How Runecast works for IT Operations & Security Teams

Running your IT operations in AWS, Azure, GCP, Kubernetes or VMware? Built by Admins for Admins, Runecast is your new best friend for visibility into risks and issues, time/cost savings, and security compliance monitoring and reporting.

Runecast is a patented enterprise IT platform that provides IT ops and security teams one platform for configuration monitoring, vulnerability management, security compliance, remediation, upgrade planning and reporting.

  • Disruptive, patented solution that automates proactive analysis of logs, configuration drift, and security posture within your environment.
  • Simple, lightweight platform that is super-easy to deploy and operates securely on-premises (no data needs to leave your control) to provide you with remediation steps before any issues can lead to a PSOD or downtime.
  • Operational transparency and best practices alignment
  • Real-time configuration management, vulnerability scanning and security compliance audits
  • Freed up team resources (to work proactively on growth drivers)

Backstory

Our founders, themselves IT system administrators, experienced that around 90% of issues occurring in virtualized environments had already been documented in Knowledge Base (KB) articles, forums, and other public resources – but it wasn't humanly possible to keep on top of all this information. With this in mind, they had a vision to build real-time, automated insights for mission-critical IT environments.

The result: Runecast Analyzer

The Runecast platform’s patented technology converts industry sources of information (e.g. security hardening guidelines, the Known Exploited Vulnerabilities Catalog, security compliance standards/benchmarks, vendor Best Practices and other ‘sources of truth’ such as VMware Knowledge Base articles) into machine-readable data. This data is processed on the Runecast appliance, which then scans your AWS, Azure, GCP, Kubernetes, VMware, Windows and Linux environments for hidden problems and deviations from best practices and security frameworks that you select.

Runecast continuously scans configuration and logs against known issues, security standards, VMware HCL, vendor Best Practices and more – to enable your ITOM with a proactive approach toward Cloud Security Posture Management (CSPM), Kubernetes Security Posture Management (KSPM), and overall Security Configuration Assessment (SCA). VMSAs/CVEs/KEVs display on the main dashboard to make vulnerability management easier.

Ensure consistency and end config drift with Configuration Vault. Generate custom remediation scripts. Validate host hardware, BIOS, drivers and firmware against the HCL (for current installed versions and upgrade simulation). See issues and historical data.

Security Compliance

Get & stay ‘audit-ready’, all the time.

Runecast makes security configuration assessment simple by auditing your AWS, Azure, GCP, Kubernetes, VMware, Windows and Linux environments to common standards like BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, vendor guidelines etc.

The best part is that Runecast runs securely on-premises with real-time automated insights, so no data needs to leave your control.

Issue Prevention

Prevent issues before they turn troublesome – with real-time intelligence for AWS, Azure, GCP, Kubernetes, VMware, Windows and Linux.

Move away from manual troubleshooting. Runecast scans your on-prem, hybrid or multi cloud infrastructure in minutes.

Benefit from real-time, predictive analytics and remediation for configuration drift management, vulnerability assessment and more.

Hardware Compatibility

Automate aligning your hardware to VMware’s HCL.

To replace hours of work previously spent matching hardware with the HCL, Runecast Analyzer shows you the compatibility with one click.

It runs a rapid, automated analysis using the latest HCL for your servers and I/O devices.

ESXi upgrade simulations show future compatibility against the HCL, so you can fix any issues before they can even happen.

Log Analysis

Automate proactive issue recognition and resolution steps.

Our customers report up to 80% savings on troubleshooting and remediation time by using Runecast Analyzer’s real-time predictive analytics.

Runecast Analyzer scans in real time for specific patterns in your vSphere logs.

As soon as log entries indicate an issue, Runecast Analyzer shows you steps to resolve it.