Runecast Analyzer provides Skyguide a centralized view of what is happening in its VMware infrastructure, increases team productivity and mitigates risks.
See all Case Studies

Skyguide uses Runecast Analyzer for air-traffic IT support

Summary

Skyguide provides air navigation services for Switzerland and certain adjacent parts of neighboring countries. Its mission includes being “a high-reliability organization… totally committed to safety.” Along with its civil and military partners, Skyguide continuously improves its air navigation and related services. With 14 locations in Switzerland, the company guides some 1.2 million civil and military flights a year safely and efficiently through Europe's most complex airspace. The company is majority-owned by the Swiss Confederation.

For this case study, we spoke with Skyguide IT System Engineer Thierry Monney, who is a member of the virtualization infrastructure team.

Challenge

In shifting to a virtualized infrastructure to support mission-critical applications for its air-traffic control systems, Skyguide recognized primary challenges that included being able to proactively fix problems. Already using 12 vCenters and 100+ hosts, they needed to mitigate any potential vSphere issues that could lead to outages. Over time, the company had a variety of engineers managing various ESXi hosts, so to reduce the ensuing complexity these were centralized under one virtualization team.

According to Mr. Monney, “During the consolidation, we dealt with hard-to-detect outage problems like QLogic drivers resetting themselves after 6 months and would be told by HPE and VMware support teams that all was okay when it clearly wasn’t. Once we installed Runecast, we detected the root causes of the issues in just minutes.”

Solution

To proactively counter the challenges, Skyguide looked for solutions on the market and determined that Runecast Analyzer was the only option that addressed their requirements. Mr. Monney’s team ran a PoC of Runecast Analyzer in their environment and were amazed how fast it identified the root causes of critical issues they needed to address. They were also surprised by the quick deployment, it took less than two hours to have their first results.

“We didn’t need to do any comparison with Runecast, as there were no other suitable solutions available,” said Mr. Monney. “We saw immediately that Runecast Analyzer would make things better for us, that it would help us to manage our environment more effectively.”

Runecast Analyzer discovered the root cause of driver issues that included being outdated or needing rollback, as well as configuration issues and mismatched versions.

Benefits

As a result of using Runecast Analyzer, the Skyguide team has reduced time previously spent reactively troubleshooting issues. More importantly, the team can now simulate ESXi upgrades to find any HCL non-compliances in advance, which saves the time that they’d previously needed to fix these issues reactively. When facing any new problems, the Skyguide team uses Runecast Analyzer to find the root causes and follow remediation steps.

Security compliance is another area where Skyguide will leverage Runecast Analyzer as it is a big objective for them in 2020 and their team had previously spent several months on compliance issues.

Runecast Analyzer provides Skyguide a grouped/centralized view of what is happening in its VMware infrastructure, increases team productivity, and mitigates risks and chances of outages.

“We always give safety due priority since we are supporting mission-critical ATC. At the same time, we ensure that benefits outweigh costs, which is definitely the case here.”

When asked if there are any tips or tricks that Mr. Monney would share with peers regarding the use of Runecast Analyzer, he stated, “Use Log Inspector to check which hosts have the most issues and concentrate on those first.”

Highlights
  • Immediate results to reveal critical issues
  • Able to manage the virtualized environment more effectively
  • Discovery of issues relating to drivers, misconfigurations, and mismatched versions
  • Greatly reduced time spent troubleshooting
  • Can now simulate ESXi upgrades to find HCL non-compliances in advance
  • Simplified security compliance
  • Centralized view of what is happening

“We chose Runecast Analyzer because it’s the only solution for effective proactive issue prevention in mission-critical VMware infrastructure”

Thierry Monney

IT System Engineer

Download PDF
14-day free trial
Get Started Today
Be up and running in less than 15 minutes and see how Runecast empowers you and your team. Get your first report now.
Start My Free Trial

“The best in its league”

Run it... you will be amazed by the findings. We always think that a lot of applications are secure by nature and by how they’ve been designed, but after deploying Runecast you really understand the gaps that you might have in your environment and it’s definitely an eye-opener.

BASIM AL LAWATI

Vice President - Infrastructure & Security at Oman Airports