Vue normale

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
À partir d’avant-hierFlux principal

The OpenSSH regreSSHion Vulnerability – TURN OFF SSH RIGHT NOW ON YOUR NAS

Par : Rob Andrews
2 juillet 2024 à 16:31

New OpenSSH Vulnerability Could Impact NAS Users: What You Need to Know

(Updated 3rd July 2023 with QNAP Advisory and TrueNAS implementation of the OpenSSH official Patch)

A critical vulnerability in OpenSSH, dubbed “regreSSHion” and assigned CVE-2024-6387, has been discovered by researchers at Qualys. This flaw, which allows for unauthenticated remote code execution (RCE) with root privileges on glibc-based Linux systems, poses a significant threat to various network-attached storage (NAS) systems widely used for secure remote login and file management. The vulnerability stems from a signal handler race condition in the OpenSSH server (sshd) and has been found to impact versions from 8.5p1 up to, but not including, 9.8p1. This discovery has significant implications, especially for environments where secure remote management and access are paramount.

Below is the link to the original Qualys Blog Post that covered this CVE

How is this New OpenSSH Vulnerability Exploited?

The vulnerability, initially identified in May 2024, reintroduces an issue previously patched in 2006, known as CVE-2006-5051. If a client does not authenticate within the default LoginGraceTime of 120 seconds, sshd’s SIGALRM handler is called asynchronously and executes various functions that are not async-signal-safe. This opens the door for remote attackers to exploit the race condition, potentially leading to full system compromise. This regression highlights the importance of thorough regression testing in software development to prevent reintroducing previously resolved vulnerabilities.

“We discovered a vulnerability (a signal handler race condition) in OpenSSH’s server (sshd): if a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd’s SIGALRM handler is called asynchronously, but this signal handler calls various functions that are not async-signal-safe (for example, syslog()). This race condition affects sshd in its default configuration. On investigation, we realized that this vulnerability is in fact a regression of CVE-2006-5051 (“Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code”), which was reported in 2006 by Mark Dowd.

This vulnerability is exploitable remotely on glibc-based Linux systems, where syslog() itself calls async-signal-unsafe functions (for example, malloc() and free()): an unauthenticated remote code execution as root, because it affects sshd’s privileged code, which is not sandboxed and runs with full privileges. We have not investigated any other libc or operating system; but OpenBSD is notably not vulnerable, because its SIGALRM handler calls syslog_r(), an async-signal-safer version of syslog() that was invented by OpenBSD in 2001.” – Qualys Security Advisory, July 1st 2024

For NAS users, the implications are severe, even if the actions required to utilize this exploit are quote long and require a specific system network setup to be at risk. Synology, QNAP, Asustor, TerraMaster, and TrueNAS all rely on secure remote access capabilities, which could be undermined by this vulnerability. While Synology has confirmed that their products are not affected as they utilize OpenSSH versions not susceptible to this flaw, other NAS vendors have yet to release official statements regarding their status. Users of QNAP and Asustor, in particular, should be vigilant and ensure their systems are updated to the latest firmware versions to mitigate any potential risks. Regular checks for vendor updates and security patches are essential to maintain the integrity of these systems.

In terms of mitigation, the immediate recommendation is to apply any available security updates for OpenSSH. As Qualys detailed in their advisory, the latest OpenSSH version 9.8p1 includes fixes for this vulnerability. Additionally, users are advised to restrict SSH access through network-based controls such as firewalls and to implement network segmentation to prevent lateral movement within the network. Implementing these measures can significantly reduce the potential attack surface and enhance the overall security posture of NAS environments.

For those who cannot update their systems immediately, setting the `LoginGraceTime` parameter to 0 in the sshd configuration file can temporarily mitigate the risk, although this may expose the server to denial-of-service attacks. This approach effectively disables the vulnerable signal handler by preventing unauthenticated connections from lingering beyond the initial handshake period. It is a stopgap measure that can be utilized while waiting for a more permanent fix through updates or patches. Despite the complexity of the exploit, which requires multiple attempts and the overcoming of Address Space Layout Randomization (ASLR), the potential use of AI tools to increase the success rate of exploitation adds to the urgency. The Qualys Threat Research Unit (TRU) has noted that AI-assisted attacks could overcome practical difficulties, making the vulnerability a more significant concern. This evolving threat landscape underscores the necessity for continuous monitoring and adaptation of security strategies.

(Example of 3rd party AI expliots to overwork an attack vulnerability – AKA ‘AI as a Service’ models)

It’s important to note that FreeBSD-based TrueNAS Core is unaffected by this vulnerability. This is due to the secure mechanism introduced in 2001 that prevents the signal handler race condition from being exploited on OpenBSD systems, which FreeBSD inherits. This security feature provides a significant advantage, ensuring that TrueNAS Core users remain protected against this specific threat without needing immediate updates or configuration changes. UPDATE – However a TrueNAS Scale user named @Cameronfrye5514 (system running Dragonfish-24.04.1.1) states that his system is running 9.2.p1 – so the linux version of TrueNAS definitely features affected OpenSSH version in at least some of it’s own respective firmware revisions:

Additionally, YouTube user @roehlaguila7930 highlighted that the latest Stable version of UnRAID uses OpenSSH OpenSSH_9.3p2.

Update 3rd July – QNAP has also now issued an entry into their Security Advisory for the OpenSSH vulnerability, related to their QTS and QuTS 5.2 Release Candidate, as it uses an impacted component version of OpenSSH. They also highlight that QTS 5.1.x, QTS 4.5.x, QuTS hero h5.1.x, h4.5.x, and QuTScloud c5.x are not affected

For users of QTS 5.2.0 RC and QuTS hero h5.2.0 RC, QNAP recommends keeping the SSH service disabled by default or not exposing the OpenSSH service to the internet. If you really need to use the OpenSSH service, they strongly recommend the following mitigations, Go to Control Panel -> Security -> IP Access Protection, and enable SSH. Avoid using port 22 (the default port number for SSH) before updating to the official releases of QTS or QuTS hero. Instead, configure SSH to use a different port number.

Update 3 – It appears TruenNAS Core and Scale were both in the affected update margin, and application of the OpenSSH patch can be monitored in this ticket – https://ixsystems.atlassian.net/browse/NAS-129828/ alongside a duplicate entry here https://ixsystems.atlassian.net/browse/NAS-129829/

As always, staying informed and proactive is crucial. Users should regularly check for updates from their NAS manufacturers and follow best practices for network security. With over 14 million internet-exposed OpenSSH servers identified by Censys and Shodan, and 700,000 confirmed vulnerable instances based on Qualys CSAM 3.0 data, the scale of potential impact underscores the need for prompt action.

How to Secure Your NAS From The OpenSSH Vulnerability?

Regular vulnerability checks and revisiting security advisories are vital steps in maintaining a secure network environment. NAS users should consider implementing the following recommendations to enhance their security posture:

1. Apply Security Updates: Regularly check for and install the latest firmware updates from your NAS vendor. If the brand has not already implemented a change to OpenSSH that can be applied in the short term, they WILL apply a path for OpenSSH for affected versions as soon as it is issued by the creators

2. Restrict SSH Access: Use firewalls to limit SSH access to trusted IP addresses. This reduces the attack surface by only allowing connections from known sources, thereby minimizing the risk of unauthorized access attempts. If you do not have the skill set for this, DISABLE SSH settings on your NAS. Typically SSH should only be ‘on’ when it’s in use anyway. Again, if in double about your running version of OpenSSH on your NAS software, disable.

3. Implement Network Segmentation: Separate critical systems from other parts of the network. This limits the ability of an attacker to move laterally within your network if they compromise one system, providing an additional layer of defense. Exploitation of the vulnerability is only possible with admin/super user powers, so limit that power! This removes the attack vector and significantly reduces the risk, making your system less susceptible to remote exploitation attempts.

4. Monitor Network Traffic: Use intrusion detection systems (IDS) and intrusion prevention systems (IPS) to monitor and analyze network traffic for suspicious activity. Set up alerts for unusual login attempts or other potentially malicious actions to enable quick response to threats. This vulnerability needs a lot of time to hit the system (6-8 hours was suggested by Qualys

5. Use Strong Authentication Methods: More of a top layer suggestioned, but useful nonetheless to add hurdles and barriers to unauth access – Implement multi-factor authentication (MFA) for SSH access. This adds an additional layer of security by requiring more than just a password for access, thereby reducing the likelihood of unauthorized access.

6. Regularly Review Access Logs: Periodically review SSH access logs for any unauthorized attempts or unusual patterns. Early detection of suspicious activity can help prevent successful exploitation by allowing timely intervention and mitigation. As mentioned earlier, this exploit requires ALOT of repeated access – so numerous failed attempts will be a dead giveaway that this vulnerability is attempting to be exploited. Also, enabling auto-block settings is HIGHLY recommended!

Is Your NAS OS Running a compromised version of OpenSSH? Here is how to check

To determine if your NAS system is affected by the regreSSHion vulnerability, you need to check the version of OpenSSH running on your device. This can be done easily using an SSH client like PuTTY.

Once you have logged into your NAS via SSH, you can check the OpenSSH version by entering the following command:

ssh -V

This command will display the version of OpenSSH installed on your system. If the version falls within the affected range (8.5p1 to 9.7p1), you should take immediate action to update to the latest version. Keeping your OpenSSH version up-to-date is crucial in protecting your system from known vulnerabilities and exploits.

How Much Should NAS Users Be Concerned About the OpenSSH Vulnerability?

The risk posed to NAS users by the regreSSHion vulnerability is debatable, due to several mitigating factors that make exploitation highly impractical. Firstly, the NAS system would need to be running an operating system that includes the specific affected versions of OpenSSH (8.5p1 to 9.7p1). Additionally, the system must be internet-facing with SSH access enabled, making it accessible to remote attackers. Even under these conditions, the exploit requires an extended period of sustained access attempts, typically over many hours, to achieve the necessary memory corruption to successfully exploit the race condition. During this time, a vigilant system administrator monitoring access logs would likely detect the suspicious activity and take corrective action, further reducing the likelihood of a successful attack.

Moreover, many NAS configurations are behind firewalls and utilize network segmentation, limiting the exposure of SSH services to the wider internet. Implementing strong authentication methods, such as multi-factor authentication (MFA), further protects against unauthorized access attempts. Regularly updating the NAS firmware and the OpenSSH version also mitigates the risk by ensuring that known vulnerabilities are patched. In practical terms, an attacker would need to sustain a continuous and sophisticated attack vector without interruption, which is highly unlikely in well-managed network environments. These layers of defense, combined with vigilant monitoring and best security practices, make the successful exploitation of regreSSHion on NAS systems a remote possibility. Users are advised to follow recommended security measures to ensure their systems remain secure against such threats.

Be Regularly Updated on Security Concerns with Synology & QNAP NAS

Recently there has been a spotlight on some NAS brands and their security and protection from attacks by hackers and online intruders. In some cases, this has been down to holes being found in the system software or system protocol over time that, if left unpatched can lead to Ransomware like the QNAP QLocker of 2021, the Synology Synolocker of 2014. Typically, these can stem from many methods but ultimately revolve around hackers boarding the latest firmware and finding loopholes/backdoors within the system software each time it has an official update. This is not unusual and practically ALL the computer software-related services and hardware in your home/business environment go through this – most updates to the firmware in everything from your phone to your TV, router, console and more are specifically designed to close these newly found chinks in the armour. It is a constant game of cat and mouse, however, in almost all cases the vulnerability in software (that led to your system being penetrated) will be down to the fact your device has not been updated in firmware/software in a considerable length of time.

The NASCompares NAS Vulnerability Alerts and Updates PageHERE


 

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle


Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

QNAP vs UGREEN NAS – Which NAS Brand is Best?

Par : Rob Andrews
1 juillet 2024 à 18:00

QNAP vs UGREEN NAS – Which Should You Buy?

Now that the UGREEN NAS system is arriving at traditional retail, many users are starting to ask whether this new name in the world of NAS is a better or worse alternative than the established status quo for their data storage and private cloud needs. Although there are plenty of names to choose from in the world of NAS, one of the best and most popular in terms of NAS hardware is QNAP, the 20-year veteran of network-attached storage technology! Very few brands have managed to challenge QNAP in the field of NAS hardware, and indeed, with the exception of Synology, very few brands have been able to match QNAP in terms of software either! So, where does UGREEN fit into all of this? Are you better off going for the arguably more expensive but more established brand QNAP, or should you opt for UGREEN’s new NAS solution in an effort to get the best bang for your buck? Ultimately, which one deserves your money and your data?

NAS Solutions

NAS Solutions

+ Better Software (In almost every respect!)

+ Much Better Global Support Presence

+ More More business desirable

+ Larger Range of solutions

Software can be inconsistently Supported

Security Concerns in the past

+ Better Hardware for Price

+ Flexibility to Install 3rd Party OS’

+ Excellent Mobile Application

+ Wide accessory compatibility

– Software still has beta elements

– The company has a much shorter NAS Market Experience

Check Amazon By Clicking Below:

Check Amazon By Clicking Below:

QNAP vs UGREEN NAS – Price and Value

It will come as almost no surprise that the UGREEN NAS server solution is by far the more affordable of the two options here. Although QNAP NAS solutions tend to be a little more affordable than those of their competitor Synology, even they cannot really compete with UGREEN’s price point, both during the crowdfunding campaign and even at the suggested RRP for retailers. That said, QNAP is a much larger organization in terms of NAS hardware and NAS software, with a larger body of solutions and SKUs to support. We will touch more on that hardware, software, and the global coverage of the company later on, but if your main concern is just how much these solutions will cost you on day one, regardless of the solution you look at, QNAP will end up being the more expensive choice.

SPECIFICATION DXP2800

DXP4800

DXP4800 PLUS

DXP6800 PRO

DXP8800 PLUS

DXP480T PLUS

Kickstarter Launch $239.99 $359.99 $419.99 $599.99 $899.99 $479.99
MSRP $399 $559 $699 $999 $1499 $779
Operating System UGOS Pro UGOS Pro UGOS Pro UGOS Pro UGOS Pro UGOS Pro
CPU Model N100 N100 8505 1235u 1235u 1235u
CPU Brand Intel Intel Intel Intel Intel Intel
CPU Architecture X86 12th Gen N Series X86 12th Gen N Series X86 12th Gen Intel Pentium Gold X86 12th Gen Intel Core i5 X86 12th Gen Intel Core i5 X86 12th Gen Intel Core i5
Cores/Threads 4/4 4/4 5/6 10/12 10/12 10/12
Memory (RAM) 8GB DDR5 8GB DDR5 8GB DDR5 8GB DDR5 8GB DDR5 8GB DDR5
ODECC Support Supported Supported Supported Supported Supported Supported
Expandable RAM (max) 16GB 16GB 64GB 64GB 64GB 64GB
Flash Memory (System Disk) eMMC 32GB eMMC 32GB SSD 128GB SSD 128GB SSD 128GB SSD 128GB
SATA Drive Bays 2 4 4 6 8 0
M.2 SSD Drive Slots 2 2 2 2 2 4

UGREEN has long been a name in the field of power adapters, PC peripherals, and cables for well over a decade, but their pedigree in the world of NAS is comparatively short! Although they have released solutions in the field of personal cloud storage in the last few years, the majority of these were limited to the East, and it is only in the recent DXP NAS Sync series that the brand has taken NAS storage seriously. To make as big a splash as possible during the introduction of their products, the launch price for the entire DXP series from UGREEN when it hit Kickstarter was not only cheaper than the majority of other brands out there but by quite an extraordinary degree.

The most premium system, an Intel i5-powered 10GbE and Thunderbolt 4 8-bay device, arrived at just under $1,000, while QNAP’s nearest comparable product was well over $3,500—a remarkable margin of difference! Of course, the hardware reality and the software reality between the QNAP and UGREEN offerings are vastly different too, but for those only interested in the hardware and less so in the software, that price difference is almost impossible to ignore.

However, when it comes to value, the QNAP product provides a more all-around complete package, and you are paying more because QNAP includes more in the overall solution package they offer. Whether what they offer justifies the considerable price difference in their portfolio is a matter for debate. But it’s also worth highlighting that the diversity of solutions from QNAP is considerably broader than what you might expect from a brand that’s been in the NAS world considerably longer. UGREEN offers a bottom-line priced product and arguably better hardware value, but QNAP provides a more complete solution package in terms of value, as well as offering a better diversity of solutions across their more evolved range.

UGREEN vs QNAP NAS – Hardware

As discussed earlier, UGREEN has launched six different kinds of NAS solutions in the first wave of their range: 2, 4, 6, and 8x SATA configurations, and a 4x NVMe flash configuration. They feature CPUs in the N100, Pentium, and i5 processor categories (all 12th gen), and come with a variety of network connections and ports, including 2.5GbE, 10GbE, USB 4, Thunderbolt 4, and PCIe upgrade slots in some cases. This was clearly a well-thought-out launching selection, as it manages to cover numerous different user groups and expected deployments.

UGREEN DXP8800 PRO 8-Bay NAS with 10GbE, Thunderbolt4, Intel Core CPU, PCIe Slot, Hybrid Storage QNAP TVS-h874T4 8-Bay NAS with 10GbE, Thunderbolt4, Intel Core CPU, PCIe Slot, Hybrid Storage

QNAP’s NAS portfolio, on the other hand, has had over 20 years to expand and experiment within the world of network-attached storage, and it clearly shows. First, you have their NAS portfolio, with approximately 60 different NAS solutions currently available in their 2023/2024 range of devices, as well as approximately 300 other hardware configurations still supported with feature and security updates. Then there is their range of NAS expansion devices that connect via USB and SAS, in both desktop and rack-mount form. Then there is a variety of network switches, network adapters over PCIe and USB, and even wireless NIC upgrades that support numerous different NAS configurations.

QNAP has an enormous range of hardware solutions that scale from simple, affordable ARM-powered boxes all the way up to dual-controller rack-mount hyperscale systems and NVMe flash solutions—you cannot question the scale of hardware that QNAP has on the market at any given time. Although we have to acknowledge the 20 years of business they have had in NAS compared with UGREEN’s relative adolescence in the market, QNAP unquestionably wins in terms of hardware across most solutions.

QNAP vs UGREEN NAS – Software

The UGREEN NAS software that is included with the majority of their DXP solutions is surprisingly well-polished for such a young piece of software compared to QNAP and QTS. It includes a single all-purpose mobile application for iOS and Android, as well as a client tool for Mac and Windows to manage the system without a browser, and even some multimedia apps for Android and Apple TV. UGREEN has once again been significantly more tactical and targeted in the launch of their new NAS series. They know that if they tried to do everything, they would end up doing a weaker job of many things rather than doing a much stronger job of a few things, and I respect that. There is file and folder-level storage access via the web browser, a plethora of multimedia applications for AI-powered photo recognition, managing music libraries, and scraping of visual metadata for your streaming of movies/TV shows, a Docker application, a virtual machine hypervisor tool—the list goes on and on. Well, I say “on and on,” but in reality, it is really only around 20 applications, and half of these are general system-level services. They have rolled out the gate with a robust RAID system in place, support of EXT4 and BTRFS, multi-user and group creation tools, and a backup and restore 3-2-1 backup tool that is slowly evolving to include USB, cloud services, and remote server backups. UGREEN has rolled out an impressively detailed software suite for the launch of this new range, but how does it compare to the long-established QNAP QTS?

The reality is that the QNAP software platform is significantly— and I really do mean SIGNIFICANTLY—more evolved. That is hardly surprising given the 20-year advantage in the field of network-attached storage, but their software includes everything that the UGREEN platform does and then absolutely hammers the point home with a plethora of tools that UGREEN isn’t even close to featuring right now. For home and prosumers, backup/sync tools like HBS3, HybridMount, vJBOD, USB Backup, and Hyper Protector provide massively evolved tools compared with the UGREEN alternative. For multimedia, QNAP has QuMagie, Video Station, Music Station, MARS for syncing Google Photos, iTunes server tools, and officially supported Plex, Emby, and Jellyfin clients—it’s almost TOO many apps! And for many users, that might actually be the point! Some users might argue that simplicity is the way forward and that QNAP has oversaturated their marketplace with apps over the years instead of concentrating on a smaller set of key applications—on both sides really.

Video Review of the UGREEN UGOS NAS Software Below:

Moving over to the business side of things, QNAP not only takes a lead but largely dominates in this area compared to UGREEN currently with their launch NAS lineup. The UGREEN systems have the power, and even a sprinkling of a few business applications like the aforementioned virtual machine tool and multi-tier backup tools—but that is pretty much where the list ends. After that, QNAP smashes it with a superior virtual machine tool, iSCSI target and LUN support, Windows domain and control tools, Microsoft Office integration, hyperscale storage integration—it goes on and on. QNAP still has something of a reputation for inconsistent software, and a big part of this is that the brand runs too many individual products at any given time and potentially spreads themselves too thin, but you can’t really fault the scope and breadth of services afforded to you on the QNAP NAS platform compared to that of UGREEN and UGOOS.

Video Review of the QNAP QTS NAS Software Below:

UGREEN NAS makes a confident software offering that nails down the fundamentals pretty well. But it still feels very feature-lite when compared to the QNAP NAS platform with its 20 years of development under its belt. Plus, QNAP’s support of ZFS pools in QUTS, AI module add-ons, and numerous integrated security tiers (arguably some of which were developed in response to the Deadbolt attack a few years ago) are just the tip of the iceberg when it comes to what you get from a brand that has been flexing its muscles in this industry for as long as they have. That said, it will be interesting to see where UGREEN goes with this software in the next few years and perhaps, when revisiting this comparison, the software between these two brands will be on a more level footing.

UGREEN ACTIVE NAS SOLUTIONS QNAP ACTIVE NAS SOLUTIONS
6 x Desktop Solutions 42 x Desktop Solutions
Zero Rackmount Solutions 36 x Rackmount Solutions

UGREEN vs QNAP NAS – Support

Both UGREEN and QNAP are global brands with products that are available pretty much all around the world, and both have official support pages and offices in numerous locations. However, if we drill down a little further beyond the brands themselves and into the very subject of network-attached storage and the solutions they include, the reality is very different. As mentioned, QNAP has been around for a considerable length of time and has opened a substantial number of physical offices in different countries around the world, each providing varying degrees of sales, technical support, and warranty services that scale appropriately with the level of user engagement with the brand.

Now, UGREEN, as mentioned, is a global brand; however, the majority of its existence has centered around computer peripherals, power adapters, and cable accessories. They have dipped their toes into other products, but very few of these products have come even close to a full network-attached storage solution being rolled out on the scale that they have done up to this point. The result is that even though UGREEN has a broad global presence, when it comes to supporting NAS buyers and providing support for these products in different regions, the reality is that they simply cannot challenge QNAP in terms of global coverage and support for customers who want to engage with a NAS product and know that they have a local brand representative on a similar time zone!

A lot of the time, most buyers can rely upon the e-retailer and physical computer shop from which they choose to buy their system when it comes to warranty, replacements, and some level of tech support. However, more business-centric users are definitely going to prefer to buy a product from a brand that provides boots-on-the-ground technical support in the region where they purchased it. I have no doubts that UGREEN will continue to expand in the NAS sector slowly but surely. The support and technical assistance afforded to users in their own regions will expand over time; however, right now, QNAP seemingly has the larger degree of NAS support to provide to their end-user base compared to UGREEN at present.

QNAP vs UGREEN NAS – Conclusion

It would be very easy to simply say that QNAP has been in the market longer and therefore their product is better than what UGREEN has to offer, but the reality is far more nuanced, as different kinds of NAS buyers are going to find benefits from one system more than the other! There is no denying that the QNAP platform and the solutions it provides are significantly more evolved in terms of software and in terms of the range of solutions available for your own scale and budget. But we also have to acknowledge that not everyone needs this kind of choice or such a wide variety of applications at their disposal. Some users are simply looking for a robust storage alternative to cloud providers and want to get the best hardware for their money. That second kind of user is going to enjoy the level of hardware and value on offer from the UGREEN solution. Add to that, UGREEN clearly has more plans for this new and expanding arm of their business, with further details of the brand’s roadmap being fleshed out, and the majority of their intended plans for phase 1 largely delivered upon. It is still very early days for UGREEN, however, and their software is still going to appear immature side by side with QTS and QUTS from QNAP, and the value in a more polished software platform and a more fully-featured experience is one of those things you won’t realize you needed unless you use a system that doesn’t have it.

QNAP inarguably offers a fuller and more complete range of solutions, but if you’re happy to do away with more modern bells and whistles in your network-attached storage system, you can save a lot of money and get a very powerful system affordably by opting for UGREEN’s NAS solution right now. And don’t forget that the option of TrueNAS and Unraid is still on the table. Although the installation of third-party operating systems on a QNAP is possible, it is definitely not officially supported and in most cases leads to invalidating your warranty and support. Whereas UGREEN knows that they perhaps cannot compete against the big boys with their current software offering, so they have softened their position on supporting third-party operating systems on their devices and will still honor the hardware warranty of a UGREEN NAS, as long as that software does not deliberately damage the system in unexpected ways. So once again, QNAP is definitely the more complete solution compared with UGREEN, but UGREEN is offering a lot of flexibility at an affordable price point that is hard to ignore.

NAS Solutions

NAS Solutions

+ Better Software (In almost every respect!)

+ Much Better Global Support Presence

+ More More business desirable

+ Larger Range of solutions

Software can be inconsistently Supported

Security Concerns in the past

+ Better Hardware for Price

+ Flexibility to Install 3rd Party OS’

+ Excellent Mobile Application

+ Wide accessory compatibility

– Software still has beta elements

– The company has a much shorter NAS Market Experience

Check Amazon By Clicking Below:

Check Amazon By Clicking Below:

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

BUILD a NAS vs BUY a NAS

Par : Rob Andrews
28 juin 2024 à 18:00

Is it Better to Buy a NAS or Build One Yourself?

Have you ever looked at the cost of popular Network attached storage devices from brands such as Synology and QNAP, then looked at the price tag and thought “wait…HOW MUCH?!? I could build my own NAS server for much less than that”? Well, you are not alone! There are quite a few experienced PC builders and IT veterans out there who look at turnkey solutions (turnkey, as it ‘switch on and you are largely good to go’) from popular NAS brands and question why they cost so much, especially when the traditional CPU+Memory+Ports combination of most NAS devices is so modest (i.e low powered!). So, today I want to dig into how much it would cost to build the same hardware specifications of popular NAS devices such, do you save that much, what are the pros, what are the cons and ultimately is building your own NAS server from scratch better for you than buying an off-the-shelf NAS drive? Let’s start.

The Importance of NAS Software!!! DSM, QTS, ADM, TOS, TrueNAS and UnRAID

Before we go any further, we need to talk about NAS software! It is very often overlooked that most off-the-shelf / turnkey NAS solutions from Synology, QNAP, Asustor and Terramaster arrive are combined hardware and software solutions! Yes, you are paying for the hardware, but also with your NAS system you also have fully-featured NAS software. This NAS software differed in utilities, services, functions and support depending on the NAS brand you buy. However, they all support Windows, MacOS, Linux, Android and iOS, have a full range of in-platform apps, a GUI that is accessible via a web browser, a full range of client apps for desktop/mobile devices, online support services (real humans) and more. This has to factor into the cost of a NAS device, as although the hardware has it’s own limited warranty, the software has a much longer support period (often ‘lifetime’), as well as security, stability and service updates regularly. Although this software is build on linux and freeware originally, what has been built on top of it is a premium platform that needs continued development to remain at the top of it’s use. Before we talk about the free alternatives that you can use on your custom-built linux NAS solution, you should take a moment to find out about the NAS software that each turnkey NAS brand provides with their systems that is included in the price. Use my video reviews below to learn more about each respective platform:

As mentioned though, just because you choose to build your own NAS from scratch, does not mean you do not have access to excellent software for your server. If you are choosing to go DiY , there are two main/popular NAS software platforms in the market that have risen largely above the others. Those are TrueNAS and UnRAID. The former, TrueNAS, is available in both its original FreeBSD version and now a Linux version (TrueNAS Core and TrueNAS Scale), and both are available free/open-source to download and install on your custom-built NAS hardware. TrueNAS allows you to use advantages such as the Zettabyte File System (ZFS) and benefit from a whole bunch of advantages (Triple Parity RAID, inline data compression, inline data deduplication, inline data compaction, Fast RAID Builds, Rebuilds, Resync and Resilvering to name just a few), plus the Linux based TrueNAS scale provides better 3rd party app development and compatibility. Most of these advantages are available on paid NAS platforms to a smaller/great extent, but knowing you can have them for free with TrueNAS is very appealing! The same goes for UnRAID which provides a whole bunch of advantages, is more of a modular payment platform (scaling on your storage scale) which also benefits from being much faster to deploy, lower in resource use and is just generally a great platform for those looking for precise and no frills storage that is robust and secure. You can find out more about them in the vids below:

However, it is worth remembering that TrueNAS and UnRAID, although largely free/open-source, are nowhere near as user-friendly as the turnkey NAS software of DSM, QTS, QuTS, ADM and TOS from the brands. They lack the client apps and tools for your devices, do not have the same level of 1st/3rd party App support, flexible RAID configurations, can be much more resource intensive (i.e ZFS needs at least 16GB memory for all services to run at full extent), lack the premium contract support of a complete hardware+software solution, require an additional boot drive (more often an internal SSD dedicated to the OS) and often the money you are saving could be spent on your time learning the setup/management of TrueNAS/UnRAID. So, make sure you factor the cost of this into your custom NAS build. Let’s discuss building a modest NAS.

How Much Does it Cost to Build a NAS comparable to a Synology or QNAP 4-Bay?

So, first things first. Building a NAS that is comparable to popular mid-class NAS drives that cost you around the $500-600 mark is actually pretty straightforward and those of you that have built a PC in your life will know how it is put together. A NAS is designed around the same logic as a standard PC, however, it is designed around EFFICIENCY. This means power use efficiency (i.e. using as little as possible 24×7), efficient cooling (i.e. keeping the system at a good temp at all times and prolonging the lifespan of the system, whilst also using as little power as possible) and physical efficiency (i.e smaller the better, as its quieter and tasks up less space). So, the following four NAS drives are the flagship 4-Bay Prosumer NAS devices in the market in 2024. The Synology DS923+, the QNAP TS-464, the Terraamster F4-423 and Asustor Locksterstor 4 Gen 2 NAS:

So right now, as we approach the mid point of 2024, these NAS’ are all roughly around the $500-600 price tag. Although the Synology ’23/’24 generation NAS features a different CPU than the others, the general architecture (as well as that of the DS920+ that came before it) are pretty similar.to the others. Here is how these four hardware+software NAS solutions compare in price:

  • Synology DS923+ NAS = $580
  • QNAP TS-464 NAS = $573
  • Asustor Lockerstor 4 Gen 2 NAS = $589
  • Terramaster F4-423 NAS = $515

Note – Not factoring in local tax/import tax or Shipping!

So, keeping this architecture in mind, just how much would it cost if you wanted to build the same level of hardware into a custom-built NAS server? Is it worth building from the ground up or going somewhat more modular in your approach to a custom NAS? Let’s find out!

Custom NAS DiY Build #1 – Lowest Cost, Highest Build Time and Skill Level

So, the first thing I wanted to see was how much it would cost to build comparative hardware to the Synology, QNAP, Asustor or Terramaster NAS at the lowest price! Heading over to AliExpress, you can get hold of the bulk of the most cost-effective elements of this 4-Bay NAS drive:

So, factoring in that he CPU+Memory combo was a bundle and that the likes of TrueNAS would require a dedicated OS drive, the following components were selected:

Topton NAS Motherboard N6005/N5105 4x Intel i226-V 2.5G Nics Dual M.2 NVMe Motherboard – $226.97

Mini ITX 4 Bays disk NAS Case – $57.90

350W Small 1U Flex Full Modular PSU – $47.87

SATA 3.0 III 6Gb/s 40cm Cable – $0.71 (each)

JinyJaier SSD NVME M2 128GB SSD – $9.76

Mostly Budget DiY NAS Server Total : $401

So, first things first, focusing just on the hardware you would make a saving:

$179 saving vs the Synology DS923+

$172 saving vs the QNAP TS-464

$188 saving vs the Asustor Lockerstor 4 Gen 2

$114 saving versus the Terramaster F4-423

If you are on a particularly tight budget, these are not insignificant numbers! You do still need to factor in that this price does NOT include the cost if time spent setting the custom NAS up, setting up the software and general maintenance, but for many users looking at ZFS solutions in trueNAS, this can be quite a significant saving!


Custom DiY NAS Build #2 – Middle Cost, Short Build Time and intermediate Skill Level

If you have a much lower understanding of PC building, are looking for a much more straightforward plan to build your own custom NAS, or are hoping to repurpose an existing mini PC (old Mac Mini or Intel NUC), then you can also create a similar level of NAS hardware using a single mini computer and an external storage device. You need to factor in the potential bottleneck of USB (external SATA in/outside of a RAID connected via USB at 5Gb or 10Gb etc), but at this scale, you will be able to find ways around this thanks to USB 3.2 Gen 2 and USB 4.0. The resulting setup will certainly cost you more than a complete DiY setup as found in custom DiY NAS build #1, but it also allows you a much more user-friendly setup.

This level of setup will only need you to purchase the main PC and an external store device, leading to a simpler setup.

Beelink U59 Pro Mini PC,11th Gen Intel 4 Core N5105 B0BB2JGSNP – $259

ORICO 4 Bay External Hard Drive Enclosure USB 3.0 B07XL2BS53 $189.99

2 Piece Mini PC + USB JBOD DAS DiY: $448

Note – Not factoring in local tax/import tax or Shipping!

However, the resulting savings in this mini PC NAS setup will result in significantly smaller savings when compared with a traditional turnkey NAS setup. Here is how this custom two-part build compares with traditional off-the-shelf NAS drives. The benefit of this setup of course is that the actual setup is going to be tremendously quick. This also allows you to run the NAS software (TrueNAS, UnRAID, etc) as a VM from within the often included Windows OS that the mini PC arrives with (or create a dual OS box with a 2nd OS drive). This setup will also require a dual PSU setup (one for the PC and one for the DAS) which might be a bit annoying for some users. Still, the savings between this setup and a comparable setup turnkey NAS are:

Price Difference:

$132 saving vs the Synology DS923+

$125 saving vs the QNAP           

All this said, the Mini PC + DAS setup is going to limit you in a number of ways. For a start, upgrading towards 10GbE is not going to be possible as (at the time of writing) there are no USB-to-10GbE adapters in the market (though 2.5G and 5G are available). Additionally, the external storage will be connected via USB 3.2 Gen 1 in most budget direct attached JBOD enclosures (also known as USB 3.1 or USB 3.0) which caps at 500-550MB/s – which will bottleneck the connected drives noticeably. In normal off-the-shelf NAS enclosures, the HDDs are connected via a multiport connector cable or SATA board that connects to the main system inside over PCIe connectors that open the bandwidth up significantly. This method of creating a custom NAS yourself is only really recommended to a user who already owns a DAS USB box or a Mini PC already (Intel NUC or Mac Mini) that they are happy to repurpose – then the savings and hardware offered can make alot more sense.


How Much Does it Cost to Build a NAS comparable to a QNAP TVS-h874?

So, moving away from more domestic and smaller scale turn key NAS solutions, what about going for a much more powerful desktop NAS solution? Right now, the best example of NAS hardware available in a desktop tower form is the QNAP TVS-h874 NAS. However, this kind of off-the-shelf NAS does not come cheap, arriving at $1737 (for the i5 model, i7 and i9 versions are available) which in the eyes of many PC builds, might seem a tough pill to swallow! However, this is an Intel 12th Gen Core i5-12400 6-core/12-thread Processor, burst up to 4.4 GHz, 32GB of DDR4 Memory, PCIe 4 M.2 and PCIe upgrade slots, 2.5G and all of this packed into a very compact sever.

So, what is it going to cost to build a similar level of NAS hardware yourself? Let’s find out.

Custom DiY NAS Build #3 – Middle Cost, Short Build Time and intermediate Skill Level

At this point, building a custom Linux server that is comparable to the QNAP TVS-h874 NAS hardware is much, MUCH closer to building a normal PC. It is just a case of selecting much more power-efficient components, enclosures and constructing a device that is better suited to larger storage and 24×7 operation than a regular desktop PC is. The CPU. motherboard and 8-bay basic enclosure are going to be more expensive that the hardware we covered in builds #1 and #2, but the rest is going to be relatively affordable. Also, a beefier PSU is going to be needed to accommodate the PCIe 4 upgrade slots, that larger storage and general upgradability down the line.

In the end, I selected the following components, but it needs to be highlighted that this was done with haste and with economy in mind, so although this setup will work, I would recommend spending a little more time in your own setup in selecting components, as there is alot of flexibility available in memory brands, network adapters and boot/OS SSDs. Here is how it all worked out:

  • AUDHEID K7 8 Bay NAS Case B09QKMQ1B1 – $179.99
  • MSI MAG B660M Mortar WiFi DDR4 Gaming Motherboard B09PXD16F6 – $179.34
  • Intel Core i5-12400 Desktop Processor B09NMPD8V2 – $182.99
  • CPU Cooler with Aluminum Heatsink & Copper Core Base B01LKDS8OA – $14.95
  • BENFEI SATA Cable III, 3 Pack B07JFQ2H9R – $6.99
  • BENFEI SATA Cable III, BENFEI 6 Pack SATA Cable B07JGNM46J – $8.99
  • 2.5G NIC Network Card, Dual RJ-45 B09W2PVDPZ – $33.99
  • FSP Dagger Pro 650W Mini ITX Solution/SFX 12V / Micro ATX 80 Plus Gold PSU B07SYSLZDR – $134.99
  • Silicon Power Value Gaming DDR4 RAM 32GB Memory B092ZCVHS8 – $64.97
  • Patriot P310 P310P240GM28 240GB Internal SSD B09KY7PMCS – $19.99

Prosumer/Business 8-Bay DiY NAS: $830

Note – Not factoring in local tax/import tax or Shipping!

$907 Saving vs QNAP TVS-h874 NAS

Now THIS is a big saving! With the total cost of building the QNAP TVS-h874 i5 NAS Hardware at $820 (not factoring in your local region tax/delivery), even if you were to scale up a few bits (move from an i5 to an i7, upgrade to 10GbE or increase that base OS SSD, you are still looking at around a $1000 Spend. So, does that make the QNAP TVS-h874 Turnkey NAS a rip-off? Well, no, because remember that we are ONLY talking buying hardware – we have not included the cost of setup time, the knowledge needed to put it all together, installing your 3rd party NAS software, having 10 different brand warranties and drivers to keep on top of and more. So, now we have discussed three ways to build your own custom Linux NAS, let’s discuss the value of NAS software, total cost of ownership and concerns of long-term support and maintenance.


 

NAS Software Value, Total Cost of Ownership, Time investment and Maintenance Concerns?

In both the previous ‘build your own NAS’ solutions, we have been trying to emulate the hardware of existing turn-key NAS devices in the market. Now, there will be alot of users who will immediately want to highlight that the MAIN BENEFIT of building your own custom NAS drive is that you are not as restricted in your hardware choices and, thanks to better value-for-money hardware choices, you can super size your NAS at the same cost. Now, this IS true, but the point of the above examples was to identify just what the cost of the NAS software, services and support included in an off-the-shelf NAS will actually cost most home users. If you want the very best hardware-value-for-money, then custom-built NAS is 100% the best option! However, this is all needs to be viewed in the context of how much time you can dedicate to building your server from scratch. Some of you might already be experienced in building your own PC (plus the fun and games of creating bootable images of your chosen software for first-time installation – you can normally tell the difference if they think Rufus is a piece of software or a character from Bill and Ted’s Excellent Adventure).

Next, there is learning your way around your new custom NAS hardware – open-source software such as TrueNAS Core, TrueNAS Scale and UnRAID are all hugely capable platforms, but they are not especially user-friendly! Aside from having to learn about how their own software structure works, you will also have much less help in understanding the details of optimal Storage Pools, Jails, Snapshots, Cache benefits, zdevs and vols. There are lots of online community support platforms and the software does include hint/tip bubbles – but it can be a tremendously intimidating and time-consuming platform to learn from scratch. Turnkey NAS software on the other hand is hugely user-friendly (some more than others, with Synology easily being the most intuitive), has premium support (as you would expect from a paid solution) and have support team members that can be contacted via their official sites, online support lines, forums and even tech teams located in numerous locations around the world. Whilst we are talking about support – we need to discuss warranties! Building a NAS from scratch means that instead of one warranty that covers the whole product, you have numerous (CPU WarrantY, Motherboard guarantee time, etc) that, if your system has a fault, means you need to spend time isolating the issue and working out which part is the issue, then arrange a warranty repeat with that one brand. A Turnkey NAS means that if you have a fault – you contact the NAS manufacturer and arrange a return/repair/replace. SIGNIFICANTLY easier! More over, if you buy individual components to build your own NAS, the warrnaty/guarentee/support period on each part will different (more often than not a CPU has 2yrs, motherboard 1 yr, a PCIe card 1 yr, etc). Whereas a turnkey/pre-built NAS has a blanket warrnaty that covers all of the parts, is ALWAYS minumim 2years  (and often 3-5 years if you look at the prosumer or XS series of devices).

Finally there is support long term. NAS brands tend to prioritize their software as much as they can, as this is they big selling point for businesses (especially Synology) and hope to provide users with more than just a storage system. They want to provide an ecosystem for your data. This is done with many client applications for Windows, MacOS, Android, Unbuntu, iOS, etc, as well as providing their own apps and software that works the same as 3rd party tools in the market for communication, sharing, multimedia, backups, mail servers, etc. and all this whilst remaining compatible to migrate or sync with existing 3rd party SaaS and PaaS platforms (Google Workspace, Office 365, AWS, VMware, etc). This ecosystem of apps and services is developed in partnership with a number of those premium 3rd party platforms and therefore allows them to stay up to date. Freeware and/or opensource NAS software that might use of your DiY NAS will be slowly to support or compatible with those 3rd party services, as their platforms are heavily based on their user community.

The ultimate takeaway should always be that building your own NAS server from scratch makes ALOT more sense for users who are one (or more) of the following:

  • You already have a reasonable understanding of how to build a PC
  • You have older computer hardware around you that you can resue
  • You already have and/or are prepared to lead about TrueNAS/UnRAID as they have a much higher learning curve
  • Have the time to learn the NAS software from scratch AND the time to build/troubleshoot a NAS on Day one and later if you encounter issues
  • Your data is not hight business priority, whereby downtime costs real money
  • Want to use your existing 3rd party software purely and just use the custom DiY NAS as something to ‘point at’ on the network/internet

Likewise, turnkey NAS solutions from Synology, QNAP, Terramaster and Asustor are best suited for:

  • Those looking for ease of use and more intuitive MANAGEMENT
  • Those who have less time to setup, learn and manage the server longterm
  • Those whose data is business or inttegral
  • Those that need simply warranty handling and premium support

I hope you found this guide helpful! Below is a video where I covered most of the information in this article, as well as making further build points and suggestions that you might want to factor into buying or building your own NAS. Otherwise, if you still need help, take advantage of the free advice section of NASCompares or our free community forum, ASKNASCompares.com. Have a great week!

