Newly patented Runecast Analyzer improves control over large VMware & AWS environments

Industry: Apps & Software

Runecast introduces a new Enterprise Console, adds automation for SAP HANA best practices & additional security standards checks to its broad range of features.

London, UK (PRUnderground) May 19th, 2020

Runecast Solutions Ltd., a leading provider of patented predictive analytics for VMware & AWS environments, expands capabilities in helping IT System Administrators to mitigate downtime and ensure security compliance in their extensive virtual environments – including hybrid cloud – with its latest additions to Runecast Analyzer.

New Runecast Analyzer gives enterprise IT system admins wider coverage and a single-dashboard view of all their virtual environments

Runecast Analyzer automates security compliance and knowledge base checks for VMware & AWS environments. Its new Enterprise Console gives admins a single-dashboard view of their Runecast Analyzer appliances – even when these operations are customized and geographically dispersed. These new features enable system admins to be more effective and bring significant improvements in virtual environments’ performance and scalability. In addition, Runecast Analyzer enables all this to be done via secure, on-premises analysis, without requiring sensitive data to be sent offsite. This is of particular importance to organizations that need to keep sensitive data secure.

Coordinated view with the Enterprise Console

With the new Enterprise Console, system admins can manage their large environments easier and stay on top of best practices (BPs) for an array of industry standards. The Enterprise Console is designed for enterprises needing to coordinate operations and teamwork spread out over varied locations, including where network connectivity may be high latency and/or low in reliability.

“Our customer base keeps growing and so does the diversity of IT infrastructure that Runecast needs to support,” said Runecast CEO and Co-Founder, Stanimir Markov. “With the new Enterprise Console, we are meeting the demands of customers that need to deploy more than one Runecast Analyzer instance – from large enterprises with multiple remote offices and intermittent network connection, to MSPs with hundreds of customers in various geographies. They are now able to have an overview of all their locations and customers in one single dashboard.”

The initial availability of the Enterprise Console, a new addition in Runecast Analyzer 4.3, puts data from connected child Runecast Analyzer appliances/agents into a single dashboard – for an all-in-one central appliance. In parallel, this compiled data enables admins to build groups of systems with customized access levels. Each Runecast Analyzer instance can be turned into a fully functional Enterprise Console with a single click.

The Runecast Enterprise Console is already used by a number of large enterprises, public sector agencies, and partner MSPs. 

Automated best practices for SAP HANA on VMware

In parallel with the Enterprise Console, Runecast’s automated knowledge base checks and best practice alerts have been expanded with the addition of SAP HANA on vSphere. Running the SAP HANA relational database management system on-premises on VMware vSphere requires adhering to special architecture guidelines, following BP deployments, and keeping VMware engineers and application teams fully informed.

This does not have to be done manually, as Runecast Analyzer now places both VMware and SAP HANA best practices into a single solution – and automatically checks if these BPs are being followed. Virtual machines running SAP HANA can now be tagged and automatically checked as to whether BPs are being followed and whether the Virtual Machines and supporting infrastructure are properly configured. Runecast Analyzer is the first automated solution to integrate together best practices checks for these two sources of truth – information sources for VMware and SAP HANA.

Security standards extension with NIST and CIS Benchmarks

NIST compliance

Runecast now includes automated checks for compliance with the National Institute of Standards and Technology (NIST SP 800-53) mandatory security and privacy controls for US federal agencies. Manually validating the entire virtual environment based on these standards is an unnecessarily painstaking task, as Runecast Analyzer now enables IT teams to automatically detect all potential misconfigurations and BP violations for NIST.

Security configuration help with CIS Benchmarks

The Center for Internet Security (CIS) is an industry standard for secure-configuration guidance. The new Runecast extends automated compliance checks for VMware CIS Benchmarks as well as for AWS environments.

Each of these capabilities builds on the Runecast history of securely operating on-premises, with no data shared outside the user environment. They also complement the previous inclusion of PCI-DSS, HIPAA, DISA STIG, and BSI IT-Grundschutz checks into Runecast Analyzer’s capabilities.

About Runecast Solutions

Runecast Solutions Ltd. is headquartered in London, UK, with offices worldwide, and is a leading hybrid-cloud solutions provider of patented, actionable predictive analytics for VMware (vSphere, vSAN, NSX, Horizon) and AWS. Its award-winning Runecast Analyzer software, regularly lauded by virtualization experts, provides real-time, automated VMware and AWS support intelligence for companies of all sizes. IDG Connect named Runecast one of “20 Red-Hot, Pre-IPO Companies to Watch in the 2019 B2B Tech” space. For more information visit www.runecast.com.

Print Friendly, PDF & Email

Become a Fan

Press Contact

Name
Jason Mashak
Phone
+44 203 318 1991
Email
Contact Us
Website

Image Gallery

Video