Raquel Campuzano Godoy
Product News
Product Release
Product Features
In this article:

The latest Runecast release introduces significant additions to compliance profiles and improves the most frequently used views for customers to assess and manage vulnerabilities in their environment. Version 6.5.5 includes checks against BSI IT-Grundschutz Edition 2023 and replaces the VMware-created draft version of DISA STIG with the official version published by DISA for vSphere 7 environments.

In terms of user experience enhancements, our team has streamlined the dashboard export process, improved the inventory view, and introduced new result states in the Config Vault view to provide a better understanding of the analysis outcome.

Read on to discover the highlights of this new platform release and learn how you can benefit from its latest improvements.

Strengthen your security compliance posture

[fs-toc-h2] BSI IT-Grundschutz Edition 2023

Runecast 6.5.5 automates checks against the latest edition of BSI IT-Grundschutz (Edition 2023), the set of guidelines and recommendations developed by the German Federal Office for Information Security to help organizations implement effective information security measures. 

With Edition 2023 now available in Runecast for VMware, Azure, Kubernetes, and OS environments, organizations can continuously assess their systems against the latest guidelines and security best practices to improve their IT security posture, reduce the risk of security breaches, and remain compliant with regulatory requirements.

BSI IT-Grundschutz Edition 2023 is now available in the Knowledge Profiles section
BSI IT-Grundschutz Edition 2023 is now available in the Knowledge Profiles section

[fs-toc-h2] DISA STIG for vSphere 7

In addition to this, the new Runecast version takes a step forward by replacing the DISA STIG draft version – created by VMware – with the official version published by the United States Department of Defense (DoD). Now, organizations using vSphere 7 can now audit their environment against the official version of DISA STIG enabling them to gain valuable insights into potential areas of weakness or non-compliance. This integration is especially valuable for government agencies, private enterprises, and any organization benchmarking their security practices against DISA STIG while meeting compliance requirements.

Official version of DISA STIG security profile is now available for vSphere 7
Official version of DISA STIG security profile is now available for vSphere 7

[fs-toc-h2] Streamlined User Experience

[fs-toc-h2] Simplified Dashboard Export

The 6.5.5 version simplifies the main dashboard export process. With a single click on the "Export" button, users can now visualize and download the main dashboard as a report, without any additional steps. 

Previously users had to go through a print dialog and wait for the PDF to load before downloading it. This time-saving enhancement streamlines the process of generating and accessing important data insights, enabling you to focus on analyzing critical information.

[fs-toc-h2] Enhancements to the Inventory View

Runecast 6.5.5 enhances the "Inventory" view, making it even easier to gain insights about the issues impacting specific objects. Previously, when users clicked on an issue, they were redirected to the "Analysis Findings" tab and had to manually select the desired object. 

With the latest version, users are now automatically redirected to the "Analysis Findings" tab, with the selected object in the Inventory view always revealed. 

The object selected in the Inventory view is always revealed when browsing the “Analysis Findings” tab
The object selected in the Inventory view is always revealed when browsing the “Analysis Findings” tab
The object selected in the Inventory view is always revealed when browsing the “Analysis Findings” tab

This improvement enables quicker access to relevant information, empowering you to make informed decisions on addressing identified issues promptly.

[fs-toc-h2] Additional Result States in the Config Vault View

With the release of Runecast 6.5.5, analysis results are even more transparent and easy to read in the Config Vault view. Now, when certain systems or objects have not been examined, they will display the status "System not Analyzed." This notifies users to initiate an analysis to observe the configuration values for that particular system.

New status in Config Vault: System not Analyzed
New status in Config Vault: System not Analyzed

Furthermore, objects selected in the "Scope filter" section with no records to show will display the status "No Hosts to Display," indicating the absence of records for that specific object under the applied scoped filter. 

New status in Config Vault: No Hosts to Display
New status in Config Vault: No Hosts to Display

These new statuses eliminate confusion and increase awareness since now users will now know the specific reasons why they are not getting any results for certain systems or objects.

[fs-toc-h2] Conclusion 

Runecast 6.5.5 is evidence of the aim that our team has in every release cycle: to help customers to gain visibility on their environments, allowing them to proactively remediate issues before they compromise their systems and sensitive data. 

By incorporating new versions of security compliance standards, continuous monitoring, and audits against the latest best practices and guidelines become effortless. 

Furthermore, every enhancement made to the user experience is centered around the objective of delivering improved insights and simplifying the process of addressing identified issues. Our aim is to make it easier and quicker for users to take action based on the information provided.

We value your opinion and want to hear your feedback on this and future releases. There are several ways for you to provide feedback. One way is through the "Give us feedback" option in the top menu of the Runecast platform. This allows you to directly submit your thoughts and suggestions to our team. Another way is by enabling the "Improvement program" which you will find in Settings. By doing this you will opt-in to automatically share anonymous usage data and feedback with our team. We believe that your input is crucial in helping us improve and enhance the user experience.

If you would like to find out more about how your teams can benefit from these and existing features, contact our team for a demo.

Meet other Runecasters here:

Ready to see us in action?

Extend your security compliance assessment with Runecast 6.5.5.

Get a Free Trial