 

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

The QNAP TS-765eU 1U Massively Adaptable Rackmount NAS

Par : Rob Andrews
26 juin 2024 à 18:00

The QNAP TS-765eU Massive Flexible 1U Rackmount NAS

The QNAP TS-765eU is a compact yet powerful 1U short depth rackmount NAS designed to meet the demanding needs of modern businesses. Equipped with an Intel Atom x7405C quad-core processor, this NAS delivers impressive performance with a clock speed of up to 3.46GHz. This powerful processor ensures smooth operation for various applications, from data storage and management to virtualization tasks. The TS-765eU also supports up to 16GB of DDR5 SODIMM memory with in-band ECC, providing reliable error detection and correction during data transmission, which enhances system stability and data integrity.

Feature Specification
Model QNAP TS-765eU
Form Factor 1U Short Depth Rackmount
Processor Intel Atom x7405C Quad-Core
Processor Speed Up to 3.46 GHz
Memory 1 x DDR5 SODIMM slot, up to 16GB DDR5
Memory Type DDR5 SODIMM, supports In-Band ECC
Storage Bays 4 x 3.5″ SATA
SSD Slots 3 x E1.S/M.2 PCIe slots (supports M.2 2280 PCIe SSDs with adapter)
Network Ports 2 x 2.5GbE RJ45
Network Expansion Expandable to 10GBASE-T via optional adapter (OXG-ES10G1T)
Optional Network Adapter OXG-ES10G1T (E1.S to 10GBASE-T Network Adapter)
Power Supply Internal PSU
Dimensions Suitable for 1U rackmount
Operating Temperature Typical operating temperatures for NAS systems
Management Web-based management interface, support for various management protocols
Usage Scenarios Data storage, virtualization, high-speed network environments
Key Features Compact design, flexible storage, expandable network connectivity
Suitable For Small to medium businesses, home labs, growing organizations

One of the standout features of the TS-765eU is its flexible storage options. It comes with four 3.5″ SATA bays and three E1.S/M.2 PCIe slots, allowing users to customize their storage setup according to their needs. The included M.2 adapter supports M.2 2280 PCIe SSDs, offering high-speed storage solutions for applications requiring fast data access. This adaptability makes the TS-765eU suitable for various storage configurations, from large-capacity drives for data archiving to high-speed SSDs for performance-intensive tasks.

Connectivity is another strong suit of the TS-765eU. It features built-in dual 2.5GbE RJ45 ports, providing high-speed network connectivity out of the box. For users requiring even faster network speeds, the NAS supports expansion to 10GBASE-T through its E1.S PCIe slots using the optional OXG-ES10G1T network adapter.

This flexibility ensures that the TS-765eU can adapt to different networking environments and future-proof the network infrastructure as demands grow. Overall, the TS-765eU combines powerful performance, flexible storage options, and scalable connectivity, making it a versatile solution for businesses looking to optimize their network-attached storage capabilities.

The QNAP TS-765eU, revealed at Computex last week, stands out with its compact form factor without compromising on performance. Its 1U rackmount design is particularly suited for businesses with limited server room space, allowing for efficient use of physical space without sacrificing processing power or storage flexibility. The inclusion of the Intel Atom x7405C quad-core processor ensures that this NAS can handle high workloads typical in business environments, from data backup and recovery to virtualization and remote management.

The flexible storage configuration is another major highlight. Businesses can leverage the four 3.5-inch SATA bays for high-capacity storage, ideal for data-intensive tasks such as archiving and backups. The addition of three E1.S/M.2 PCIe slots allows for the installation of high-speed SSDs, making the TS-765eU an excellent choice for applications requiring quick data access and high performance. This level of customization means that the NAS can be tailored to meet specific business needs, whether for general data storage or specialized applications like virtual machines and database hosting.

In terms of network capabilities, the TS-765eU provides robust connectivity options right out of the box. The dual 2.5GbE RJ45 ports facilitate fast and reliable data transfers, crucial for businesses that rely on high-speed network performance. The potential to expand to 10GBASE-T using the optional OXG-ES10G1T network adapter offers future-proofing for companies anticipating growing network demands. This flexibility ensures that as a business’s network requirements evolve, the TS-765eU can adapt and scale accordingly, providing a long-term solution for network storage needs.

Overall, the QNAP TS-765eU stands out as a significant entry in the network-attached storage market, combining compactness, power, and flexibility in a 1U rackmount form. It addresses the growing need for efficient and scalable NAS solutions that can keep up with the increasing data demands of modern businesses. Whether for small businesses looking to streamline their storage solutions or larger organizations needing a reliable and expandable NAS system, the TS-765eU offers a robust platform capable of adapting to a variety of needs and ensuring data integrity and performance across the board.


📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle


Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

Synology vs UGREEN NAS – Which Should You Buy?

Par : Rob Andrews
21 juin 2024 à 18:00

Synology vs UGREEN NAS – Which Should You Buy?

Whether you are reading this article because you’re looking to upgrade your existing Synology network attached storage system and are exploring your current options, or you’ve heard about the remarkably successful UGREEN Kickstarter and are considering it for your data, today I want to discuss which of these two brands is best suited for your long-term personal cloud storage needs. Now that the UGREEN portfolio of NAS solutions is arriving at traditional retail, it is an opportune time to compare these two NAS options in terms of price, value, hardware, software, and support. UGREEN may have been in the market for over a decade, but their experience in the NAS industry is considerably shorter. Synology, on the other hand, has nearly 25 years of experience in this industry, which will certainly reflect in their software. So let’s compare Synology and UGREEN, what they bring to the table, how they differ, and ultimately help you

NAS Solutions

NAS Solutions

+ Better Software (In almost every respect!)

+ Much Better Global Support Presence

+ More More business desirable

+ Larger Range of solutions

– Compatibility restrictions

– Underwhelming hardware (comparatively)

+ Better Hardware for Price

+ Flexibility to Install 3rd Party OS’

+ Excellent Mobile Application

+ Wide accessory compatibility

– Software still has beta elements

– The company has a much shorter NAS Market Experience

Check Amazon By Clicking Below:

Check Amazon By Clicking Below:

Synology vs UGREEN NAS – Price and Value

It will almost certainly come as no surprise to the majority of you that the Synology portfolio of NAS solutions is more expensive at practically every tier. A significant part of this is due to Synology arguably having one of the best NAS software offerings in the industry. We will delve into this later in the software section, but when you buy a Synology NAS solution, a large percentage of the cost goes directly towards the software rather than the hardware. This often leads to a perception among traditional PC buyers that the value for money in a Synology product, in terms of hardware, ends up being a bit underwhelming. Synology does provide a wide array of solutions that range from the cost-efficient to the enterprise and expensive, but even when you compare individual Synology NAS solutions against similarly profiled solutions from UGREEN, you will always end up spending more on the Synology product.

SPECIFICATION DXP2800

DXP4800

DXP4800 PLUS

DXP6800 PRO

DXP8800 PLUS

DXP480T PLUS

Kickstarter Launch $239.99 $359.99 $419.99 $599.99 $899.99 $479.99
MSRP $399 $559 $699 $999 $1499 $779
Operating System UGOS Pro UGOS Pro UGOS Pro UGOS Pro UGOS Pro UGOS Pro
CPU Model N100 N100 8505 1235u 1235u 1235u
CPU Brand Intel Intel Intel Intel Intel Intel
CPU Architecture X86 12th Gen N Series X86 12th Gen N Series X86 12th Gen Intel Pentium Gold X86 12th Gen Intel Core i5 X86 12th Gen Intel Core i5 X86 12th Gen Intel Core i5
Cores/Threads 4/4 4/4 5/6 10/12 10/12 10/12
Memory (RAM) 8GB DDR5 8GB DDR5 8GB DDR5 8GB DDR5 8GB DDR5 8GB DDR5
ODECC Support Supported Supported Supported Supported Supported Supported
Expandable RAM (max) 16GB 16GB 64GB 64GB 64GB 64GB
Flash Memory (System Disk) eMMC 32GB eMMC 32GB SSD 128GB SSD 128GB SSD 128GB SSD 128GB
SATA Drive Bays 2 4 4 6 8 0
M.2 SSD Drive Slots 2 2 2 2 2 4

UGREEN, on the other hand, is definitely more affordable in terms of price and value, but this comes with a caveat. During the crowdfunding campaign when UGREEN first launched their NAS series to the public, they marketed it with a substantial 40% discount, making their solutions unbeatable in terms of price—not only compared to other NAS brands in the market but also versus DIY NAS solutions. In some cases, it was impossible to buy the components to build a NAS solution cheaper than buying the UGREEN NAS directly. However, Kickstarter is crowdfunding, and many users are not comfortable engaging in this model anymore due to the lack of traditional retail assurances. Now that UGREEN NAS devices are arriving at traditional retail, they should provide these assurances, but it also means that it’s not possible to get the same level of discount that was available during the crowdfunding campaign.

That said, the proposed pricing that UGREEN has in mind for their NAS systems at traditional retail still manages to be lower than that of comparable Synology solutions of the same profile. A significant part of this is because UGREEN is clearly prioritizing the hardware. The software is still robust, and they are working on further software feature updates and services, but a larger percentage of the money you spend on a UGREEN system goes to the hardware compared to that of a Synology.

UGREEN is definitely winning in terms of cost, but what you get for your money is where things get a little more complicated.

UGREEN vs Synology NAS – Hardware

As mentioned earlier, each of these brands has a different approach towards hardware and the features their systems offer. Since UGREEN has only launched around six solutions in the first stage of their NAS rollout, there is less diversity in the types of solutions available. Their systems come in 2, 4, 6, and 8-bay SATA desktop profiles (as well as a smaller 4-bay M.2 NVMe flash system).

UGREEN 8-Bay NAS Rear Ports and Connections

These come with a choice of three CPUs: the Intel N100, 12th Gen Pentium, and 10-core i5. The systems offer a variety of connections, ranging from 2.5G and 10G networking to USB 4, Thunderbolt connectivity, and PCIe upgradability with third-party cards. They even include an SD card slot, which has become increasingly rare in recent years. Overall, for such a modest selection of solutions, you can’t fault the scale and caliber of the hardware UGREEN has rolled out across their initial range.

Synology DS1823xs+ Rear Ports and Connections

Synology, however, is a different story. Having been in the market for as long as they have, they have had plenty of time to expand their portfolio and analyze the market to understand users’ data storage requirements for both home and business use. Synology has released hundreds of NAS solutions over the 25 years they’ve been operating, many of which have been refreshed every 2 to 3 years. Currently, the brand has around 35 different active solutions in their portfolio, while simultaneously supporting a few hundred others with legacy features and firmware updates.

They have around 15 different CPU configurations spread across their range, as well as numerous accessory upgrades and expansion boxes to enhance your storage system over its lifetime. Most solutions come with either 1G Ethernet or 10G Ethernet, the latter of which costs notably more than other 10G solutions in the market. Lastly, Synology has a massive range of rackmount devices (something currently absent from UGREEN). These can be further broken down into dual-controller, redundant PSU, and highly scalable storage solutions. In recent years, Synology has shifted its focus more towards large business and enterprise solutions than home and prosumer-class devices.

This leads to some inconsistency when comparing UGREEN and Synology in terms of hardware. If you are looking for a prosumer solution in the $300 to $1,500 range in desktop form, UGREEN offers much better hardware solutions for your needs. However, if you are looking for a more modest, low-powered solution for under $300, or if you are a business-class user that needs to scale up your storage from day one to day 1000, Synology provides a wider array of solutions and better scalability through accessories and upgrades. We should also consider the subject of compatibility and support, which has been a criticism of Synology recently as they have reduced the range of officially verified storage media and PCIe upgrades compatible with their systems. This doesn’t mean you can’t use drives or PCIe upgrades not on their compatibility list, but it can often lead to using the systems in ways that don’t fully conform to how Synology advertises their product use. UGREEN, with its smaller range of accessories, doesn’t have the same level of limited support and compatibility on its verified optional add-ons for their systems.

UGREEN ACTIVE NAS SOLUTIONS SYNOLOGY ACTIVE NAS SOLUTIONS
6 x Desktop Solutions 17 x Desktop Solutions
Zero Rackmount Solutions 25 x Rackmount Solutions

In terms of hardware for home, prosumer, and very small businesses, the UGREEN NAS gives you a lot of hardware power in a compact and well-designed chassis. However, you can’t fault Synology’s massive range of configurations, system scalability, and options for spending your budget on the perfect hardware solution.

Synology vs UGREEN NAS – Software

This is the big one! If you are going to buy your NAS server solution and intend to be fully reliant on the software it includes, you simply cannot fault the Synology platform and DSM. DSM, or DiskStation Manager, is arguably the best NAS software on the market in 2024. With an enormous range of first-party applications and services for the system software itself, Mac, Windows, iOS, Android, and bespoke Linux tools, Synology prioritizes their software options on their solutions. Stylizing themselves much like the Mac, UX, and GUI, the massive range of apps and services included with your Synology NAS would take ten times the length of this article to describe.

Review of the UGREEN UGOS NAS Software

UGREEN’s software, by comparison, feels significantly leaner. They have nailed down some good fundamentals, and the UGOS NAS software that UGREEN NAS devices come with feels robust, responsive, and fluid. However, with only around 20 applications currently available in its app center, many of which are still running individual beta features yet to be completed, there is really no comparison between UGOS and DSM right now. UGREEN has been constantly updating this software since the Kickstarter campaign, and they clearly have plans to add more features. In the last two months, they have integrated Docker, a first-party virtual machine tool, media streaming tools including metadata scraping, backup and synchronization tools, and system scanning tools for monitoring protection against malware and viruses. However, there are still notable gaps in their software for a modern NAS, such as the lack of two-factor authentication, write-once-read-many protection to prevent data loss from ransomware attacks, encrypted volumes, and native multi-site 3-2-1 backup options. I am confident these will be added to UGOS in the coming months and years, but for now, their absence only strengthens the argument for choosing a Synology NAS in terms of software.

Review of the Synology DSM NAS Software

The same goes for client tools for your mobile and desktop devices. UGREEN provides a single app for each platform to manage everything, while Synology offers both multi-purpose tools and individually tailored tools for each type of user and access need (such as Synology Drive, Surveillance Station applications, Synology Active Backup, and more). There are occasional wins for UGREEN over Synology, such as the UGREEN photo application, which offers a more diverse selection of AI tools and a broader range of identifying elements. However, on the whole, everything UGREEN provides in UGOS is done better and more smoothly on the Synology platform.

We also need to discuss third-party operating systems. Many users look at UGREEN NAS systems with the intent of using operating systems like Unraid and TrueNAS. UGREEN has made it clear that they will continue to support the hardware warranty of any user who chooses to use their systems with third-party operating systems, as long as these do not harm the NAS hardware (e.g., the software massively overclocks the CPU and causes damage). Synology, on the other hand, has been clear that they will not support their systems if third-party NAS software is installed, which will likely result in them being unable to support users moving forward. For many, this is a deal-breaker and is one reason why many users are drawn to UGREEN and their NAS solutions. So, bottom line: if you are buying a NAS for both its hardware and software, the Synology platform gives you much more. However, if you are purchasing a NAS solution for its hardware and plan to use third-party software, UGREEN offers considerable flexibility.

UGREEN vs Synology NAS – Support & Availability

Assessing the support provided by the manufacturer of the NAS you buy is difficult. It’s easy to find both positive and negative reviews for any brand, but these do not necessarily represent the average user experience. Comparing the support of Synology and UGREEN is also challenging because, although both companies have decent histories, this history differs significantly in relation to NAS.

At a glance, Synology is the clear favorite here. They have a proven history in the network-attached storage industry, managing security updates, supporting countless applications, and maintaining physical locations for their technical support teams across different continents. Synology has a deservedly widespread and positive reputation for their support. The same goes for purchasing a Synology solution or accessory; it is much easier to find the hardware available in your region.

UGREEN, on the other hand, is harder to pin down. Although they have been in the market for around 12 to 14 years, their focus has been largely on accessories and power supplies. It’s only in the last six months that they have made significant moves in the NAS world. They did have a range of NAS solutions before this new iteration, but these were mainly available in the East and are not comparable to a globally available solution. At the launch of the crowdfunding campaign, UGREEN only supported purchases in the US and Germany to gauge interest in their solutions and determine if there was a market for their products. This suggests a more limited level of support for their user base. They have plenty of staff and offices worldwide, but very little of this is focused solely on NAS solutions, which raises questions about the speed of their support and the global availability of their solutions compared to an established name like Synology. Looking at the comments on the UGREEN Kickstarter page, the feedback has been broadly positive, with UGREEN addressing technical concerns and questions. However, managing a Kickstarter campaign is different from supplying support and managing RMAs on a global level via traditional retail. Ultimately, I have no reason to doubt UGREEN’s commitment to their NAS solutions. Everything so far indicates they are taking this new part of their business seriously and making sensible long-term moves. But as of 2024, Synology has a larger global coverage and a longer established history of support, which is a significant advantage.

Synology vs UGREEN NAS – Conclusion

Bottom line, choosing between a UGREEN and Synology NAS solution will come down to your priorities in terms of hardware and software. Most business users will prioritize the software and services included with their NAS purchase, as well as closely observe the level of support and availability the brand offers. With its long and well-established pedigree in the field of network-attached storage, Synology is clearly the favorite for business users, who will almost certainly opt for a Synology NAS over a UGREEN one. However, the level of hardware that UGREEN offers in this first phase of their NAS portfolio is genuinely unbeatable value compared to practically every other player in the NAS market. UGREEN has been methodical in launching this product series, and everything indicates that they will continue to expand. They also support the use of third-party NAS software like Unraid and TrueNAS, which have strong reputations in the NAS software community, allowing you to use well-established software with UGREEN’s hardware.

I recommend the UGREEN NAS solution portfolio for DIY server users, home users, prosumers, and those who don’t mind a system that is a work in progress. On the other hand, I highly recommend the Synology NAS portfolio to those who want a more polished and established NAS solution, particularly for business and enterprise needs, or for those seeking a user-friendly system with reliable long-term support. Thank you for reading today’s article. More comparisons like this are available all over the site here at nascompares.com. If you want to support the work we do here and plan on purchasing a Synology or UGREEN NAS solution, please use the links below. If you intend to visit the shops listed, it really helps us out and keeps the site running! Have a fantastic week.

NAS Solutions

NAS Solutions

+ Better Software (In almost every respect!)

+ Much Better Global Support Presence

+ More More business desirable

+ Larger Range of solutions

– Compatibility restrictions

– Underwhelming hardware (comparatively)

+ Better Hardware for Price

+ Flexibility to Install 3rd Party OS’

+ Excellent Mobile Application

+ Wide accessory compatibility

– Software still has beta elements

– The company has a much shorter NAS Market Experience

Check Amazon By Clicking Below:

Check Amazon By Clicking Below:

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

What is HexOS? A Truly User-Friendly TrueNAS Scale NAS Based Option?

Par : Rob Andrews
17 juin 2024 à 16:15

HexOS – Trying to Make NAS and BYO NAS More User-Friendly

Most people under the age of 60 have a decent level of computer experience – that’s pretty much a stone-cold fact, thanks to the growing dependence of society on digital devices. Break that down a little further and chances are that most people under the age of 50 use a fairly powerful piece of computer equipment daily, and further still you will probably find that plenty of people in their 40s and younger are ‘the IT guy’ in their family or social circle. Yet, when it comes to that most niche’st of the Niche areas of technology ‘Data Storage and Networking’, the average user’s level of experience and know-how massively declines! I have said before on the YouTube channel before, but if people that like ”I.T’ are the ones who got bullied at school – the ones who like ‘networking and storage’ were the ones the bullied BULLIED! Sure, you know how to set up an Amazon FireTV, plug in a printer and even install windows – but can you open up ports on a router, configure a firewall, or arrange the right cache and redundancy on your server???

It’s a really complex area of the tech industry and although so, SO many other areas of the tech software (and hardware) experience have been blissfully simplified and streamlined, network attached storage (NAS) is an area that is still yet to see the same level of ‘idiot proofing’. To date, the NAS software industry has a lot of ‘potential’ NAS OS’ to choose from in your server, but the bulk of them are either hardware-locked (Synology DSM, QNAP QTS/QuTS, etc), have a steep learning curve (TrueNAS) or straddle somewhere between easier than the latter, but still harder than the former (UnRAID, CasaOS, OMV). Now THIS is where HexOS comes in – created by two former UnRAID/Lime Technology staffers (Jonathan Panozzo and Eric Schultz, under the new company Eshtek Inc.), this has been a NAS software that has been discussed over on LTT and Reddit for the better part of a year, and we have bee following here on our video and megathread on NASCompares HERE.

In brief, it is reported to be a truly user-friendly and beginner-friendly alternative to the existing range of NAS software OS and appliances currently offered to NAS users who want to repurpose old unused tech as a server, or want to build their own from the ground up. With a beta version proposed for later in 2024 and details about the software being gradually dropped, let’s discuss what HexOS is, why the buzz, what we know, what we don’t and (hopefully) help you decide whether it’s worth holding out for this software for your long term simplified storage needs.

Why is there such a buzz about HexOS?

