NIST
Security compliance checks
Product News
VMware
In this article:

With the addition of VMware SAP HANA Best Practices to the Runecast Analyzer 4.2, System Admins can now assure optimal environment setting for their VMware infrastructure hosting SAP HANA. Runecast also has introduced automated checks for compliance with NIST standards for security and privacy controls for government agencies’ virtual networks. These new capabilities build on the Runecast history of securely operating on-premises, with no data shared outside the user environment.

Situation: SAP HANA on VMware requires a lot of manual fine-tuning

Running the SAP HANA database management system on-premises on VMware vSphere requires special architecture guidelines and best practices for deployments of SAP HANA. In addition to requiring that SAP HANA admins follow separate sets of best practice requirements for SAP and VMware, it’s difficult to keep VMware engineers and application teams fully informed about these varied requirements, resulting in incomplete communication and unresolved issues. 

Solution: Automate BPs for both SAP HANA & VMware – in one place

Runecast Analyzer 4.2 is the first automated solution that puts VMware and SAP Best Practices into one place and time – and checks if these BPs are being followed. Virtual machines running SAP HANA can now be tagged and automatically checked as to whether a BP is being followed and the machines and hosts properly configured. These newly expanded capabilities are built on the Runecast patented rules engine.

Video: SAP HANA Best practices in Runecast Analyzer

>> Get SAP HANA insights now

Situation: Keeping up with NIST standards is time consuming – and mandatory

The National Institute of Standards and Technology (NIST) lays out the security and privacy controls with NIST SP 800-53 that are needed to help US federal agencies comply with FISMA and other standards. While mandatory for all non-national security systems run by federal agencies, validating the entire virtual environment based on these NIST standards lists can be a painstaking and lengthy task.

Solution: Automated NIST cloud security framework for VMware

Running the new NIST standards with Runecast Analyzer removes the pain points by automatically detecting all potential misconfigurations and best practices violations. Runecast incorporates the five core functions of the NIST framework – Identify, Protect, Detect, Respond and Recover – to enable IT teams and organizations to automate and improve their cybersecurity posture.

 >> Get NIST compliance insights now

The addition of NIST standards complements the previous inclusion of PCI-DSS, HIPAA, DISA STIG, BSI IT-Grundschutz, CIS Benchmarks checks into Runecast Analyzer’s capabilities.

>> Explore Security standards

Additionally, Runecast Analyzer automates checks of your infrastructure against Knowledge Base (KB) articles, Best Practices, the VMware Hardware Compatibility List (HCL), and security standards – for VMware vSphere/vSAN/NSX/Horizon and AWS IAM/EC2/VPC/S3.

Start with the Runecast Analyzer now.

You Runecast Team

 

Meet other Runecasters here: