Raquel Campuzano Godoy
Product News
Product Features
In this article:

The Runecast team is always working to find new ways to improve our customer experience. Each new product release adds a new layer of capabilities, designed to facilitate even faster times to resolution, meaning fewer risks in their environments. 

Driven by customer feedback, Runecast version 6.5 introduces major updates in its user interface, making its navigation easier, yet showing more information that will boost your teams' productivity and efficiency.

In this blog post, you will learn what this user interface redesign means for you and your organization. To see other historical improvements, please refer to our Release Notes. More technical details related to this release are available in our User Guide.

What are the improvements that current Runecast users will benefit from?

Let's take a look at a quick video walk through the latest Runecast improvements.

[fs-toc-h2]Dashboard revamp and widgets

The first thing that current customers will immediately notice when logging in to the platform will be the total revamp of the UI.

New Runecast dashboard UI

The dashboard has been completely redesigned to provide a complete overview of analysis results. With this new version, users will be able to quickly identify the risks thanks to its new user-friendly widgets. 

All of these widgets are navigable, which means in practice, that users can drill down the data by simply clicking on it.

These widgets are:

Last 10 Analyses: this displays the evolution of all detected issues in the last ten analyses. This widget provides the option to either check the total number of objects affected or the number of issues. By clicking the “Explore” button, you will land in the “Detected Issues” view. Check out our latest release announcement to learn more about this view and the recently introduced “Compare Analysis” feature.

Last 10 Analyses widget – Objects view
Last 10 Analyses widget – Objects view

Knowledge Profile Results: users will be able to detect at a glance the number of issues that are affecting their systems. The issues are classified by:

  • Vulnerabilities: the total number of CVEs discovered in your environment and how many of them are marked as KEVs (Known Exploited Vulnerabilities). By clicking on each CVE, you will land on an already filtered view depending on the option you have selected. 
  • Knowledge base articles: the total number of applicable VMware Knowledge Base articles proactively discovered in the environment.
  • Log KBs discovered in the last 7 days: this information applies to VMware environments and highlights the total number of issues related to the VMware Knowledge Base articles the hosts are not-compliant with. 
  • Compliance Profiles: users can now easily spot the number of issues related to a specific security standard, along with the impact it has on their environments. When users hover the mouse over the impact bar, they will see the number of failed, not answered, and passed issues.

Knowledge Profiles widget
Knowledge Profiles widget

Detail of compliance profiles in the Knowledge Profiles widget
Detail of compliance profiles in the Knowledge Profiles widget

Configuration Vault: This widget provides a quick overview of the information related to any configuration drift in the last two analyses. Hover the mouse over the icons to get detailed information related to the configuration changes made on the selected system(s).

Configuration Vault widget
Configuration Vault widget

Runecast Update: shows the updates related to the latest available version of the product. It includes links to the user guide when any action is required.

Runecast latest updates widget
Runecast latest updates widget

All Systems: provides rapid access to an overview of each of the systems your teams are supervising. This widget shows the number of both incompatible and compatible hosts, providing more context to hardware compatibility information. 

Detail of system information in the All Systems widget

Top Issues: this widget highlights the most critical issues discovered in the last two analyses and those that are newly discovered. Users can click on them to check the details of each issue and the systems affected. 

Top Issues widget

This new look and feel has been implemented across all views providing a consistent and seamless user experience for hybrid cloud environments. This reduces the time that teams need to spend interpreting the information of each of the systems they manage. 

Kubernetes dashboard
Kubernetes dashboard

AWS dashboard
AWS dashboard

[fs-toc-h2]Shareable URLs and menus reorganization

One of the biggest benefits of the enhancements introduced with version 6.5 is the updated URL system. As users navigate through the application, the URL will change based on the screen and filters they have set up. 

This allows users to easily share links with team members, ensuring they will land on the same screen with data filtered in the same way when they access the link. This improves communication and speeds up the workflow between teams.

Shareable URL filtered by security compliance profile
Shareable URL filtered by security compliance profile

In addition to this, the left-side and top menus have also undergone restructuring to enhance the user experience and make it more efficient to access essential security and compliance-related information.

Customers will see the left-side menu has been reordered by categorizing the options and renaming certain capabilities. These modifications have been made to better align with Runecast's core functionalities and enhance navigation.

  • The Security and Compliance category is now displayed in the first position and groups the following options: Vulnerabilities, Compliance Profiles, and Container Security.
  • The IT Operations category provides direct access to Configuration Vault, Best Practices, HW Compatibility, Knowledge base articles, Log KBs, and Log Inspector.

This menu can be compressed, as in the previous version, by clicking on the double arrow to give more space to the dashboard on the screen.

New left-side menu
New left-side menu

The top menu also shows several improvements:

  • The All Systems menu has been moved to the top and reordered to make it easier to change the context. 
  • The “Analyze now” option has been renamed to “Run analysis”.
  • Redesign of the “Licensing” warning: users are now informed about how many systems have an unlicensed host, and therefore, are not being completely analyzed. To get further information, click on the system you want to check. This will open a pop-up window allowing you to either request a license – if expired –  or to go to settings and license the missing hosts.
Unlicensed Systems
  • The top-right options have been reorganized to group all options into a drop-down menu for easy navigation.

New top menu and user menu options
New top menu and user menu options

Furthermore, the Settings menu has also undergone a reorganization to make it simple and straightforward for users to understand and navigate it. Some of its options have been renamed as follows:

  • Connections - Connected Systems
  • Log Analysis - ESXi Log Analysis
  • Automatic Scheduler - Analysis Scheduler
  • Alerting - Email Reporting
  • API Access Tokens - Runecast API
  • Update - updates

Users will also find a new option under the Global Settings category, the “Improvement Program” that enables them to send anonymous data to Runecast to help us improve the product.

Detail of the new Settings menu
Detail of the new Settings menu

Enhanced analysis findings to lower risk

When you click on any of the issues that the platform has detected, you will land on a screen where you can check both the “Issue Description” and the “Analysis Findings” tabs to get more information about the nature of the issues and which objects are affected, respectively. 

In prior versions of the Runecast platform, the “Analysis Findings” tab displayed a list of all the objects that were affected by the issue and, therefore, failed the analysis. Passed or filtered-out objects simply disappeared from the list and unlicensed ones were not listed. The current version now includes new filters for transparency, such as Failed, Passed, Filtered Out, and Unlicensed.  

These statuses were previously available only as a count on the top bar. Users can now see both in the UI, public API, and .csv and .pdf exports not only which objects are failing but also those that have passed analysis because they were fixed, been filtered out, or don't have data because they are unlicensed. All of these are shown in the inventory and can be filtered by status.

Detail of the Status drop-down menu in Issues > Analysis Findings
Detail of the Status drop-down menu in Issues > Analysis Findings

[fs-toc-h2]Other features that version 6.5 brings to our customers 

In addition to all the previously mentioned updates, version 6.5 brings extra capabilities to the platform. These improvements allow for more comprehensive vulnerability scanning and identification across all supported systems. The list below shows new profiles added with this version:

  • Updated VMware Guidelines versions –  Each vSphere version has now a dedicated section. 
  • Updated PCI DSS update to version 4.0
  • Added BSI IT Grundschutz Edition 2022 for Linux Ubuntu, Red Hat, Suse, and CentOS
  • Added DISA STIG for Windows servers – DISA STIG (V1R1) for Windows Server 2022 and updates to DISA STIG for Windows Server 2016 and 2019 to the latest published version (V2R5)
  • Added CIS for CentOS 7 
  • Added a newly published VMware Vulnerability VMSA-2022-0033

Conclusion 

Runecast version 6.5 provides more detailed and contextual information for analysis and presents it in an easily digestible format. With quick access to data, our platform allows for greater insight into potential risks within your environment. This, in turn, can accelerate the remediation process and help to protect your infrastructure from potential threats. 

We value your opinion and want to hear your feedback on this and future releases. There are several ways for you to provide feedback. One way is through the "Give us feedback" option in the top menu in Runecast. This allows you to directly submit your thoughts and suggestions to our team. Another way is by enabling the "Improvement program" which you will find in Settings. By doing this you will opt-in to automatically share anonymous usage data and feedback with our team. We believe that your input is crucial in helping us improve and enhance the user experience.

If you would like to find out more about how your teams can benefit from these and existing features, contact our team for a demo.

Meet other Runecasters here:

Get Started with Runecast

Request a Demo