Although the desire for a very user-friendly alternative to the existing range of NAS software in the market has always been very high (and we will dig into that more later on), it has be be highlighted that they are NOT the first company to try and challenge the current range of NAS appliances on the market. There are already largely open source offerings from brands such as IceWhale with their CasaOS/ZimaOS software, then you have OpenMediaVault which scales things up somewhat, then you have the current industry-recommended but paid ‘easy mode’ UnRAID. In short – it could be argued that HexOS is not the first to try this? So why the buzz? Well, many would point at the sizable investment of $250,000 made by a huge industry personality Linus, of LinusTechTips. In isolation, not an enormous figure in the running costs and salaries of multiple Devs on an annual paycheck, and almost certainly multiple equity/loan sums have been made by investors outside of this, but nonetheless this made waves. Linus’ has been one of many voices in the creative sphere that has commented on the high learning curve that is baked into the bulk of existing NAS software offerings right now – leading to (at best) inconvenient ongoing support of novice users over time, and (at worst) users setting their primary storage backup system in a poor way that is inefficient, riddled in attack vectors and is unfit for purpose. It is worth making clear that this is NOT a LTT/Linus-owned or developed NAS software platform, he is serving as an angel investor (and almost certainly in an additional advisory capacity). From there things have slowly snowballs, as small pieces of information about the software, rumours about the state of the development, the shape it will take and the building blocks fo the platform have emerged. Alot of software (not just NAS software of course) will launch and then have to fight the constant balance of stability vs customization vs security vs support – and more often than not, these can be what kills a platform in the first 18 months. Factor in that this is a platform that is intended to be feature-rich (1 click apps, ZFS base, VMs and Container ready, performance targetted. etc) AND user-friendly, this is a big, big wall to climb! So, let’s discuss what we know about HexOS so far.

What do we know about HexOS So Far?

HexOS was informally (kind of) revealed on the LTT WAN Show on June 15th 2024 and alongside production screenshots (unconfirmed to what level these were in-development software screenshots or created-vector images), they discussed some features, structure and project goals – whilst also making it clear that details surrounding funding, support and more are still very much ‘in progress’ and ‘TBC’. Below is everything we leant from that video, combined with everything we know about the software from details uncovered in development over the year:

  • HexOS will be running on/on-top of TrueNAS Scale (the Linux version of TrueNAS), labelled ‘Powered by TrueNAS Scale’, Still awaiting confirmation as to whether this is a simplified TrueNAS splinter/branch or something more involved
  • The Software is designed to be focused on being as user-friendly as possible and designed for x86 systems, not locked to hardware
  • Despite user-friendly focus, promises performance and stability
  • Includes storage recommendations, which can be actioned or ignored
  • Applications are 1-click installs, awaiting confirmation is these are pre-made containerized)
  • Remote Access to your home server, i.e “Remote Access from Anywhere” in the primary reveal
  • A Beta of the HexOS NAS software targetted for Q3 2024 (July-Sept)
  • Will feature Container and Virtual Machine Support (judging from the initial images) and mentions “Wizard Driven virtual desktops – details TBC)
  • Discussion of 3rd party cloud synchronization, but primarily designed for local access

That’s really it. As mentioned, on an earlier video back in April 2023, we summarized all the information that had been floating around about this software, which included in the references made on the WAN show, forum posts and references to Jon and Eric from the UnRAID community. You can watch that video HERE.

What we DO NOT Know about HexOS Right Now?

Realistically, we know very little about HexOS and that is kind of unusual for software that is reported to arrive as a Beta within the next 3.5 months. No doubt, we will be seeing deep dives into this software on the official LTT/LMG-partnered outlets soon enough. But right now, there are a lot of questions that need to be answered. With numerous understandable sceptical users online thinking of this software as ‘Diet TrueNAS’ or TrueNAS Scale Zero’, but then again – would that be such a bad thing if it was? TrueNAS has been somewhat forced in recent years to make itself easier to work with (both from an end user and development stance), which was one of the core reasons for TrueNAS Scale’s development! But HexOS is not the only NAS Software in the market that is making promises of a simplified user experience for you and your data – so what about the things we still want to know? Here are just a few:

  • No formal discussion yet regarding security and encryption, remote access services being 1st party/3rd party (Tailscale, etc)
  • Hardware Specifications (minimum or recommended). To fully use the feature set of TrueNAS, 8-16GB tends to be the entry (as that becomes the ‘dedup’ and L cache minimum with powerful systems
  • Storage immutability? WORM Support etc
  • No confirmation at this time if HexOS runs on a dedicated OS-SSD internally, within the storage array (i.e as found on Synology DSM and QNAP QTS/QuTS, via an eMMC bootloader), or whether it will be injected into memory, as observed in UnRAID
  • No details regarding the price and support model. Current h-w free NAS OS in the market tend to be either completely free (but with paid/community support) like TrueNAS, monthly/annual/lifetime subscription (but with a 30 day trial) like UnRAID, or completely free with some components behind a paywall.
  • Much like above, support is yet to be confirmed – no word on whether HexOS will ‘Staff Up’ at launch or rely heavily on community support.

  • The extent to how much of the ZFS feature set will be rolled into the backend/foreground control of HexOS (snapshots, intelligent cache, jail separation on the apps, etc)
  • No confirmation on how permission/Access Control will be managed, especially during 3rd party App installation (Plex, Home automation control, surveillance, etc) – this is a massive hurdle for many NAS software to balance storage access and ideal restrictions in a user-friendly fashion
  • No word on whether it will use fixed-folder indexing (i.e generally simplified and more resource-economical NAS software tends to fix the directories of particular media to optimize performance, photos in a /photo directory, etc) and how this will be actioned when installing further applications and easy use UAC

And these are just scratching the surface!

What Are the Challenges that HexOS for NAS will face?

Trying to manage the balancing act of providing a fully featured private server software that can run on any custom x86 hardware configuration, making it highly secure AND keeping it easy to use.. well… MANY have tried. There have been varying levels of success before now. Such as:

Synology DSM and QNAP QuTS/QTS – Highly featured, Client tool rich and easy GUI NAS Software platforms. However, BOTH (along with Terramaster TOS and Asustor ADM) are locked to the hardware from their respective brands are not available for individual purchase.

UnRAID – Still by a good margin, the most user-friendly and capable NAS software in the market – but still has hurdles for the newbie and less tech-interested (storage manager – party disk selection, cache disk in/out of a UnRAID pool or newly supported ZFS pool)

Laticeworks / Amber Cloud – very user-friendly, structured to be comparable to 3rd party cloud ease-of-us, but as a network drive (with remote access). It has continued to see regular updates since it’s first reveal back in 2020, and even incorporates router management too. However, much like Synology/QNAP etc, is hardware locked

ZimaOS / Casa OS – Simple, TECHNICALLY not hardware locked, but not feature-rich yet (they only JUST added RAID in Jan) and the bulk of the features are via 3rd party containerized apps

WD NAS OS – The dumpster fire that is WD NAS OS – Started very well in the late 2000’s and 2010, starting easy with cloud setup, but ended up reaching a point in its UI that was too complex for the movies and too limited for the networking veterans – the GUI by WD OS 6 was tough to read and unintuitive as all hell! Indeed, that simplicity and automated cloud-relay access authentication by default (with SMB and ‘local’ accessible off by default) ended up being the reason that literally thousands of users could not access their systems when Western Digital corporate-level systems were compromised and isolation actions were needed (see video below):

The above are just a few examples. Add Open Media Vault (OMV), Proxmox if you want to focus on VMs, and more – and slowly you see that there is not actually a complete ‘novice level’ NAS software in the market. Now, the CLOSEST I have seen in 2024 is Synology and their BeeStation/BSM series, which takes ALOT of the fundamentals of DSM (BTRFS support, File/Folder browser access, multi-tier backups, SMB protocol, snapshots, very user-friendly client applications, etc) and then repackages them into a genuinely 5-click single screen NAS setup – with everything presented in a remarkably user-friendly fashion (see video below of Synology DSM vs Synology BSM). The issue? Well aside from it STILL being hardware locked, it lacks ALL of the premium prosumer/business tools for containers, VMs, OS level backups, powerful multimedia streaming playback, etc)

Likewise, there is the newly revealed Synology Active Protect platform – with its huge emphasis on Business backups, immutability, cloud VM-to-bare-metal deployment failover, significant versioning protocols, multisite deduplication and 10-minute deployment! But again, hardware locked, but also after 1 year, has subscription model costs to factor in. Learn more below:

Ultimately, it is still very much ‘early days’ for this NAS software and although it looks like the structure is sorted and presumably the logic in the backend has been laid out, as I cannot imagine a $250,000 investment being made on a blueprint on a napkin, nor can I imagine TrueNAS (the organization) allowing their OS being commercially forked in this fashion without heavy proof of concept and execution. There is also the question of how two ex UnRAID / Lime Technology team members end up splintering off into a TrueNAS-powered NAS OS that likely draws comparison at best and competition at worse with their former employers. I think we can all agree that the NAS industry is long overdue and open for the truly and completely tech-knowledge-free solution that has existed in DAS (Direct Attached Storage) for decades and is profited by on cloud platforms such as Google Drive, Dropbox, etc. I am looking forward to seeing how this all plays out, how much of this promised utopia of simplicity can be maintained and how other players in the market respond to this. Whether we are looking at “TrueNAS Lite” and it fills that void, or it ends up initiating the existing NAS OS status quo to spare a thought for the ‘hassle-free’ UX, it is going to be fun to watch play out!

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

Cost Effective QNAP TS-432X and TS-632X Desktop 10GbE and ECC Memory Ready NAS Revealed

Par : Rob Andrews
13 juin 2024 à 18:00

QNAP Reveal a New (and frankly incredible) ARM NAS Series – The TS-x32X NAS Range

At the recent Computex 2024 event, QNAP introduced two new NAS models, the TS-632X and TS-432X, which are poised to be valuable additions to their network storage offerings. These devices are specifically designed to cater to small to medium-sized businesses and tech-savvy users who need reliable and efficient data management solutions. Both models are powered by the Annapurna Labs AL524, a quad-core 2.0GHz ARM processor known for its energy efficiency and capability to handle multitasking workloads. Despite being based on ARM architecture, which typically doesn’t match the performance of Intel or AMD x86 processors, these NAS devices promise satisfactory performance for their target applications. This positioning highlights QNAP’s ongoing commitment to providing practical, affordable solutions that meet the diverse needs of modern data storage environments.

What are the Hardware Specifications of the QNAP TS-432x and TS-632x NAS?

The TS-632X, with its 6-bay configuration, offers dual 10GbE SFP+ ports, providing significant bandwidth for data-intensive tasks. This makes it suitable for high-speed network environments where rapid data transmission and backup are crucial. The inclusion of two 10GbE ports enables efficient data handling and minimizes latency in data-heavy operations. Meanwhile, the TS-432X, featuring a 4-bay setup, includes a single 10GbE SFP+ port, which, although less than the TS-632X, still offers substantial improvement over traditional 1GbE connections. For those who need to connect to conventional Ethernet networks, affordable SFP+ to RJ45 copper adapters are available, allowing these NAS systems to integrate seamlessly into existing infrastructures. However, it’s important to note that while these devices boast high-speed connectivity, the actual data transfer rates will likely be lower due to the inherent limitations of ARM processors compared to more powerful x86 processors from Intel and AMD.

Feature TS-432X

TS-632X

Model TS-432X-4G TS-632X-4G
CPU Annapurna Labs, an Amazon company Alpine AL524, 4-core, 2.0GHz Annapurna Labs, an Amazon company Alpine AL524, 4-core, 2.0GHz
CPU Architecture 64-bit ARM 64-bit ARM
Encryption Engine Supports AES 256-bit encryption Supports AES 256-bit encryption
System Memory 4 GB SODIMM DDR4 (1 x 4 GB) 4 GB SODIMM DDR4 (1 x 4 GB)
Maximum Memory 16 GB (1 x 16 GB) 16 GB (1 x 16 GB)
Memory Slot 1 x SODIMM DDR4 1 x SODIMM DDR4
Support ECC Memory Yes Yes
Drive Bay 4 x 3.5-inch SATA 6Gb/s, 3Gb/s 6 x 3.5-inch SATA 6Gb/s, 3Gb/s
2.5 Gigabit Ethernet Ports 2 (2.5G/1G/100M) 2 (2.5G/1G/100M)
10 Gigabit Ethernet Ports 1 x 10GbE SFP+ 2 x 10GbE SFP+
PCIe Slot 1 x PCIe Gen 3 x4 1 x PCIe Gen 3 x4
PCIe Slot Dimensions 190 x 68.9 x 18.76 mm 190 x 68.9 x 18.76 mm
USB 3.2 Gen 1 Ports 2 2
Dimensions (HxWxD) 226.5 x 170 x 165 mm 226.5 x 235 x 165 mm
Weight (Net) 1.99 kg 2.5 kg
Weight (Gross) 4.8 kg 4.96 kg
Power Supply Unit 90W adapter (12VDC), 100-240VAC 120W adapter (12VDC), 100-240VAC
Fan 1 x 120mm, 12VDC 2 x 90mm, 12VDC
Software Features AI photo management, container applications, centralized backup and snapshot protection, surveillance AI photo management, container applications, centralized backup and snapshot protection, surveillance
Ports
Connections 2 x USB 3.2 Gen 1 (5Gbps) ports 2 x USB 3.2 Gen 1 (5Gbps) ports
Faster USB Transfer Two USB 3.2 Gen 1 (5Gbps) ports with One Touch Copy support Two USB 3.2 Gen 1 (5Gbps) ports with One Touch Copy support
Centralized Backup Easily back up different types of data and endpoints and create snapshots regularly to prevent ransomware threats Easily back up different types of data and endpoints and create snapshots regularly to prevent ransomware threats
10GbE Connectivity High-speed single-port 10GbE SFP+ connectivity High-speed dual-port 10GbE SFP+ connectivity
PCIe Expandability Install PCIe expansion card for 2.5/5/10GbE or M.2 SSD slots Install PCIe expansion card for 2.5/5/10GbE or M.2 SSD slots
Performance Quad-core for multitasking, low power consumption Quad-core for multitasking, low power consumption

A standout feature of both the TS-632X and TS-432X is their support for ECC (Error-Correcting Code) memory, which is a rare offering in ARM-based NAS systems, particularly at an accessible price point. By default, these NAS units are equipped with non-ECC memory, but they allow users the option to upgrade to ECC memory. ECC memory is crucial for preventing data corruption by detecting and correcting errors, making it a valuable addition for users who prioritize data integrity and reliability. This feature is particularly beneficial for businesses and advanced users who require stable and accurate data storage solutions, providing an added layer of security typically reserved for more expensive, enterprise-grade systems. However, users should note that the out-of-the-box memory is non-ECC, and an upgrade will be necessary to take full advantage of ECC’s capabilities.

The expandability of the TS-632X and TS-432X is another notable aspect, particularly with the inclusion of a PCIe Gen 3 x4 slot. This slot enables users to install various expansion cards to enhance the NAS’s capabilities, such as additional network cards to increase connectivity options or M.2 SSD slots to boost storage performance. This PCIe slot provides a degree of scalability and customization, allowing these NAS systems to grow and adapt to changing business needs. Additionally, users can expand storage externally using QNAP’s TR and TL series expansion units via USB, further increasing the capacity and versatility of these NAS devices. This capability allows for significant expansion without requiring a complete overhaul of the storage infrastructure, making it a flexible and cost-effective solution for growing data storage requirements.

The TS-632X delivers impressive data transfer capabilities, with read speeds up to 2251 MB/s and write speeds up to 1082 MB/s when utilizing dual 10GbE connections under optimal conditions. The TS-432X, on the other hand, provides read speeds up to 1181 MB/s and write speeds up to 887 MB/s through its single 10GbE port. These figures reflect robust performance for ARM-based devices, but it’s important to recognize that actual speeds in everyday use may be lower due to the limitations of the ARM CPU. ARM processors, while efficient and cost-effective, generally do not perform as well in high-intensity data operations compared to their x86 counterparts. This factor should be considered by users looking for the highest possible data transfer speeds, as these systems may not match the throughput of more powerful, x86-based NAS devices.

A notable feature of these NAS systems is their scalability. Both the TS-632X and TS-432X support flexible storage configurations, allowing users to start with a minimal setup of one or two drives and add more drives as needed. This makes it possible to expand the storage capacity over time without significant upfront investment. Furthermore, the systems run on QNAP’s QTS operating system, which is based on the EXT4 file system rather than the more advanced QuTS ZFS platform. This choice is likely due to hardware limitations, as ZFS typically requires more robust hardware resources to run effectively. While QTS provides a user-friendly interface and sufficient functionality for most users, those looking for advanced features like deduplication and enhanced data integrity checks offered by ZFS will need to consider other options.

Both the TS-632X and TS-432X are slated for release in Q3 2024, with pricing expected to be consistent with QNAP’s previous ARM-powered 10GbE systems. This positions them competitively in the market, offering high-speed connectivity and robust data management features at a reasonable cost. As such, they are well-suited for users who need efficient and scalable storage solutions without incurring the higher costs associated with more powerful x86-based NAS systems. This upcoming release reflects QNAP’s strategy of providing accessible and flexible storage solutions that cater to a wide range of users, from small businesses to tech enthusiasts.

Essentially the QNAP TS-632X and TS-432X are being presented as practical and scalable solutions for those seeking reliable network storage with high-speed connectivity, but on a tighter budget! While they offer some advanced features such as ECC memory support and PCIe expandability, their performance is inherently limited by the ARM architecture. These NAS systems are suitable for users who need moderate performance and scalability at an affordable price point. As with any technology decision, potential users should consider their specific needs and performance expectations to determine if these models are the right fit for their requirements. QNAP’s new offerings at Computex 2024 underscore the company’s commitment to providing versatile, user-friendly storage solutions that balance cost and functionality.

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

Quels sont les meilleurs serveurs NAS à acheter en 2024 ?

12 juin 2024 à 10:50

Votre espace de stockage se réduit et vous avez besoin de plus de place ? Alors, il est fort probable que vous ayez besoin de faire l'acquisition d'un serveur NAS. Derrière cet acronyme se cachent de multiples caractéristiques pour des usages variés. Il est ainsi parfois difficile de choisir le NAS le plus adéquat pour votre utilisation, tant il y a de choix. Voici les meilleures machines à se procurer en 2024.

New QNAP USB4-to-10G Adapters (ONA-LIC10G1T and ONA-LIC10G1SF)

Par : Rob Andrews
10 juin 2024 à 16:41

The QNAP USB4 to 10GbE Adapter (ONA-LIC10G1T and ONA-LIC10G1SF)

I’ve said it before, and I’ll say it again: QNAP has always been the hardware innovator in the world of NAS. They introduced Thunderbolt NAS, combination 10GbE+M.2 NVMe cards, USB DAS connected NAS (51A series), and more. However, their latest network upgrade product that is in the works, if it does what they say it will, might well be one of the most universally popular yet! The QNAP USB4 to 10GbE Adapter is a USB4 Type-C connected adapter that allows you to connect to a 10GbE network over copper (10GBASE-T RJ45) or SFP+. So, why is this a big deal? What problems does this solve? And does either of the ONA-LIC10G1T and/or ONA-LIC10G1SF Deserve a place on your next IT shopping trip? Let’s discuss.

Why is the QNAP USB4 to 10G Adapter a Big Deal?

It’s a good question! Up until now, if you wanted to add connectivity to your NAS or your client OS machine (Windows, Mac, etc.), you really only had two options. 1) Buy a 10GbE network upgrade PCIe card and install it in an available PCIe slot of your machine—which a lot of devices do not actually have! Or 2) Buy a Thunderbolt to 10GbE adapter to add this connection—but this requires you to actually have a physical Thunderbolt USB-C port in the first place! So, there is a lot of room for a user to not be able to access 10GbE. However, numerous NAS devices and client machines in the last year or two have been arriving with USB4 ports (especially now that Thunderbolt 4 and USB4 are effectively merged in most modern cases).

This means that this device will make it significantly easier for a user to add 10GbE to their system. It is still yet to be confirmed if the backward compatibility/auto-negotiation of USB4 down to USB 3.2 will still be supported and mean that this adapter can be used in older systems—but never say never. It will definitely heavily rely on the USB4 PCIe bridge that is featured inside the adapter.

The QNAP USB4 10G Adapter Hardware

As mentioned, the QNAP ONA-LIC10G1T and ONA-LIC10G1SF USB4 to 10GbE Adapter arrives in versions that support copper 10G and SFP 10G. The internal hardware will likely remain largely the same between them, but it’s good that they have provided both physical forms. The system is fanless, and its entire casing acts as a form of heat dissipation when in operation. Additionally, the system is completely bus-powered (i.e., no additional cables) as USB4 provides more than enough power to keep the adapter running. Indeed, USB4 can provide an impressive 40Gb/s bandwidth, so there is more than enough to support a single 10GbE network adapter. In fact, given that abundance of bandwidth, it would not surprise me if QNAP ends up limiting the USB4 to 20Gb/s to keep it running at a lower temperature.

QNAP states that the adapter is planned to support use on both QNAP NAS systems and on Windows/Mac/Linux systems. However, whether you can attach multiple units to a QNAP NAS is yet to be confirmed.

The Future of this Product Series: 25GbE?

As mentioned earlier, USB4 provides a huge amount of bandwidth at 40Gb/s, and the single 10GbE on this new adapter is only using 25% of that bandwidth potential. So, what’s next? If QNAP has solved the internal USB4 to network controller (presumably with ASMedia or Realtek—TBC), then that leaves tremendous room to expand this series. I spoke with several people at the QNAP Computex stand about this device and was informed that development of a dual-port 10GbE and even a 25GbE FC version is being worked on, but do not expect those in 2024. It makes a lot of sense, as the USB4-10GbE unit at the show was working (on rotational performance tests), so the logic is there; it’s just making sure it is stable and that the bandwidth is effectively utilized.

Release and Pricing for the QNAP ONA-LIC10G1T and ONA-LIC10G1SF ?

