

Exchange Web Services
Zimbra-background.png

Exchange Web Services was released in ZCS 8.5 or above and is a Network Edition feature that need to be purchased separetly. With this feature you can connect devices or applications that support the EWS technology.

For example, you can find in the above Wikis how to configure it in Microsoft™ Outlook 2011, or in Microsoft™ Outlook 2016.


PCI Compilance and Cipher strength
Zimbra-background.png

Starting with ZCS 8.5, it is possible to configure the TLS related strength factors for postfix to not only enforce encryption but to enforce a certain strength of encryption.

With ZCS 8.5 and later, it is now possible to preserve PCI compliance configuration across upgrades.

Separation of WebApp from Mailtstore
800px-Zimbra-split-web-diagram000.png

The current Zimbra architecture combines the mailstore functionality with all the web functionality on the same server.

Aim is to split the combined functionality so that mailstore server can be run independently from web that includes Zimbra Web Client, Zimbra Admin Client and Zimlets.

Exchange Activesync
Zimbra-background.png

Exchange ActiveSync was released in ZCS 8.5 or above and is a Network Edition feature. With this feature you can connect devices or applications that support the EAS technology.

For example, you can find in the above Wikis how to configure different Mail Clients like Outlook 2013, or Windows Mail App using Exchange Active Sync over Zimbra Collaboration.

More new features

Zimbra Collaboration 8.5 and 8.6 include a lot of new features, for example:

  • Real time attachment scanning for outgoing mail sent via the web client
  • Key migrations from localconfig to LDAP
  • Exchange compatible journaling
  • LMDB as the supported backend for on-disk database maps
  • Ability to blacklist or whitelist specific IP addresses
  • Ability to reject or accept deny emails for specific users
  • Split Domain support
  • Domain level disclaimer support

Wiki articles, per section




Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »

Jump to: navigation, search