Real-time VMware SDDC issue analysis & security compliance

Take control of your AWS & VMware SDDC. Avoid outages, mitigate risks, be compliant.

Mitigate configuration issues and security risks with a single platform for real-time, automated VMware and AWS support intelligence: Runecast Analyzer.

 

 

Issue Prevention

Continuously checks your environment for configuration issues against known issues, security standards, Hardware Compatibility Lists, best practices, forums, etc. to provide you insights to stabilize and secure your VMware + AWS infrastructure.

 

Security Compliance

Evaluates your AWS compliance for PCI-DSS and your vSphere, vSAN, Horizon, and NSX for PCI-DSS, DISA-STIG, HIPAA, and BSI – to alert you to potentially problematic configurations and provide proactive remediation steps, ranked by criticality.

 

Fully On-Prem Secure

Operates fully on-prem to analyze your hybrid-cloud environment, so that your data remains safely on-site.

 

By the numbers

 

 

How it works

 

  • Connect all your vCenters and AWS API to a single, lightweight Runecast Analyzer virtual appliance and take control from a single dashboard.

  • Runecast Analyzer engine has fully offline capabilities and can even be upgraded in offline mode.

  • Its patent-pending rules engine uses Artificial Intelligence (AI) and Natural Language Processing (NLP) to automatically discover misconfigurations in your environment that can cause failed security audits and/or trigger outages.

 

  Gain real-time operational and security insights

  Monitor, secure and troubleshoot your virtual and AWS infrastructures

  Gain insights through advanced analytics platform powered by machine learning

Easy OVA deployment enables you to be up and running in minutes

Offline repository limits exposing the internal network to the internet

Routinely updates as soon as new issues or new KBs are released

Deployed in VMware + AWS environments by IT and Security teams globally across all customer sizes

 

Runecast adds value & stability to VMWare & AWS hybrid cloud

 

Navigating your AWS journey

Runecast helps teams with a simpler transition to AWS, enabling admins to fully understand their hybrid environments. Running securely on-prem, it provides insights into what is happening both in the cloud and on-site.

Immediate value for teams

As Runecast Analyzer helps teams to stabilize availability and ensure security compliance, its ROI contributes also to greater ROI for both existing and future VMware and AWS investments.

Supported services

  • VMware vSphere, vSAN, , NSX, Horizon, HCL
  • AWS IAM, EC2, VPC, S3

 

Features

AWS integration

Navigate your AWS journey with our secure on-prem solution.

Security Compliance

Ensure compliance against PCI-DSS, VMware Guidelines, HIPAA or DISA STIG

Issue Prevention

Prevent known issues by analyzing your environment against VMware KB articles.

Hardware compatibility

Automate the process of matching the latest available VMware HCL against your hardware.

Log analytics

Real-time actionable insights straight from your logs

 

Runecast Overview Presentation

Runecast Analyzer Data Sheet

 

Contacts

  +36 1 769 6371

contact@prianto.hu


Achieve more

Proactive troubleshooting

  • Continuously scan your VMware environment against known issues decreasing downtime

Security compliance

  • Automate your security and audit compliance and find vulnerabilities in seconds

Best practices

  • Stay aligned to best practices of VMware SDDC

Log analytics

  • Analyze your logs for specific patterns described in the VMware Knowledge Base articles in real time

 

Runecast AwardRunecast badge
Top