Although the SFP+ and RJ45 versions of the USB4 adapter were running at the show and were definitely real, when I asked about pricing and a release date, QNAP was very hard to pin down. In fact, aside from “later in 2024,” they would not confirm. I can’t really blame them. This is a very unique piece of kit at the moment, and I cannot imagine development was cheap. Add that exclusivity to the fact that the ASMedia/Realtek chip inside is likely very ‘current,’ which means that this will almost certainly be a $150+ adapter at the very least! Chances are that QNAP will need more time to gauge interest in the device before nailing down the details further. I’ll most certainly be keeping an eye on this one!

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

QNAP QTS 5.2 arrive en RC

Par : Fx
7 juin 2024 à 07:00
QNAP vient de mettre en ligne la version Release Candidate de son logiciel interne QTS 5.2. Cette nouvelle version intègre de nombreuses améliorations, mais aussi de nouveaux outils. QNAP QTS 5.2 RC QNAP a été plutôt rapide sur la phase bêta. Il n’y aura eu qu’une seule version avant le passage en RC (Release Candidate). Pour rappel, une version RC est (normalement) la dernière version avant la mise à disposition de tous de la version finale. À noter que QNAP a précédemment sorti 3 RC avant la version finale. QNAP annonce : « QTS 5.2.0 apporte de nombreuses nouvelles fonctionnalités importantes […]
Lire la suite : QNAP QTS 5.2 arrive en RC

QNAP @ Computex 2024 – Everything They Showed

Par : Rob Andrews
5 juin 2024 à 09:49

What Has QNAP Planned for 2024 and 2025?

QNAP unveiled a variety of new hardware and software solutions at Computex 2024, designed to cater to both personal and business users. Among the highlights is a USB-to-10GbE connectivity adapter, which promises to bring high-speed network capabilities to devices that previously required PCIe cards. Additionally, they will showcase a USB4 expansion box, providing users with more storage capacity and faster data transfer speeds. The line-up also includes a new 1U expandable rackmount, which offers flexible storage options in a compact form factor, ideal for businesses looking to optimize their server space. QNAP is also introducing an advanced 4/6 Bay NAS series, designed to meet the growing data storage and management needs of small to medium-sized businesses. In terms of connectivity, there are significant improvements in thunderbolt support in the form of SMB Multichannel being added to TB connectivity, ensuring faster and more reliable connections for users who need high-performance data transfer. These new products and innovations, scheduled for release in 2024 and 2025, demonstrate QNAP’s commitment to enhancing their storage solutions and keeping pace with the evolving demands of their users. Here is everything they showed off.

The QNAP TS-765eU Massive Flexible 1U Rackmount NAS

The QNAP TS-765eU is a compact yet powerful 1U short depth rackmount NAS designed to meet the demanding needs of modern businesses. Equipped with an Intel Atom x7405C quad-core processor, this NAS delivers impressive performance with a clock speed of up to 3.46GHz. This powerful processor ensures smooth operation for various applications, from data storage and management to virtualization tasks. The TS-765eU also supports up to 16GB of DDR5 SODIMM memory with in-band ECC, providing reliable error detection and correction during data transmission, which enhances system stability and data integrity.

One of the standout features of the TS-765eU is its flexible storage options. It comes with four 3.5″ SATA bays and three E1.S/M.2 PCIe slots, allowing users to customize their storage setup according to their needs. The included M.2 adapter supports M.2 2280 PCIe SSDs, offering high-speed storage solutions for applications requiring fast data access. This adaptability makes the TS-765eU suitable for various storage configurations, from large-capacity drives for data archiving to high-speed SSDs for performance-intensive tasks.

Connectivity is another strong suit of the TS-765eU. It features built-in dual 2.5GbE RJ45 ports, providing high-speed network connectivity out of the box. For users requiring even faster network speeds, the NAS supports expansion to 10GBASE-T through its E1.S PCIe slots using the optional OXG-ES10G1T network adapter.

This flexibility ensures that the TS-765eU can adapt to different networking environments and future-proof the network infrastructure as demands grow. Overall, the TS-765eU combines powerful performance, flexible storage options, and scalable connectivity, making it a versatile solution for businesses looking to optimize their network-attached storage capabilities.


The QNAP USB 4 JBOD Expansion Box and Rackmount

The QNAP JBOD USB4 Expansion Box, available in models TL-D810TC4 and TL-R1210TC4-RP, is designed to enhance storage capabilities for NAS systems. With its high-capacity 8 or 12-bay configurations, this enclosure supports hot-swappable SATA hard drives, making it an ideal solution for expanding storage without downtime. The inclusion of a USB 4 port (40Gbps) ensures high-speed data transfers, significantly outperforming traditional USB 3.2 Gen 2 interfaces. This speed advantage is crucial for businesses and users handling large files, reducing transfer times and improving overall workflow efficiency.

In addition to its robust storage capabilities, the QNAP JBOD USB4 Expansion Box features intelligent fan control to protect your hardware. The system automatically adjusts fan speeds based on temperature readings to extend the lifespan of your hard drives, with an option for manual control for customized settings.

This enclosure also offers easy physical data migration, allowing users to effortlessly move the JBOD to different locations and connect it to a NAS system. The plug-and-play functionality ensures seamless and quick data migration, enhancing flexibility and convenience in managing expanding storage needs.


QNAP USB 4 to 10GbE and 25GbE Adapters

The QNAP QNA USB 4 Type C Network Adapter series is an advanced solution designed to provide high-speed network connectivity for both Mac and Windows computers. Leveraging the power of USB 4, these adapters enable users to achieve 10GbE or 25GbE network speeds, making them ideal for applications requiring fast data transfers and low latency. This series includes five distinct models: the ONA-LIC10G1T, which offers a single 10GBASE-T connection; the ONA-UC10G1SF, which provides a single 10GbE SFP+ connection; the ONA-UC10G2T, featuring dual 10GBASE-T connections; the ONA-UC10G2SF, offering dual 10GbE SFP+ connections; and the ONA-UC25G2SF, which supports dual 25GbE SFP28 connections. Each model is designed to cater to specific networking needs, ensuring versatility and high performance.

One of the most notable aspects of the QNA USB 4 Type C Network Adapter series is its status as the first USB4 to 10/25GbE adapter on the market. Traditionally, achieving these high-speed connections required the use of PCIe cards, which often limited flexibility and portability. By bringing these capabilities to a compact, USB4-enabled device, QNAP has significantly simplified the process of upgrading network speeds, allowing users to easily integrate these adapters into their existing setups without the need for internal hardware modifications.

The fanless design of these adapters reduces noise and enhances heat dissipation through exterior groove slots on the casing, ensuring efficient operation even under heavy load. The lightweight and portable nature of the adapters, coupled with the included USB 4 C to C cable, makes them easy to set up and use on the go. It is important to note that these adapters are not backward compatible with USB 3, so users must ensure their systems have USB 4 ports.

The ONA-UC25G2SF model (STILL VERY WIP) includes two USB 4 Type C ports, one for power delivery (requiring a minimum of 27W) and one for data transfer, although a power adapter is not included. These features demonstrate QNAP’s commitment to providing flexible, high-performance networking solutions that meet the demands of modern computing environments.

QNAP TS-432X and TS-632X NAS Devices

The QNAP TS-432X and TS-632X NAS devices are designed for small to medium-sized businesses requiring robust and high-speed storage solutions. Powered by a quad-core 2.0GHz AnnapurnaLabs AL-524 processor, these NAS devices ensure powerful performance for various tasks. The TS-432X features four drive bays, while the TS-632X offers six, providing ample storage capacity. Both models support expandable memory up to 16GB RAM, catering to the data backup, recovery, and virtualized storage needs of SMBs. The built-in 10GbE SFP+ and 2.5GbE RJ45 ports deliver exceptional network connectivity, making these devices ideal for environments demanding high-speed data transfers.

In addition to their impressive hardware specifications, the TS-432X and TS-632X are equipped with one PCIe Gen3 x4 slot, allowing for various expansion options, including network cards and M.2 cards. The pre-installed 4GB NON ECC memory can be upgraded via a DDR4 SODIMM slot, with ECC support available for enhanced reliability.

These features, combined with the versatile connectivity options and powerful processor, make the TS-432X and TS-632X excellent choices for SMBs looking to optimize their storage infrastructure and ensure efficient data management.


USB and m.2 AI Accelerator Cards for QTS Services

(Pictures Added Soon)

The QNAP QAI-M100 and QAI-U100 AI accelerators provide an affordable way to enhance image recognition capabilities on QNAP NAS devices. Featuring AI accelerator modules with 3 TOPS (Trillion Operations Per Second), these models offer USB 3.2 Gen 1 or M.2 2280 PCIe Gen 2 x1 interfaces, compatible with QTS 5.2.x and QuTS hero h5.2.x. These accelerators are designed to support lightweight QNAP AI applications, including QNAP AI Core for face and object recognition. The implementation of the QAI-M100 significantly boosts AI recognition performance, tripling the speed of tasks such as facial feature extraction on devices like the TS-464 with an Intel Celeron N5095 processor. This advancement ensures faster and more efficient processing of AI-related tasks, making it an essential upgrade for users looking to leverage AI technology on their NAS systems.

New Affordable External Network Focused Gen4 Flash NAS – The TS-h1277AFX

(Pictures Added Soon)

The QNAP TS-H1277AFX Desktop NAS is a powerful and cost-effective solution designed for high-performance storage needs. This tower NAS features 12 SATA SSD bays, making it an all-flash system ideal for environments that demand fast and reliable data access. Powered by an AMD Ryzen 7000 series processor, the TS-H1277AFX can support up to 192GB of DDR5 memory, ensuring it can handle intensive tasks and large workloads with ease. The AMD Ryzen processor offers up to 8 cores and 16 threads, with burst speeds up to 5.36GHz, providing exceptional processing power for various applications.

One of the standout features of the TS-H1277AFX is its efficient data reduction technology. The system employs inline data deduplication, which is block-based and operates before data is written to storage. This technology significantly optimizes storage usage by reducing the amount of data that needs to be stored, effectively decreasing storage capacity requirements. This makes the TS-H1277AFX not only powerful but also highly efficient in managing data, making it an excellent choice for businesses looking to maximize their storage investments.

In addition to its impressive storage and processing capabilities, the TS-H1277AFX is equipped with robust connectivity options. It includes two 2.5GbE RJ45 ports and two 10GBASE-T ports, allowing for accelerated file access and sharing across networks. The NAS also features three PCIe Gen 4 slots, providing the flexibility to install additional network cards, graphics cards, or other PCIe expansion cards to enhance system functionality and application performance. With its combination of powerful hardware, efficient data management, and versatile connectivity, the TS-H1277AFX is well-suited for office environments that require high-speed, reliable storage solutions.

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

Computex Taipei 2024 | News, Updates, and Innovations

Par : Rob Andrews
4 juin 2024 à 00:29

EVERYTHING Revealed at Computex 2024

Welcome to the Computex Taipei 2024 Megathread on NASCompares! As one of the world’s largest and most influential tech trade shows, Computex Taipei is the hub for groundbreaking announcements in the data storage industry. Throughout the event, which runs from June 4-7, 2024, we’ll be providing up-to-the-minute coverage of all major reveals and innovations from top NAS brands like Synology and QNAP, as well as leading HDD and SSD manufacturers. Stay tuned to this page for comprehensive updates, detailed insights, and expert analysis on the latest advancements in data storage technology. Whether you’re a tech enthusiast or a professional in the field, our megathread will keep you informed about everything you need to know from Computex Taipei 2024.

LAST UPDATED 5th June 2024 – 4PM BST / GMT+1


The QNAP TS-765eU Massive Flexible 1U Rackmount NAS

The QNAP TS-765eU is a compact yet powerful 1U short depth rackmount NAS designed to meet the demanding needs of modern businesses. Equipped with an Intel Atom x7405C quad-core processor, this NAS delivers impressive performance with a clock speed of up to 3.46GHz. This powerful processor ensures smooth operation for various applications, from data storage and management to virtualization tasks. The TS-765eU also supports up to 16GB of DDR5 SODIMM memory with in-band ECC, providing reliable error detection and correction during data transmission, which enhances system stability and data integrity.

One of the standout features of the TS-765eU is its flexible storage options. It comes with four 3.5″ SATA bays and three E1.S/M.2 PCIe slots, allowing users to customize their storage setup according to their needs. The included M.2 adapter supports M.2 2280 PCIe SSDs, offering high-speed storage solutions for applications requiring fast data access. This adaptability makes the TS-765eU suitable for various storage configurations, from large-capacity drives for data archiving to high-speed SSDs for performance-intensive tasks.

Connectivity is another strong suit of the TS-765eU. It features built-in dual 2.5GbE RJ45 ports, providing high-speed network connectivity out of the box. For users requiring even faster network speeds, the NAS supports expansion to 10GBASE-T through its E1.S PCIe slots using the optional OXG-ES10G1T network adapter.

This flexibility ensures that the TS-765eU can adapt to different networking environments and future-proof the network infrastructure as demands grow. Overall, the TS-765eU combines powerful performance, flexible storage options, and scalable connectivity, making it a versatile solution for businesses looking to optimize their network-attached storage capabilities.


QNAP TS-432X and TS-632X NAS Devices

The QNAP TS-432X and TS-632X NAS devices are designed for small to medium-sized businesses requiring robust and high-speed storage solutions. Powered by a quad-core 2.0GHz AnnapurnaLabs AL-524 processor, these NAS devices ensure powerful performance for various tasks. The TS-432X features four drive bays, while the TS-632X offers six, providing ample storage capacity. Both models support expandable memory up to 16GB RAM, catering to the data backup, recovery, and virtualized storage needs of SMBs. The built-in 10GbE SFP+ and 2.5GbE RJ45 ports deliver exceptional network connectivity, making these devices ideal for environments demanding high-speed data transfers.

In addition to their impressive hardware specifications, the TS-432X and TS-632X are equipped with one PCIe Gen3 x4 slot, allowing for various expansion options, including network cards and M.2 cards. The pre-installed 4GB NON ECC memory can be upgraded via a DDR4 SODIMM slot, with ECC support available for enhanced reliability.

These features, combined with the versatile connectivity options and powerful processor, make the TS-432X and TS-632X excellent choices for SMBs looking to optimize their storage infrastructure and ensure efficient data management.


USB and m.2 AI Accelerator Cards for QTS Services

(Pictures Added Soon)

The QNAP QAI-M100 and QAI-U100 AI accelerators provide an affordable way to enhance image recognition capabilities on QNAP NAS devices. Featuring AI accelerator modules with 3 TOPS (Trillion Operations Per Second), these models offer USB 3.2 Gen 1 or M.2 2280 PCIe Gen 2 x1 interfaces, compatible with QTS 5.2.x and QuTS hero h5.2.x. These accelerators are designed to support lightweight QNAP AI applications, including QNAP AI Core for face and object recognition. The implementation of the QAI-M100 significantly boosts AI recognition performance, tripling the speed of tasks such as facial feature extraction on devices like the TS-464 with an Intel Celeron N5095 processor. This advancement ensures faster and more efficient processing of AI-related tasks, making it an essential upgrade for users looking to leverage AI technology on their NAS systems.


The Synology GS Series

Synology is no stranger to large-scale storage. Last year, we saw the long-developed rollout of the High Density series (premiering a 60 Bay 4U Rackmount solution) and further refreshes in the Synology RS and SA series. However, it would appear that Synology has even loftier goals, with the launch of the Synology GS series – designed to massively scale up towards XX nodes (demonstrated as GS6400 rackmount devices) that, when clustered together, can scale up to an insane 20 Petabyte groups.

We are still awaiting details on the storage capacity scaling (i.e., will they arrive in pre-designated storage configurations), but they will no doubt roll out supporting the Synology HAT5310/HAS5310 Enterprise drives up to 20TB. The GS series appears to be in a slightly modified chassis (numeric LED panel and vent fascia) but seemingly will be using similar hardware/architecture to existing EPYC-powered systems already in the Synology RS/SA portfolio. Additionally, as the scale of the GS Clusters is so large, Synology are rolling out a dedicated GS Cluster switch to coordinate the whole thing. Pricing and capacity details are still TBC!

The Synology DP Series and ActiveProtect

Synology really made some noise on this one, and frankly, I can see why. The Data Protection series is a new tier of their portfolio that exclusively focuses on backup management, fast deployment, and simplicity. Arriving in rackmount hardware form (at least at launch), these systems will NOT arrive with DSM (the operating system of the majority of Synology NAS systems) but instead a dedicated backup appliance called ActiveProtect.

It appears to consolidate the features and functions of several parts of the Synology ecosystem (in particular Active Backup) in order to create a 10-minute setup backup solution for businesses who need robust and easily configurable backup management for:

  • Local PC/Mac/Linux client machines
  • Synology and 3rd Party Linux Server backups
  • Cloud-Based Software as a Service (SaaS) data, such as Google Workspace and Microsoft 365
  • Hyper-V/VMware virtual machines

The architecture of the ActiveProtect system also features a number of impressive restoration services built in, ranging from deploying backups of your cloud source VMs to a local VM deployed on the NAS and WORM-protected backups, to simple file/folder restoration and deduplication.

That last one is extra important, as not only does a single DP system with ActiveProtect deduplicate backed-up data in its immediate network circle, but when you deploy multiple DP systems across multiple sites in your business’ physical geography (i.e., sites globally) and have a dedicated target backup for them all, it will further deduplicate the data being sent from all those other DP systems too.


New Affordable External Network Focused Gen4 Flash NAS – The TS-h1277AFX

(Pictures Added Soon)

The QNAP TS-H1277AFX Desktop NAS is a powerful and cost-effective solution designed for high-performance storage needs. This tower NAS features 12 SATA SSD bays, making it an all-flash system ideal for environments that demand fast and reliable data access. Powered by an AMD Ryzen 7000 series processor, the TS-H1277AFX can support up to 192GB of DDR5 memory, ensuring it can handle intensive tasks and large workloads with ease. The AMD Ryzen processor offers up to 8 cores and 16 threads, with burst speeds up to 5.36GHz, providing exceptional processing power for various applications.

One of the standout features of the TS-H1277AFX is its efficient data reduction technology. The system employs inline data deduplication, which is block-based and operates before data is written to storage. This technology significantly optimizes storage usage by reducing the amount of data that needs to be stored, effectively decreasing storage capacity requirements. This makes the TS-H1277AFX not only powerful but also highly efficient in managing data, making it an excellent choice for businesses looking to maximize their storage investments.

In addition to its impressive storage and processing capabilities, the TS-H1277AFX is equipped with robust connectivity options. It includes two 2.5GbE RJ45 ports and two 10GBASE-T ports, allowing for accelerated file access and sharing across networks. The NAS also features three PCIe Gen 4 slots, providing the flexibility to install additional network cards, graphics cards, or other PCIe expansion cards to enhance system functionality and application performance. With its combination of powerful hardware, efficient data management, and versatile connectivity, the TS-H1277AFX is well-suited for office environments that require high-speed, reliable storage solutions.


Synology C2 Surveillance Station and Cloud Cameras

Although Synology has quite a few different apps and services in DSM, one of the most polished and universally praised examples is Surveillance Station. All Synology NAS systems that run DSM also include the Surveillance Station applications and the ability to add multiple cameras. However, 2 years ago, when Synology rolled out C2 Surveillance (a cloud failover and dual recording platform to be used in conjunction with SS), it was only a question of time before they went the extra step and created a ‘direct to cloud’ version of their Surveillance Station platform – C2 Surveillance Station.

This is a cloud-based UI of Surveillance Station that allows users to deploy Synology C2 cameras that record directly to the C2 Cloud. Now, there is an argument that this is something that other camera brands have always offered (i.e., a camera and a cloud subscription for recordings), and many choose Synology for their surveillance/CCTV as they have an in-house surveillance system in a DSM NAS. However, that does not apply to everyone, and there are several different deployments that could see the benefits of a Synology surveillance system, but without deploying a Synology network storage appliance, such as:

  • Building sites, where the network and PoE structure of surveillance cameras are not present
  • Locations with a largely exclusive wireless network
  • Mobile setups that require camera security, but have a regularly changing physical location
  • Users who want the user-friendly surveillance UI of Surveillance Station, but are not interested in purchasing more than the physical cameras

Needless to say, after this initial reveal, there is still the question of pricing, i.e., will the cameras require a monthly storage subscription? Do the cameras support use for local Synology NAS Surveillance deployment as an option? We will have to wait and see closer to the physical launch.

New Fisheye Camera and 8MP Bullet Camera

(Article Still In Progress)


New Synology Flash NVMe and HDD Hybrid Rackmount (Still Early Development)

(Article Still In Progress)

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

 


 

  MON June 3rd15:30 BST 

 

ASUS has unveiled the ROG Rapture GT-BE19000, a cutting-edge tri-band Wi-Fi 7 gaming router, during a press launch preceding COMPUTEX TAIPEI 2024. Positioned as a more affordable alternative to the ROG Rapture GT-BE98 introduced earlier in April, the GT-BE19000 boasts impressive specifications despite omitting one of the 5GHz bands found in its higher-end counterpart. This model operates on one 6GHz band, one 5GHz band, and one 2.4GHz band, supporting advanced features like 4,096-QAM and a 320MHz bandwidth (exclusive to the 6GHz band). The router delivers a remarkable maximum wireless communication speed of up to 11,529Mbps, with 5,764Mbps on the 5GHz band and 1,376Mbps on the 2.4GHz band, ensuring a robust and seamless gaming experience.

The ROG Rapture GT-BE19000 also excels in wired connectivity, offering a versatile array of ports: one 10 Gigabit WAN/LAN, one 2.5 Gigabit WAN/LAN, one 10 Gigabit LAN, three 2.5 Gigabit LAN, and one Gigabit LAN. This extensive port selection facilitates the creation of a high-speed network environment, both wirelessly and through wired LAN connections. Additional key features include 256MB of flash memory, 2GB of DDR4 RAM, eight large external antennas, and support for ASUS’s AIMesh technology, enabling users to build a comprehensive mesh network. The router’s dimensions are 350.41mm in width, 220.9mm in depth, and 350.41mm in height. Although the release date and pricing are yet to be determined, ASUS plans to make the GT-BE19000 available in the domestic market, continuing to bolster its reputation for delivering high-performance networking solutions tailored for gamers.


The QNAP USB 4 JBOD Expansion Box and Rackmount

The QNAP JBOD USB4 Expansion Box, available in models TL-D810TC4 and TL-R1210TC4-RP, is designed to enhance storage capabilities for NAS systems. With its high-capacity 8 or 12-bay configurations, this enclosure supports hot-swappable SATA hard drives, making it an ideal solution for expanding storage without downtime. The inclusion of a USB 4 port (40Gbps) ensures high-speed data transfers, significantly outperforming traditional USB 3.2 Gen 2 interfaces. This speed advantage is crucial for businesses and users handling large files, reducing transfer times and improving overall workflow efficiency.

In addition to its robust storage capabilities, the QNAP JBOD USB4 Expansion Box features intelligent fan control to protect your hardware. The system automatically adjusts fan speeds based on temperature readings to extend the lifespan of your hard drives, with an option for manual control for customized settings. This enclosure also offers easy physical data migration, allowing users to effortlessly move the JBOD to different locations and connect it to a NAS system. The plug-and-play functionality ensures seamless and quick data migration, enhancing flexibility and convenience in managing expanding storage needs.


QNAP USB 4 to 10GbE and 25GbE Adapters

The QNAP QNA USB 4 Type C Network Adapter series is an advanced solution designed to provide high-speed network connectivity for both Mac and Windows computers. Leveraging the power of USB 4, these adapters enable users to achieve 10GbE or 25GbE network speeds, making them ideal for applications requiring fast data transfers and low latency. This series includes five distinct models: the ONA-LIC10G1T, which offers a single 10GBASE-T connection; the ONA-UC10G1SF, which provides a single 10GbE SFP+ connection; the ONA-UC10G2T, featuring dual 10GBASE-T connections; the ONA-UC10G2SF, offering dual 10GbE SFP+ connections; and the ONA-UC25G2SF, which supports dual 25GbE SFP28 connections. Each model is designed to cater to specific networking needs, ensuring versatility and high performance.

One of the most notable aspects of the QNA USB 4 Type C Network Adapter series is its status as the first USB4 to 10/25GbE adapter on the market. Traditionally, achieving these high-speed connections required the use of PCIe cards, which often limited flexibility and portability. By bringing these capabilities to a compact, USB4-enabled device, QNAP has significantly simplified the process of upgrading network speeds, allowing users to easily integrate these adapters into their existing setups without the need for internal hardware modifications.

The fanless design of these adapters reduces noise and enhances heat dissipation through exterior groove slots on the casing, ensuring efficient operation even under heavy load. The lightweight and portable nature of the adapters, coupled with the included USB 4 C to C cable, makes them easy to set up and use on the go. It is important to note that these adapters are not backward compatible with USB 3, so users must ensure their systems have USB 4 ports. The ONA-UC25G2SF model includes two USB 4 Type C ports, one for power delivery (requiring a minimum of 27W) and one for data transfer, although a power adapter is not included. These features demonstrate QNAP’s commitment to providing flexible, high-performance networking solutions that meet the demands of modern computing environments.


The Phison PCIe Gen 5 SSD – 56 GB per second demo!

Phison has been one of the biggest players in the world of solid-state drive controllers, so it isn’t a huge surprise that they are making a significant splash at the event. Gen 5 integration has been slow but steady over the last 12 months. In previous years, we have seen Phison demo the use of their drives in bulk via PCIe storage upgrade cards, and 2024 is no exception. On display at their stand is a 16x M.2 NVMe Gen 5 x16 storage expansion card, fully populated with 12 GB per second R/W M.2 NVMe drives – pretty wild.

If you attend the Computex event, I strongly recommend heading over to their stand, as they currently have the system running on constant rotation. The speeds do fluctuate slightly with each test, but at peak, they state the test can hit 56 GB (crucially, not gigabit) per second sequential read and 54 GB per second sequential write. This is fast approaching the full saturation of the PCIe Gen 5 x16 bandwidth.

Indeed, you could probably get away with fully saturating the system with Gen 4 SSDs and edge close to these numbers. But it is only with the Gen 5 SSDs that you can achieve such saturation and sustain it.

Likewise, when it comes to 4K random IOPS, although the demonstration numbers do fluctuate a little at the top end, Phison states that this setup was able to hit 20 million 4K reads and 19 million 4K write IOPS. It’s a significant achievement, and although Gen 5 SSDs continue to be at the more expensive end of the market, it is still a nice indication that Gen 5 drives in bulk can achieve larger sustained numbers in a way that single drives struggle with over long-term use. These are, of course, synthetic tests, and real-world performance numbers will no doubt be lower, but crucially even these realistic and non-synthetic numbers will be a great deal higher than those we’ve seen previously via PCIe cards, thanks to the Gen 5 push.


QNAP TS-432X and TS-632X NAS Devices

(Pictures Coming Soon)

The QNAP TS-432X and TS-632X NAS devices are designed for small to medium-sized businesses requiring robust and high-speed storage solutions. Powered by a quad-core 2.0GHz AnnapurnaLabs AL-524 processor, these NAS devices ensure powerful performance for various tasks. The TS-432X features four drive bays, while the TS-632X offers six, providing ample storage capacity. Both models support expandable memory up to 16GB RAM, catering to the data backup, recovery, and virtualized storage needs of SMBs. The built-in 10GbE SFP+ and 2.5GbE RJ45 ports deliver exceptional network connectivity, making these devices ideal for environments demanding high-speed data transfers.

In addition to their impressive hardware specifications, the TS-432X and TS-632X are equipped with one PCIe Gen3 x4 slot, allowing for various expansion options, including network cards and M.2 cards. The pre-installed 4GB Non-ECC memory can be upgraded via a DDR4 SODIMM slot, with ECC support available for enhanced reliability. These features, combined with the versatile connectivity options and powerful processor, make the TS-432X and TS-632X excellent choices for SMBs looking to optimize their storage infrastructure and ensure efficient data management.


DRAMless Gen 5 SSDs

Last year, when we attended Computex, we touched on the fact that Phison discussed their work towards a DRAMless SSD controller for Gen 5 SSDs. Although DRAM-free SSDs are not for everyone, due to the potential throttling that can be caused by a lack of onboard RAM during intense performance, there is still demand for this style of drive. This is both because they increase affordability and because they allow for more energy-efficient systems to take advantage of the high performance offered by Gen 5. I’m pleased to say that, although last year it seemed more theoretical with the art backroom prototype, the Phison E31T controller is now a reality, with several examples on display at their stands this year. Although Phison typically does not sell their SSDs directly (though they do produce some of their own labeled drives at the enterprise level), the rollout of a DRAMless Gen 5 SSD will no doubt gain attention as other vendors hop on board. I fully expect Seagate, Patriot, and more to launch their own DRAMless SSDs in the coming months. Phison’s SSD Controller E31T is a cutting-edge solution designed to meet the demands of next-generation storage devices.

Leveraging the PCIe Gen5x4 interface and built on the TSMC 7nm process, the E31T controller offers exceptional performance and efficiency. Its DRAM-less design is complemented by a 4-channel architecture with 16 CEs, supporting up to 8TB of capacity with 3D TLC/QLC NAND. The integration of an ARM Cortex R5 CPU ensures robust processing capabilities, while Phison’s 7th Gen LDPC and RAID ECC provide advanced error correction. Additionally, the E31T supports security features such as AES256 encryption, TCG Opal, and Pyrite, making it a comprehensive solution for high-performance and secure storage. In terms of performance, the E31T controller achieves remarkable sequential read and write speeds exceeding 10,000 MB/s, along with random read and write IOPS of 1,500K. This makes it particularly suitable for applications requiring high throughput and low latency, such as data centers, enterprise storage solutions, and high-end consumer SSDs. The controller’s ability to maintain high performance with existing 3600MT/s NAND, despite different configurations and power limitations, underscores its versatility and efficiency. As the market increasingly adopts PCIe Gen5 technology, the E31T stands poised to drive the next wave of storage innovation.


Redriver PS7162 – PCIe 6 ?

The Redriver PS7162 from Phison is designed to enhance the performance of PCIe 6.0 systems, making it a crucial component for future-proofing high-speed data transmission. Supporting an 8-channel (non-interleaved) configuration and featuring I2C mode, this redriver optimizes signal integrity and reduces pin count through 4-level I/O for EQ and GAIN settings. Its impressive 20dB max EQ boosting range and 70ps ultra-low latency ensure minimal signal degradation, crucial for maintaining high-speed data transfers. The PS7162’s package type is FCLGA, utilizing the SiGe BiCMOS process for improved performance and reliability. Additionally, the “PHiTUNE” Auto-EQ tuning tool provides automated adjustments, simplifying the optimization process for PCIe 6.0 systems.

• PCIe Gen 6.0
• 8-Channel (Non-interleaved)
• 4-Level I/O for EQ and GAIN
settings to reduce pin count
• Pin-to-pin vs. PCIe 5.0
• 20dB max EQ boosting range
• 70ps ultra-low latency
• Package type: FCLGA
• SiGe BiCMOS process
• “PHiTUNE “ Auto-EQ tuning tool
• Optimized Linearity for PCIe 6.

The Redriver PS7162’s design and capabilities make it an essential component for advancing PCIe 6.0 technology. Its optimized linearity and performance in a PCIe 6.0 (PAM4) system environment enable it to handle the increased data rates and complexities associated with this next-generation interface. By providing robust signal amplification and minimizing latency, the PS7162 ensures that systems can fully leverage the bandwidth and speed improvements of PCIe 6.0. This makes it ideal for high-performance computing environments, data centers, and any application requiring reliable and efficient data transmission at the highest speeds.


U21 USB 4 External SSD – Go Native

The U21 USB 4 External SSD by Phison stands out as a high-performance storage solution tailored for modern data needs. With its Native USB4 (40Gbps) interface, it promises ultra-fast data transfer rates, making it ideal for tasks requiring high-speed data access and storage. Built on the advanced TSMC 12nm process, this SSD features a DRAM-less design and a 4-channel architecture with 16 CEs, supporting up to 16TB of storage capacity. It leverages 3D TLC/QLC NAND technology, which ensures high density and reliability. The integration of Phison’s 7th Gen LDPC and RAID ECC provides robust error correction, while AES256 encryption ensures data security. The U21 is also backwards compatible with legacy USB standards, making it versatile for use with a wide range of devices.

Performance-wise, the U21 USB 4 External SSD boasts impressive sequential read and write speeds of up to 4,000 MB/s. This makes it an excellent choice for users needing rapid access to large files, such as video editors, gamers, and IT professionals. Despite its high performance, the SSD maintains a compact form factor (U32C), making it a portable yet powerful storage option. Whether for professional use or personal data management, the U21 USB 4 External SSD offers a blend of speed, security, and storage capacity, setting a new standard for external SSDs in the market.


More News will be added throughout the week of June 3rd – June 8th 2024 – Subscribe below to get alerts whenever it is updated.

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle


Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

Computex 2024 : QNAP présente ses nouveautés autour de l’IA et la HA

Par : Fx
4 juin 2024 à 07:00
Alors que le Computex 2024 vient d’ouvrir ses portes, QNAP présente ses produits conçus pour répondre aux besoins complexes de l’IA, de la haute disponibilité, de l’édition vidéo… et la sauvegarde isolée (Airgap+). Sur son stand, le fabricant a dévoilé les produits suivants :  TS-h1277AFX, TS-765eU, QSW-M3224-24T, TL-D810TC4, QNA-UC10G1T/QNA-UC10G1SF et QAI-M100/QAI-U100. IA à tous les étages Tous les jours, nous voyons/lisons des articles sur l’Intelligence Artificielle : ses avancées, sa rapidité, ses nouvelles capacités… et comment elle va révolutionner notre quotidien (ou pas). QNAP n’y échappe pas. Le fabricant a mis en avant ses NAS haute performance optimisés pour les […]
Lire la suite : Computex 2024 : QNAP présente ses nouveautés autour de l’IA et la HA

The QNAP TS-464 NAS – 2 Years Later, Should You Still Buy It?

Par : Rob Andrews
29 mai 2024 à 18:00

QNAP TS-464 NAS – A Comprehensive Review Two Years Post-Launch

Even after two years since its introduction, the QNAP TS-464 NAS continues to hold its ground as one of the most lauded offerings in QNAP’s extensive lineup. Esteemed for its adept balance of hardware efficiency and cost-effectiveness, this model has etched its name among the top contenders in the NAS market. As we delve into this device once more in 2024, our aim is to provide a examination of its performance, features, and potential considerations for prospective buyers – Does it still stack up well in 2024, with new brands and products entering the market?

Note – Full Review of the QNAP TS-464 NAS on YouTube HERE , and the long form written Review HERE

Physical Design and Hardware Efficiency: A Fusion of Compactness and Performance

The TS-464 makes a lasting impression with its compact and efficient design, catering to environments where space is at a premium. Powered by either an Intel N5105 or N5095 processor, renowned for their remarkable blend of low power consumption and robust performance, this NAS stands as a testament to efficiency and power.

With options ranging from 4 to 8 GB of DDR4 memory and support for up to four hard drive bays, users are afforded ample storage capacity without sacrificing on footprint.

Noteworthy is its energy-efficient operation, boasting a CPU with a thermal design power (TDP) between 10 to 15 watts, ensuring minimal disruption to home or office settings.

Expansion Capabilities: Embracing Versatility

The TS-464 shines in its expandability, offering multiple M.2 NVMe SSD slots and a PCIe slot for additional enhancements. Empowering users to integrate 10 GbE network cards, NVMe storage solutions, or even Wi-Fi cards, this NAS epitomizes adaptability to evolving needs.

Furthermore, the inclusion of USB 3.2 Gen 2 ports facilitates high-speed connectivity to external storage devices and peripherals, enhancing its versatility and usability across diverse applications.

Performance as a Plex Media Server: A Reliable Entertainment Hub

Among its many strengths, the TS-464 excels as a Plex media server, leveraging efficient hardware transcoding capabilities. Capable of seamlessly handling multiple simultaneous 4K video streams, this NAS offers unparalleled value for media enthusiasts. Despite the availability of more powerful alternatives, the TS-464’s exceptional cost-to-performance ratio remains a compelling choice for users seeking a dependable home media server solution.

Broad Compatibility: A Testament to Freedom of Choice

The TS-464 stands out for its broad compatibility with an extensive range of storage media from various manufacturers. This inclusivity empowers users to select from a diverse array of hard drives and SSDs, including enterprise-grade options, without being confined to proprietary solutions.

At a time when some NAS manufacturers prioritize proprietary compatibility, the TS-464’s expansive support for third-party storage drives underscores its commitment to user freedom and flexibility.

Fixed Memory and Software Challenges: Areas for Growth and Enhancement

Recent developments, such as the transition to fixed memory configurations in newer TS-464 models, pose potential limitations for users seeking memory upgrades. While this shift aligns with industry trends towards cost and power efficiency, it may present challenges for users accustomed to the flexibility of upgradable memory configurations. Additionally, criticisms surrounding the QNAP QTS operating system persist, with users citing inconsistencies and complexities in the user interface. Despite ongoing efforts to refine the user experience, software-related challenges continue to warrant attention and improvement.

Security and Future Prospects: Navigating Challenges and Building Trust

Security remains a focal point for QNAP, with efforts to address vulnerabilities and bolster overall security measures. While strides have been made in software updates and security advisories, challenges persist in rebuilding trust and confidence among users. As newer, more efficient CPU options emerge, questions linger regarding potential hardware upgrades in future iterations of the TS-464. However, concrete plans from QNAP regarding hardware refresh cycles remain elusive, leaving room for speculation and anticipation among users.

Category Specification
CPU Intel® Celeron® N5095 4-core/4-thread processor, burst up to 2.9 GHz
CPU Architecture 64-bit x86
Graphic Processors Intel® UHD Graphics
Floating Point Unit
Encryption Engine AES-NI
Hardware-accelerated Transcoding
System Memory 8 GB RAM
Maximum Memory 8 GB
Flash Memory 4GB (Dual boot OS protection)
Drive Bay 4 x 3.5-inch SATA 6Gb/s
Drive Compatibility 3.5-inch SATA hard disk drives, 2.5-inch SATA solid state drives
Hot-swappable Yes
M.2 Slot 2 x M.2 2280 PCIe Gen 3 x1
SSD Cache Acceleration Support
2.5 Gigabit Ethernet Port (2.5G/1G/100M) 2 (2.5G/1G/100M/10M)
5 Gigabit Ethernet Port (5G/2.5G/1G/100M) Optional via PCIe expansion card
10 Gigabit Ethernet Port Optional via PCIe expansion card
Wake on LAN (WOL)
Jumbo Frame
PCIe Slot 1
USB 2.0 port 2
USB 3.2 Gen 2 (10Gbps) Port 2 x Type-A
IR Sensor Optional QNAP RM-IR004 remote control
HDMI™ Output 1, HDMI™ 2.1 (up to 4096 x 2160 @ 60Hz)
Form Factor Tower
LED Indicators Power/Status, LAN, USB, HDD1-4
Buttons Power, USB copy, Reset
Dimensions (HxWxD) 165 × 170 × 226.5 mm
Weight (Net) 2.26 kg
Weight (Gross) 3.59 kg
Operating Temperature 0 – 40 °C (32°F – 104°F)
Storage Temperature -20 – 70°C (-4°F – 158°F)
Relative Humidity 5-95% RH non-condensing, wet bulb: 27˚C (80.6˚F)
Power Supply Unit 90W adapter, 100-240V
Power Consumption: HDD Sleep Mode 21.618 W
Power Consumption: Operating Mode, Typical 40.536 W
Fan 1 x 120mm, 12VDC
System Warning Buzzer
Kensington Security Slot
Standard Warranty 3 years
Max. Number of Concurrent Connections (CIFS) – with Max. Memory 1500

Still A Solid Contender with Room for Scalability

The QNAP TS-464 NAS continues to impress with its adept blend of performance, expandability, and affordability, solidifying its position as a compelling choice in the NAS market. Despite its enduring popularity, areas for refinement and improvement, such as fixed memory configurations and software inconsistencies, underscore opportunities for growth and enhancement. As QNAP navigates security challenges and explores advancements in hardware technology, the TS-464 stands as a testament to the brand’s commitment to delivering innovative and reliable NAS solutions. Whether deployed for media streaming, data storage, or network applications, the TS-464 remains a timeless contender in the ever-evolving landscape of network-attached storage, poised to evolve alongside the evolving needs of its users.

Verdict – Should You Still Buy the QNAP TS-464 in 2024?

The QNAP TS-464 NAS persists as a steadfast contender in the ever-evolving NAS market, showcasing a commendable balance of features and performance even two years post its initial release. Its enduring popularity stems from a blend of compact design and hardware efficiency, underpinned by the Intel N5105 or N5095 processor, renowned for its low power consumption and robust performance. This amalgamation of hardware prowess and cost-effectiveness renders the TS-464 a suitable choice for a spectrum of environments, be it home or small businesses, where space and power efficiency are paramount considerations. Moreover, the device’s expansion capabilities serve as a cornerstone of its appeal, offering users the flexibility to adapt to evolving storage needs seamlessly. With multiple M.2 NVMe slots and PCIe slots at its disposal, the TS-464 embodies versatility, empowering users to augment their storage infrastructure with additional network cards, NVMe storage, or even Wi-Fi cards. These expansion options not only future-proof the NAS but also ensure that it remains adaptable to emerging storage technologies and networking standards.

However, amidst its strengths, potential buyers must navigate certain limitations that could impact their decision-making process. Chief among these is the transition towards fixed memory configurations in newer models, which may restrict the flexibility of memory upgrades—a factor that enthusiasts and power users should consider carefully. Furthermore, while the QTS operating system boasts a plethora of features and functionalities, users may encounter some inconsistencies and complexities in navigating the interface. This discrepancy, although not a deal-breaker, underscores the importance of user experience and interface design in enhancing the overall usability of the NAS. Despite these nuances, the QNAP TS-464 NAS remains a reliable storage solution, catering to diverse user requirements with its performance, expandability, and compatibility features. As such, its enduring relevance in the NAS landscape underscores its status as a noteworthy contender for those seeking a robust and versatile storage solution for their home or business needs.

SOFTWARE - 8/10
HARDWARE - 10/10
PERFORMANCE - 9/10
PRICE - 8/10
VALUE - 9/10


8.8
PROS
👍🏻Very compact chassis design, despite large storage potential
👍🏻A BIG jump in hardware and scale from the TS-453Be and TS-453D, but with a largely identical RRP at launch
👍🏻Easily one of the most hardware packed SMB/Mid-range 4-Bay on the market
👍🏻Up to 16GB of Memory is fantastic
👍🏻m.2 NVMe SSD Bays AND a PCIe Upgrade Slot (no need to choose one upgrade path)
👍🏻8x Included Camera Licenses
👍🏻Includes Anti-virus, Firewall Tool, VPN client tools, Malware Remover, network manager and Security Councilor Tool
👍🏻3 Different Container/VM tools that also feature image download centers
👍🏻10Gb/s (1,000MB/s) USB Ports will be incredibly useful
👍🏻Large range of expansion options in the TR/TL series in 2, 4, 6, 8 and 12 Bays
CONS
👎🏻The PCIe Slot is PCIe 3×2 and the M.2 SSD Bays are PCIe 3×1 (likely limitations of all this H/W on a Celeron+chipset
👎🏻QNAP Has had 3 ransomware hits in 2019-2021 (Qlocker, Qsnatch and Deadbolt). Lots of Security app/changes since, but people remember and QNAP needs to win back that trust in 2022/2023

Where to Buy a Product
amzamexmaestrovisamaster 24Hfree delreturn VISIT RETAILER ➤ 
amzamexmaestrovisamaster 24Hfree delreturn VISIT RETAILER ➤


Amazon UK UK 65.53 OFF (WAS 1616) [LINK]
Amazon usa USA 4.97 OFF (WAS 1160) [LINK]

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

QNAP et le Centre de sécurité

Par : Fx
28 mai 2024 à 07:00
Face aux menaces de plus en plus nombreuses, QNAP a choisi de proposer par défaut un Centre de sécurité (Security Center en anglais) avec QTS 5.2 et QuTS Hero 5.2. Ce dernier se veut un rempart contre les attaques en mettant en place une surveillance des activités sur les fichiers… mais ce n’est pas tout. Qu’est-ce que le Centre de sécurité/Security Center de QNAP ? « Vérifier, analyser, protéger votre NAS », voilà ce que propose le Centre de sécurité de QNAP. L’application serait indépendante du système, ce qui permettra de la mettre à jour sans passer par l’installation d’une nouvelle version […]
Lire la suite : QNAP et le Centre de sécurité

Official UniFi U-NAS NAS Drive Leaked

Par : Rob Andrews
21 mai 2024 à 17:10

Is Ubiquiti Launching a UniFi NAS in 2024?

*clicks fingers* And JUST like that, it looks like we might FINALLY be seeing a UniFi NAS system! I have been in and around the world of storage for well close to 2 decades and in that time I say seen a lot of things. One consistent name in network technology that has been a mainstay of the prosumer and business landscape that want pure ‘Easy to Setup and Forget’ tech that you can trust has been Ubiquiti and their UniFi series of devices. Yet, with such an extensive range of network hardware and software solutions, the brand has never pushed forward with their own 1st party NAS server… until now it appears! UniFi has always supported the likes of Synology and QNAP NAS systems in their network architecture, but many of those deep in the UniFi landscape have requested something proprietary, something uniform and ultimately something streamlined in a way that is largely the USP of UniFi. Numerously pieces of information (ranging from compatibility listings, to product docs and references on companion media) have bubbled to the surface in the last month or so that seem to indicate that not only that a UniFi NAS is ‘a thing’, but also that the brand is jumping in with both feet – launching 10GbE equipped, quad-core, desktop and rackmount solutions which are truly native to the UniFi ecosystem. So, let’s discuss everything we have learnt, whether this is all legit, how it compares with the current NAS status quo and ultimately – would a UniFi NAS be a good idea?

What is UniFi and Who Are Ubiquiti (just in case you want to be up to speed)?

As massively unlikely as it is that anyone reading this is unaware of what UniFi is, just to play it safe, here goes! UniFi is a range of network equipment and related solutions developed by Ubiquiti, which targets large businesses, but has nonetheless become popular with prosumers and home users, as they offer enterprise-grade products with no licensing fees. The UniFi range includes high-performance Wi-Fi access points, switches, firewalls, and routers which are formulated to offer a strong and flexible networking solution. These devices come with features such as network routing, firewall capabilities and network VPN to allow for efficient network operations. Furthermore, UniFi provides Network Video Recorder (NVR) and high definition cameras for UniFi Protect video surveillance systems to offer all-round security and surveillance management. The UniFi Dream Machine Pro and Max are both standalone, massively fully-featured solutions offering the capability of traditional routing, as well as diverse security and networking management tools in the UniFi application ecosystem inside one machine, useful for homes or businesses.

The UniFi software platform is considered as the core element of this system since it allows managing and configuring all UniFi devices through a single interface – it’s kinda their whole appeal! This software can be run locally hosted or via a cloud-based computing service provided by Ubiquiti which makes it easier to expand. UniFi also offers products in the range of switch aggregators and data center solutions that can handle heavy demands of high-density deployment. Able to deliver considerable connectivity with minimal hassle and offering an enhanced range of features, UniFi appliances and devices are popular in a variety of applications, from home use to complex company networks. They provide a single and technical interface for managing all network devices, hence conducting operations on the networks of different types of devices is easily done. So, given the popularity of NAS systems in the last few years (as cloud providers increase base prices and large scale data download pricing for businesses) you can see what introducing a native UniFi NAS product into an existing UniFi ecosystem would be appealing. NAS systems CAN be intimidating for the less data/networking technically and therefore a modular and seamless deployment of a central data system has enormous promise! But is the UniFi U-NAS series real?

What Evidence is there of a UniFi NAS in development?

There is a surprisingly larger amount of data circulating online about a possible UniFi NAS system, referring to devices/SKUs that include the ‘U-NAS Pro’ and ‘U-NAS Professional’.  One of the clearest and most obvious indications comes from an official UI.COM outlet, with a 10GbE 5 Port switch that, in it’s diagrams of deployment, show a new tower system connected via 10GbE (as well as a workstation). I will touch on this later with a leaked datasheet that appeared on reddit, but there are plenty of indications that this is a UniFi NAS.

Source (Official eShop) HERE

But you do not even need to dig that hard after these product deployment images, as you literally click the deployment tab and a similar product layout appears on a new image that clearly labels this white tower system as a NAS server. Even if you wanted to play devils advocate and speculate that this is a 3rd party server, the system carries the familiar U logo on the top. Plus, Ubiquiti/UniFi/UI.com  VERY rarely show 3rd party hardware on their product pages (for understandable reasons).

Source (Official eShop) HERE

Then, then via the same outlet, we find that an add on is available on the UI pages that listed an 8TB and 16TB UI labelled HDD that is listed as ‘ideal for storage-intensive UniFi systems’. Under this drive are numerous part numbers that relate to the brand’s Dream Machine Pro and Dream Machine Pro MAX systems. So, maybe these are just drives for cross-purpose and dedicated surveillance systems, right? Well, maybe, but the workload ranging heavily indicates enterprise storage use (i.e an ENT or PRO class server drive) which really does seem overkill for some of those systems that are highlighted that are 1-2 SATA/SAS slot systems. I KNOW how tenuous this sounds, but…

Source (Official UniFi Outlet) HERE

The fact that the ‘Enterprise Class’ media seems separate from that of the surveillance media is quite telling too. Could easily be nothing, but surveillance storage media is typically much more focused/geared towards ‘heavy write’ activity – as surveillance is often 95% write and very irregular read (when you need to check those past feeds!), whereas a NAS, especially a Prosumer/Business/Enterprise focused system will be at it’s best with drives that deliver peak on BOTH! Or shift gears entirely and switch to SSD. These enterprise drives definitely link with Surveillance systems that scale up considerably from UniFi, but having this division in their media is slightly overkill for just surveillance deployment alone.

Source (Official UniFi Outlet) HERE

Still not enough for you? Well, luckily an enterprising soul on reddit snuck what looks like a product datasheet for a new rackmount system that appears similar to some of the UNVR-PRO systems, but is clearly defined as a NAS server solution in the UniFi Drive series. If this is fake, it’s an impressive bit of work! Definding everything from the internal hardware specifications and system hardware feature set, right the way down to system PSU and projective power requirements!

Source (Reddit) HERE

Base on this document, the UniFi NAS would come in an rackmount steel chassis with optional brackets and would feature a Quad-Core ARM Cortex-A57 processor running at 1. 7 GHz, 4 GB DDR4 system memory and 32 GB eMMC on-board flash storage. With a power budget of 135W for drives and a maximum power consumption of 160W, it is powered by a 200W internal AC/DC power supply. Connectivity options include a 10/100/1000 Mbps RJ45 port and a 1/10GbE SFP+ port and Bluetooth v4. 1 for RF interface. It also has a 1. 3” touchscreen LCM display for system status and firmware updates via Ethernet in-band interface.

Also, the 87mm height confirms that this system is a 2U rackmount, as well as not being full depth either (a little over half depth infact). Here are the rest of the specifications that were on the doc found on reddit:

Category Specification
Dimensions 442 x 325 x 87 mm (17.4 x 12.8 x 3.4″)
Weight Without rackmount brackets: 9.2 kg (20.28 lbs)
With rackmount brackets: 9.45 kg (20.83 lbs)
Enclosure material SGCC steel
Mount material SGCC steel
Hardware
Processor Quad-Core ARM Cortex-A57 at 1.7 GHz
System memory 4 GB DDR4
On-board Flash storage 32 GB eMMC
Max. power consumption 160W
Max. power budget for drives 135W
Power method (1) Universal AC input 100-240V AC, 3A Max, 50/60 Hz
(1) UPS-Battery DC input 11.5V DC, 13.91A
Power supply AC/DC, internal 200W
Network interface (1) 10/100/1000 Mbps RJ45 port
(1) 1/10GbE SFP+ port
RF Interface (1) Bluetooth v4.1
LCM display (1) 1.3″ touchscreen
Bootup animation: bootup in progress
Firmware upgrade icon: firmware upgrading
Steady white: factory defaults, awaiting adoption
Steady blue: device is adopted
Management interface Ethernet in-band
ESD/EMP protection Air: 12kV
Contact: 6kV
Operating temperature -5 to 40°C (23 to 104°F)
Operating humidity 5 to 95% non-condensing
Certifications FCC, CE, IC
LEDs
Ethernet Green: 1Gbps
Amber: 10/100 Mbps
SFP+ White: 10Gbps
Green: 1Gbps
HDD Amber: disk error
White: disk detected
Battery Blue: ready

Some details, such as the LCM Control panel are quite unique in the NAS server market (with many other brands out there largely retiring LCD panels, despite end users still wanting it). Others are a little more common but still very desirable, such as the confirmation of 10GbE (fiber / SFP+). That said, the CPU choice, if true, is going to divide opinion slightly. ARM processors are designed to be incredibly power efficient – something that is understandably desireable in a 24×7 NAS server of course. That said, even a 64bit ARM processor is going to be a little lean on the hardware capabilities.

This would indicate that, if real, the U-NAS system is going to be very fixed in it’s feature set, as ARM processors in NAS are much MUCH better at rigidly sticking to a handful of services and tasks (fixed defaults, allowing the software development to be a great deal more targetted and resulting in greater system efficiency). That would not make the system ‘weak’ – one look at how the likes of Synology can run DSM 7.2 on the ARM Realtek RTD1619b 64but ARM would show you just how much you can do with a dedication to efficiency in hardware, but it would be interesting to see how Ubiquiti/UI/UniFi approach the software and feature of this system. Will it be a wholly dedicated GUI or an extensive of the existing software platform that users UniFi users already have at their fingertips? Another photo also went on to appear on a reddit thread indicating a product stamp/label, but there wasn’t a huge amount of backing for this one.

Source (Reddit) HERE

Then there was a scree that was highlighting in an official UI video that was picked up by YouTube Channel ‘MacTelecom’ that raised queries about a product that was featured in a promo video. It would be easy to just assume that it is just a surveillance system, but…

Source #1 (Mactelecom) HERE and Source #2 (Official UniFi Channel) HERE

Obviously, the most compelling thing here is the product datasheet and the direct references to a 10GbE ‘NAS Server’ on the official product pages for the USW-Flex-XG, but we have to also take all this with a pinch of salt. plenty of times we have observed products alluded to online or even revealed at official event’s by brands that do not cross the technological finishing line! Still, it’s still tremendously hard to argue with that Ubiquiti/UI and by extensive the UniFi series, are dabbling with NAS systems. What about Synology and QNAP NAS systems? Arent they already an option?


Can You Use a Synology or QNAP NAS with UniFi?

Yes. Adding a NAS to an existing UniFi network is not new, and even now you can connect an external NAS (a QNAP or a Synology, for instance) to a network that is operated using the UniFi devices and increase its storage and data-organization-related capabilities multiple times. This integration means that the NAS will now act as part of the UniFi system as in that it can contain multiple services within a single NAS device. For example, the NAS can be used to store recorded video from the UniFi Protect system, using RTSP streams to guarantee that any footage that is recorded is either in the NAS or is used to send video data to the NAS as well. Furthermore, the NAS can be leveraged for backup for network devices; this is basically used to store the critical configurations and data that can be lost in the devices in question. It is also possible to configure SMB or NFS on the NAS storage in order to offer dedicated shared network storage for the network users to simplify the file sharing procedure.

In addition, this configuration should be supported by UniFi networking capabilities in order to make the workflow even more productive. The NAS is also capable of interfacing with security gateways as well as UniFi Switches and Access Points to offer a highly functional network solution. This integration also enhances the process of management and back up of data besides supporting other utilities such as the Time Machine for Mac users and enhance the use of the community network. Thus, using the offered functions of the QNAP/Synology NAS in the UniFi network allows to organize a powerful system with a potent scalability and capable of fulfilling a wide spectrum of tasks in both business and home environments. So why would a user care about a UniFi Official NAS device?

Why Would a Ubiquiti Launched UniFi NAS Be a BIG DEAL?

If Ubiquiti were to launch their own first-party NAS device, users would likely be happy and excited for several reasons:

1. Seamless Integration: If they launched a NAS, it would no doubt be created to ease the workload for the company regarding supporting all its network devices and storage devices within the existing UniFi system. It would make it easier for those who are already using UniFi devices to plan their set-up and maintenance, centralizing that data, as well as potentially facilitating further backups from there (3-2-1 etc)

2. Unified Management Interface: Let’s face it, UniFi is all about central management and a potential UniFi NAS product would continue to be managed through the UniFi software platform and the central management features will be carried over to managing the storage resource pool. This shortens both the time and the effort used in managing the network and this is widely considered to be very efficient.

3. Enhanced Features: Another appeal of a possible 1st party UniFi NAS would mean that it would open the door to Ubiquiti establishing features that are tailored to its network hardware. Such as optimization for UniFi Protect’s video surveillance storage, optimizing backups, and build photo sharing capabilities within the Ubiquiti network. Matching this functionality specifically for the product could offer a better user’s experience when compared to third party NAS solutions.

4. Consistent Updates and Support: For those that have already integrated a Synology/QNAP NAS into their ecosystem, they are well aware that this means allowing for the system to access updates whilst 24×7. A potential UniFi NAS would require this also, BUT would benefit from that seamless 1st party management and services, like any other Unifi product in the environment, This would be beneficial to users because the NAS could get supported firmware updates as regular AND also open the door to technical support from Ubiquiti to make sure that it is safe, operating, and up-to-date. This could make deployment easier and faster in the case that any issue arises to do with the issue deterring from having a flexible integration in the UniFi ecosystem.

5. Aesthetics and Form Factor: Though Ubiquiti is 20 years old, the UniFi series is much newer by comparison, but stands out with it’s is very popular for its modern design. It might sound fantastically shallow, but if UI launched a NAS device, they would definitely want to maintain this house/brand style and would target the look and feel of the rest of the equipment from the UniFi ecosystem – there would definitely be an audience for this!

6. Vendor Trust and Loyalty: A number of users are brand loyal: data security in 2024 is MASSIVE! People like using services by a particular brand that they trust and prefer to stay with this brand. Many consumers who are pleased with the functionality offered by Ubiquiti in the areas of networking would be much more likely to comfortably integrate a NAS device constructed and certified by that brand compared with a 3rd party, thus easing their lives of an additional device and learning a new GUI and UX. Not everyone of course, some will look at the product history of established NAS vendors and that will be enough – but that ‘if it ain’t broke, don;t fix it’ attitude is definitely out there!

The popularity and interest that would come from the idea that storage will be ‘in house’ in a reliable and simplified form that fully integrates and supports the expanded features provided by Ubiquiti and it’s UniFi series would be popular, there’s no debate there. However we have to also acknowledge that Ubiquiti and UniFi (if real!) would be a relatively new player in this field, with a narrower and very specific history in network data management, that is perhaps a little more specific than the more open storage utilization of network-attached storage. If a NAS is coming from UniFi – we have to wonder what new take that might bring to the table beyond the uniformity of UniFi devices and that ecosystem (arguably their USP!).

If it IS Real, When would the UniFi U-NAS Series Be Released?

That’s the BIG question really, as demands for a UniFi ‘in house’ NAS have been long-running for years. That said, the evidence discussed is pretty conclusive to say the least. Additionally, we are not discussing small mis-shared text or off-hand remarks at a tradeshow – we are seeing product images, direct references to two NAS products on official pages and even system add-ons that are listed on the brand’s eRetail outlets. Then there is the fact that the bulk of these references and documents are all within the last month, which seemingly indicates the revving up of a launch on the horizon. This all adds up to a product that is far along in development and one that is nearing release – Q3/Q4 2024 at the latest. However, without official confirmation, this still needs to be treated as speculation! Watch this space.

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

Synology DS423+ Vs QNAP TS-464 NAS Comparison

Par : Rob Andrews
20 mai 2024 à 18:00

QNAP TS-464 or the Synology DS423+ NAS Drive – Which Should You Buy?

Choosing Between the Synology DS423+ and QNAP TS-464 NAS is more than just about how you are spending your money at checkout! Making a move away from 3rd public cloud storage can be a big, BIG decision for some users. The ‘freemium’ and low cost monthly subscription to the likes of Google Drive and DropBox seems like a drop in the ocean, right up until you realise that over the years you have spent hundreds of pounds and you face the fact that you are going to need to consider moving that data onto something more long term and ‘in house’. For many users, this is their first encounter with two of the bigger brands in the world of NAS, Synology and QNAP and although at a glance they seem to provide the same kind of solution, even a brief second glance reveals that these two brands have very, very different ideas of where you should be spending your money. Synology is the sleek, apple-esc presented solution that promises a smooth and uncomplex experience, with an arguably more rigid and fixed architecture. Whereas QNAP is the more customizable and flexible in its hardware and software, but has a slightly higher learning curve and requires more time to configure perfectly. Both brands provide an excellent range of NAS solutions with each of the solutions in today’s comparison being quite similar in price, but what you are getting for your money, the range of software included, the scope of hardware that is available and how they translate to upgradable and scalability is incredibly different! So, today we are going to compare the Synology DS423+ NAS released in March 2023 (HEAVILY comparable to the 2020 gen DS920+) against the spring 2022 released QNAP TS-464 NAS.

Synology DS423+ vs QNAP TS-464 NAS – Design

The design of the QNAP TS-464 and Synology DS423+ are both very uniform to the brands, utilizing existing designs in their respective Home/Prosumer/SMB ranges. Both are 4-Bay desktop solutions that are designed to be deployed easily and pretty much anywhere. They are largely the same in physical volume, with the Synology DS423+ arriving the tiniest pinch larger, but both systems provide a similar level of storage on their four SATA and 2x NVMe M.2 SSD bays. The Synology has the more traditional shape of the lockable storage media bays being immediately visible, but finish this with an incredibly modernistic shape and matt surface design. The front of the system features a single USB backup port, as well as 5 LEDs for system/drive activity and those two M.2 SSD bays are located on the base of the system. The QNAP TS-464 NAS uses a more glossy and slightly coloured design by comparison (featuring a copper side panel), with the 4 drive bays of the system being covered by a slidable and lockable semi-translucent panel. The QNAP also featured the same LED/USB present, but there are more LEDs on the QNAP and the USB here is both a USB 3.2 Gen 2 Port (10Gb/s) and is accompanied by a one-touch copy button. This is one of the early examples of how things in the NAS market have moved forward in hardware but Synology has instead doubled down on their focus of it’s DSM software platform above all else. The QNAP TS-464 is certainly the more expensive NAS of the two, with the DS423+, despite being newer and having a different position in the brand’s portfolio (see the DS923+ to learn more), but the hardware you are getting for that price tag is notably different and will become a clear divide between these two. Because of the compact design, both systems need to factor in intelligent cooling, as they will likely be in operation 24×7. This is another clear area where the brands have gone in different directions here.

QNAP TS-464 NAS

168mm × 170mm × 226 mm

Synology DS423+ NAS

166 mm x 199 mm x 223 mm

The ventilation on the Synology DS423+ is certainly more visible but in a much more ‘branded’ and slick way. The QNAP TS-464 features no front-facing ventilation, instead using two small areas of ventilation on the sides of the chassis and the base of the TS-464 featuring further ventilation under each of the storage bays. The Synology on the other hand has much more passive airflow, with each of the individual storage bays being surrounded by a slit of ventilation and the side panel of the DS423+ having the Synology logo featured as further ventilation. Higher-end Synology desktop models feature metal mesh panels inside these logos to capture dust, but this is less of a concern in the more compact and discreet DS423+. Overall, I would certainly say that the Synology DS423+ have more visible efforts to maintain system temperature than the QNAP TS-464 (which is a real surprise when you see how the hardware these two systems are sporting compares) but both maintain a good operation temperature.

QNAP TS-464 NAS Synology DS423+ NAS

When you look at the rear of the TS-464 and DS423+ NAS, you see another big difference in how each system maintains their respective internal temperatures, with the QNAP featuring a single 120mm fan that covers the bulk of the internal hardware airflow path and the Synology featuring two 92mm fans that cover around 70% of the rear of the chassis. Of the two, I would say the QNAP TS-464 is the noisier in operation of the two (when populated with 4x 4TB WD Red HDDs) by the tiniest of margins, but it isn’t really till you entertain the idea of enterprise HDDs or drives larger than 10TB that you need to worry about ambient sound around these two systems. Both the DS423+ and TS-464 can have the rotations per minute (RPM) of their fans changed manually or left on automatic as the system changes the internal cooling to ensure maximum efficiency.

QNAP TS-464 NAS Synology DS423+ NAS

Overall, the design of the Synology DS423+ is still the better-looking system of the two and although I personally really like the copper and glossy look of the QNAP TS-464 NAS, I know that the bulk of users will want to ‘set up and forget’ their NAS, so these aesthetic design choices are less important to them. Equally, although the QNAP fan has the potential to cool its respective system much more, I think the Synology features a better balance of active airflow and passive ventilation overall. The QNAP still wins pretty big on its inclusion of a USB 3.2 Gen 2 One Touch Copy button enabled port for faster and more manual backup options (as well as still allow automated and connection-triggered backups as the Synology), but overall on points, this round belongs to the Synology DS423+ NAS.

QNAP TS-464 versus Synology DS423+ NAS – Internal Hardware

This is an area where you really see how both brands focus their priorities on the solutions they offer, as well as how the components common to NAS have evolved in the 2 years between their respective releases. The Synology DS423+ arrives with a familiar architecture to it’s predecessor (the DS420+) and is a fairly tried and tested formula by the brand. Synology was the first company to introduce NVMe SSD storage bays into desktop NAS systems around 5 years ago (something that QNAP has only really been catching up on in the last 2 YEARS). Likewise, Synology has made a few very brand-specific decisions in their system architecture that this rather more proprietary brand is often keen to implement. For example, the default DDR4 memory inside (2666Mhz SODIMM) is actually soldered to the main internal board (4x 256MB Modules), with an additional empty memory slot to allow an additional 4GB Synology-branded memory module. As the DS423+ has a CPU that has a maximum 8GB of memory, this is an oddly artificial limitation that results in the DS420+ only allowing 6GB of max memory, an odd move that is perhaps done out of system PCI/Bandwidth, rather than any kind of manufacturer restriction. The QNAP features a newer gen CPU (as you would expect after the later release) and this CPU allows up to 16GB of memory (4GB in the default model) across two upgradable slots. Likewise, returning to those M.2 NVMe slots, both system feature 2 bays that can be used for SSD storage upgrades, although both the DS423+ and TS-464 support SSD caching (when a pool of SSDs is used to speed up data write/read in conjunction with the larger HDD RAID array), Synology ONLY RECENTLY allowed NVMe Storage Pools on their platform, whereas QNAP  has allowed NVMes as standalone storage pools, for app booting, running the OS from and even their own special internal tiering system known as QTier. This is the first of several key differences between the QNAP TS-464 and Synology DS423+ NAS that show the divide in hardware between these units.

Model QNAP TS-464

Synology DS423+

Price £559               $650              €675

£508               $549              €569

Storage Media Support 4x SATA, 2x m.2 NVMe 3×1 for Cache/Pools/QTier 4x SATA, 2x NVMe SSD Cache/Pool Bays
CPU Model Intel N5105/N5095 Intel J4125
CPU Frequency & Cores Quad-Core 2.0-2.9Ghz Quad-Core 2.0-2.7Ghz
CPU Benchmark Score CPU benchmark 4161 CPU benchmark 3006
Memory Default/Max 4-16GB SODIMM DDR4 2-6GB SODIMM DDR4 (4GB onboard)
PSU Power & Design 90W External PSU 100W External PSU
Physical Fans 1x 120m FAN 2x 92m FAN

Of course, the clearest difference that most PC builder-minded people are going to notice is the CPU. NAS systems are designed to be operational for days, weeks, months and even years at a time. Therefore, in order to maintain optimal performance, as well as lower power consumption and lessen the damage that long-term operation can inflict on a processor, the CPUs used in NAS are a great deal more modest. In the case of the Synology DS423+ and QNAP TS-464 NAS, they feature Intel Celeron processors, each featuring an embedded graphics component (allowing graphical operations, multimedia handling and visual data to be handled by a specialized area of the processor), quad-core architecture and a base level clock speed of 2.0Ghz that can be burst (turbo/increased when needed). However, the newer generation N5105/N5095 CPU in the QNAP is able to reach a higher overall clock speed and also is more efficient (i.e uses a little less hardware resources to get a task done than it would take on the J4125 typically, so, therefore, can do more tasks overall when the full CPU power is utilized). Indeed, CPUBenchmark rated the newer CPU 30%+ higher in it’s scoring than the J4125 (again, as you would expect for a CPU released more than a year later by Intel), so this processor means that more can be done on the QNAP (in like for like tasks) and also this CPU allows a greater range of hardware to be built into the system. CPUs are one of the largest quantifying factors of how a NAS is built and this is because they can only handle a certain amount of connected hardware (storage bays, ports, expansion slots, etc) when connected to a larger controller/motherboard. This is commonly referred to as the # of PCI lanes and the chipset used in the build of the system. Because this newer Intel N5105 / N5095 CPU has more lanes to use at once than the J4125, it allows the newer NAS drive to have more hardware.

QNAP TS-464 NAS – Intel N5105/N5095 CPU

Synology DS423+ NAS – Intel J4125 CPU

These additional CPU resources, as well as the increased maximum memory and flexibility of how the M.2 NVMe SSD slots can be used ultimately mean that in terms of internal hardware, the newer released QNAP TS-464 wins over the Synology DS423+ NAS. It is worth remembering that the M.2 NVMe SSD slots on the QNAP TS-464 are PCIe Gen 3 x1 (down to the Celeron CPU still not having anywhere near the scope in it’s flexibility that the likes of an Intel Core, Ryzen or Xeon might have) and will bottleneck at 1,000MB/s, but this is still better than nothing and there is still the lingering question of the Gen 2 slots on the DS423+ being 2×2 or 2×4 – which will potentially limit the M.2 NVMes on the DS423+ further still. So the QNAP still seems to have a better balance of NVMe SSD support in its architecture overall.

Synology DS423+ or QNAP TS-464 NAS – Ports & Connections

Now ports and connections on the Synology DS423+ and QNAP TS-464 NAS is an area that is INCREDIBLY diverse in it’s approach by either brand. Once again, the reasons clearly to do with the CPU choice and position on their respective brand portfolios, but also the brand’s own decisions in build architecture/priorities still massively continue to be a contributing factor here. The Synology DS423+ NAS certainly comes across as the weaker of the two here in its connectivity and although a lot of the QNAP’s advancements in connectivity could be described as ‘future upgrades and simply facilitating extras or addons’, it still manages to provide a greater deal of connectivity to the day 1 user than the Synology system here. The port(s) that almost certainly will be the one that jumps out immediately on each system is the network connections. The DS423+ NAS arrives with 2x 1GbE ports which, although allowing link aggregation to create 2GbE with a smart switch, was still a little underwhelming in 2023 when released and looking increasingly out of step with modern network tech in 2024 (as we had already started seeing 2.5GbE arriving at the same price as 1GbE with a number of client hardware devices in 2020). The newer QNAP TS-464 features 2x 2.5GbE (so 5GbE via link aggregation and a supported switch) which now that some ISPs and budget switch manufacturers are providing affordable 2.5GbE solutions, will be incredibly useful. Then the is the additional PCIe upgrade slot on the QNAP NAS that allows upgrades towards 10GbE, dual-port 10GbE cards and even combo cards to add 10G and further M.2  NVMe bays via a single card. Again, there ARE upgrades and not something in the baseline model, but you can not argue with the future-proofing available here. Additionally, the DS923+ NAS released in December 2022 had the option to upgrade to 10GbE – something hugely absent here in the eyes of many on this 4xSATA and 2xNVMe DS423+ NAS. There is simply no avoiding that the 2023 released DS423+ looks a little dated in 2024, in large part to those 1GbE ports are something of a limiting factor.

Model QNAP TS-464

Synology DS423+

Network Ports 2x 2.5GbE 2x 1GbE
USB 3.2 Ports 2x USB 3.2 Gen 2 (10Gb) 2x USB 3.2 Gen 1 (5Gb)
USB 2.0 Ports 2x USB 2.0 0
HDMI Ports 1x HDMI 2.0 4K 60FPS n/a
PCIe Upgrade Slots PCIe Gen 3×2 Slot (2Gb/s) n/a

After the network and PCIe differences that favour the TS-464, the distance between the 2023 and 2022 NAS hardware architecture here is further extended. The Synology DS423+ features a further USB 3.2 Gen 1 (5Gb/s) port, but LACKS the option to upgrade it’s storage down the line with an expansion (such as with the eSATA port on the DS920+ and DS923+ NAS supporting the DX517 official expansion). QNAP counters this on the TS-464 with the inclusion of another USB 3.2 Gen 2 (10Gb/s) port, as well as some (obviously less useful) USB 2.0 ports. These USB 2.0 Ports are primarily designed to be used in conjunction with the optional visual output (HDMI 2.0 4k 60FPS) on the QNAP as a KVM (Keyboard, video and mouse) setup with the included parallel HD Station application and its tool. The HDMI and direct interface of the QNAP is still pretty niche as a service on this system, but it has a number of useful multimedia, surveillance and VM utilities that can be quite impressive. Expansions on the TS-464 are more diverse than the 5-Bay DX517 on the DS423+ (which again, is NOT supported anyway), with QNAP offering 2, 4, 6, 8 and 12-Bay expansion chassis (arriving in JBOD or hardware RAID enabled) that connect over USB or an inclusive PCIe card. Overall, it comes as no surprise that in terms of hardware, the QNAP TS-464 still takes the first place, as the Synology DS423+ (like most of the brand’s solutions) is prioritizes the DSM platform and it’s tools/services over the hardware. Let’s discuss the software on each of these brands.

QNAP TS-464 or the Synology DS423+ NAS – Software

When you are choosing to buy a Synology or QNAP NAS, it is always worth bearing in mind that you are not just buying a bunch of hardware, but you are actually getting a fully-featured software solution. Both the Synology DS423+ and QNAP TS-464 arrive with each brand’s premium NAS software and services platform, DSM and QTS respectively. Both of these platforms include a traditional operating system level of accessibility and control, that can be accessed via pretty much any web browser or desktop OS, as well as numerous tailored mobile client applications. The Synology DSM platform is a lot more comparable in design and control with Mac OSX and is by far the more user-friendly option of the two. The QNAP QTS platform is a lot more comparable to Android in its initial GUI and then more like Windows in it’s navigation, arriving as the option with a greater deal of configuration and control, but with a steeper learning curve. Another big difference between QTS and DSM is how they present their services, with QNAP providing a larger degree of support of 3rd party applications (both in the app center and in the configuration of their own range of 1st party applications. Synology DSM on the other hand proves a larger and more impressive range of fist party tools that are designed to replace/improve upon the 3rd party tools you might be using, with many of it’s applications being comparable to top tier 3rd party paid tools in the market (the Synology collaboration suite, the Surveillance Station application and pretty much everything in Synology Drive, just as a start). The QNAP platform also, in it’s efforts to be as widely compatible and configurable as possible, occasionally stems into over-complexity and risks the user tripping over itself as it tries to manage the larger scale of configuration Whereas, although the Synology DSM platform may seem a pinch more closed and fixed, it manages to prevent the users from accidentally ruining their own storage system. Here is a full breakdown of the key applications that are included with the QNAP TS-464 and Synology DS423+, broken down into categories:

QNAP TS-464

Synology DS423+

Browser Support Supports all Browsers Supports all Browsers
Browser File Management Browser File Management
Photo/Music/Video Tools Photo/Music/Video Tools
Multimedia Console Synology Drive
AI Photo Recognition AI Photo Recognition
Edge m.2 Coral TPU Support
Storage Services
SED Drive Support SED Drive Support
QTier Synology Hybrid RAID
Hybrid Mount Hybrid Share
ISCSI Target/LUN ISCSI Target/LUN
vJBOD
Snapshots Snapshots
SSD Cache (Read/Write/Both) SSD Cache (Read/Write/Both)
Cloud Sync / QSync Cloud Sync
Ex-FAT is Free Fast RAID Rebuild
RAID Resync control RAID Resync control
Secure Erase Acrtive Backup Suite
Lots of Expansions (TR/TL) Hyper Backup
HBS 3 Synology CMS
Qfiling and Qsirch
Business Applications
QVR Pro – 8 Camera Licenses (+USB Camera Support) Surveillance Station – 2 Camera Licenses
Virtualization Station Virtual Machine Manager
Ubuntu Linux Station 18/20 Docker Support
Container Station Active Backup 365 & Workspace
Hypervisor Protector Synology Office, Chat, Calendar
QMailAgent Synology Mail / MailPlus
HD Station Synology C2 and Services
BoXafe
Security Councillor Security Councillor
Malware Remover Synology VPN Plus
McAfee Anti-Virus Scanning Log and Notification Center
QVPN Auto Blocking on SSH, Telnet etc
Log and Notification Center 256 bit Encryption
Auto Blocking on SSH, Telnet etc 2 Step Authentication
256 bit Encryption Firewall App
2 Step Authentication Access Protection and Allow/Deny list
Firewall App Synology Secure SignIn
Access Protection and Allow/Deny list Synology C2 Password

As you can see, both NAS brands provide similar levels of software, services and features, but they are presented in very different ways. Once again, I cannot emphasise enough how much more the QNAP platform is configurable but ALSO how it can often give you too much configuration and risk overwhelming less experienced users. The Synology DSM platform, for all its comparative rigidicy, is still overall the better software experience and you definitely see that Software over hardware priority from the brand clearly here. I have made long, LONG reviews on each of the NAS brand’s and their software platforms, which you can watch below for much, much more information on their respective strengths and weaknesses.

QNAP QTS 5.0 Review Synology DSM 7 Review

Ultimately, it will come as no surprise that Synology come out on top in terms of software compared with the QNAP. That is not to say that the QNAP QTS platform is not good, it really, really is and some of the applications that are included for home and business users are often genuinely impressive, unique and provide facilities to the end-user that are wholly unavailable on any other NAS platform (eg Multimedia Console as a single portal media manager, the 2-3 Click VM storages and repository that are available in Virtualization Station, Linux Station and Container Staton or the QuMagie AI-powered tool that is able to cover a greater range of subjects and categories that any other NAS photo tool out there). However, the QNAP QTS platform is not quite as polished, as user-friendly and as responsive as the Synology DSM platform overall. If you want a better idea how these two NAS software platforms compare directly (i.e face to face), then you can check out my DSM vs QTS video below:

Alternatively, if you are NOT interested in using the software included with your NAS, there is always the option to install TrueNAS – Something that is surprisingly easy on the QNAP NAS (see video below):

QNAP TS-464 or the Synology DS423+ NAS – Conclusion

Ultimately, choosing between the Synology DS423+ and QNAP TS-464 largely comes down to a question of hardware vs software. The QNAP TS-464 is by a long distance the more advanced in hardware in practically every way (thanks of course to the brand’s focus in this direction) which leads to that system having a tremendously large scope in terms of what you can do with it, how far the storage can be expanded and how upgradable the system can be. The QNAP is the better future-proof hardware choice and despite the Synology NAS platform having a stronger software platform, it still has a vast array of software and services available in QTS nonetheless. For those that are hardware-focused or want a NAS to support their existing 3rd party client tools and apps, the QNAP TS-464 is by and larger the better choice. The Synology DS423+ NAS on the other hand, despite its 2-3 year older hardware (already premiered in the 2020 released DS920+) and arguably safer/sensible stance on hardware in general, is still a great NAS that will likely becoming more popular and palatable in the 4-Bay NAS market as the pricing becomes a bit more flexible (as many will still weigh the DS423+ with the older DS920+ that still has stock floating around and opt for the latter). Add to that the core strength and first-party focus of DSM leading to this hardware+software solution providing you with a huge array of polished and premium feeling tools at your disposal. As long as you are happy to do things ‘Synology’s way’ and are looking for an easy to use system that will not tax the end-users brain, you will find Synology the better software choice overall.

QNAP TS-464 NAS – Spring/Summer 2022

Synology DS423+ NAS – Spring 2023

Reasons to Buy it?

Better Hardware inside and out

More Expansion/Upgrade Options

Able to run more simultaneous apps/clients at once

Faster USB Ports (10Gb/s)

Larger bandwidth PCIe upgrade slot (PCIe 3×2 vs 2×2/2×4)

Higher CPU Frequency, Efficiency & Proficiency

M.2 SSD Useable Tiered Storage Option

Reasons to Buy it?

Much more user-friendly

Synology Hybrid RAID for flexibility

Overall Better 1st Party Software

Better Surveillance Access/Streaming

Lower Price Point as it in the SOHO part of Syn’s Portfolio

Quieter Operation

First Party Accessories (HDD, SSD, Memory, etc) Available

Buy on Amazon

Where to Buy

Buy on Amazon

Where to Buy

 

📧 SUBSCRIBE TO OUR NEWSLETTER 🔔
[contact-form-7]
🔒 Join Inner Circle

Get an alert every time something gets added to this specific article!


Want to follow specific category? 📧 Subscribe

This description contains links to Amazon. These links will take you to some of the products mentioned in today's content. As an Amazon Associate, I earn from qualifying purchases. Visit the NASCompares Deal Finder to find the best place to buy this device in your region, based on Service, Support and Reputation - Just Search for your NAS Drive in the Box Below

Need Advice on Data Storage from an Expert?

Finally, for free advice about your setup, just leave a message in the comments below here at NASCompares.com and we will get back to you. Need Help? Where possible (and where appropriate) please provide as much information about your requirements, as then I can arrange the best answer and solution to your needs. Do not worry about your e-mail address being required, it will NOT be used in a mailing list and will NOT be used in any way other than to respond to your enquiry. [contact-form-7] TRY CHAT Terms and Conditions
If you like this service, please consider supporting us. We use affiliate links on the blog allowing NAScompares information and advice service to be free of charge to you.Anything you purchase on the day you click on our links will generate a small commission which isused to run the website. Here is a link for Amazon and B&H.You can also get me a ☕ Ko-fi or old school Paypal. Thanks!To find out more about how to support this advice service check HEREIf you need to fix or configure a NAS, check Fiver Have you thought about helping others with your knowledge? Find Instructions Here  
 
Or support us by using our affiliate links on Amazon UK and Amazon US
    
 
Alternatively, why not ask me on the ASK NASCompares forum, by clicking the button below. This is a community hub that serves as a place that I can answer your question, chew the fat, share new release information and even get corrections posted. I will always get around to answering ALL queries, but as a one-man operation, I cannot promise speed! So by sharing your query in the ASK NASCompares section below, you can get a better range of solutions and suggestions, alongside my own.

☕ WE LOVE COFFEE ☕

 

NAS QNAP – CVE-2024-27130 : un exploit PoC a été publié pour cette faille de sécurité zero-day

21 mai 2024 à 08:47

Des chercheurs en sécurité ont effectué un gros travail de recherche de vulnérabilités sur le système QTS utilisé par les NAS QNAP. Ils sont parvenus à identifier 15 failles de sécurité, plus ou moins sérieuse ! Faisons le point !

Les chercheurs en sécurité de WatchTowr Labs ont mis en ligne un rapport au sujet de 15 vulnérabilités qu'ils ont découvertes dans le système QTS de QNAP. Enfin, il ne s'agit pas du seul système analysé puisqu'ils ont également analysé les versions QTS Hero et QuTS Cloud.

Pour le moment, 11 vulnérabilités ne sont toujours pas corrigées, et certaines sont encore sous embargo, alors que QNAP a été averti entre le 8 décembre 2023 et le 8 janvier 2024. Voici la liste des CVE patchées par QNAP : CVE-2023-50361, CVE-2023-50362, CVE-2023-50363 et CVE-2023-50364.

La faille de sécurité CVE-2024-27130

L'une de ces failles de sécurité, associée à la référence CVE-2024-27130, mérite une attention particulière. Cette vulnérabilité de type "stack buffer overflow" présente dans la fonction "No_Support_ACL" du fichier "share.cgi" permet à un attaquant d'exécuter du code à distance sur le NAS QNAP. Néanmoins, l'exploitation n'est pas simple, car l'attaquant doit pouvoir se connecter au NAS QNAP, avec un compte lambda, de façon à manipuler la fonction de partage de fichiers.

À ce jour, cette faille de sécurité est connue publiquement et elle n'a pas été corrigée par QNAP alors qu'elle a été reportée au fabricant de NAS le 3 janvier 2024 : une belle faille de sécurité zero-day.

À chaque fois, QNAP a demandé un délai supplémentaire à WatchTowr Labs. Mais, désormais, le temps presse... Les chercheurs en sécurité de WatchTowr Labs quant à eux, ont mis en ligne un exploit PoC pour cette même vulnérabilité : il est disponible sur ce GitHub. Tous les détails techniques sont fournis pour indiquer comment l'exploiter, bien qu'elle ne soit pas corrigée.

En exploitant cette faille, les chercheurs de WatchTowr Labs sont parvenus à créer un compte nommé "watchtowr" sur le NAS et à l'ajouter au fichier "sudoers" pour lui permettre d'élever ses privilèges sur le NAS.

Désormais, le correctif de QNAP est attendu, que ce soit pour cette vulnérabilité ou toutes les autres non corrigées pour le moment.

Source

The post NAS QNAP – CVE-2024-27130 : un exploit PoC a été publié pour cette faille de sécurité zero-day first appeared on IT-Connect.

QNAP QuTS hero h5.2 est disponible en Beta

Par : Fx
6 mai 2024 à 07:00
Après QTS, c’est au tour de QuTS hero d’avoir le droit à sa mise à jour… en Beta pour le moment. Cette nouvelle version améliore grandement les fonctionnalités proposées aux NAS, sans pour autant tout révolutionner. Il faudra être patient, encore un peu, pour voir arriver la version 6. QNAP QuTS hero h5.2 Dans un monde (du stockage) en constante évolution, QNAP continue de mettre à jour régulièrement ses NAS. QuTS hero est une sorte de QTS avec un système de fichier ZFS. Ce serait très réducteur de s’arrêter là, car de nombreuses fonctionnalités découlent de ce choix. QNAP a […]
Lire la suite : QNAP QuTS hero h5.2 est disponible en Beta
❌
❌