Runecast

The Runecast platform helps you to proactively avoid outages, mitigate risks, and ensure compliance with your necessary security standards. Its patented rules engine converts industry sources of information into machine-readable data. This data is processed on the Runecast platform, which then scans your environments for hidden problems, deviations from best practices, and noncompliance with the security frameworks that you select. The platform is available as an industry-standard OVA, or through cloud and Kubernetes deployments, and you can be up and running with actionable insights in minutes.

ISSUE PREVENTION

Continuously checks your environment for configuration problems against known issues, best practices, vulnerabilities & security compliance standards – for AWS, Azure, GCP, Kubernetes, OS  and VMware  infrastructures.

ORGANIZATIONS

Separate team views by departments and regions, enabling global and team management and reporting through one unified platform.

KNOWN EXPLOITED VULNERABILITIES (KEVs)

Focus on vulnerabilities that are known to have been actively exploited in the wild, as per the CISA KEV catalog.

RUNS FULLY ON-PREM OR IN THE CLOUD

All analysis is run either in the cloud or locally on the Runecast Analyzer appliance. No data is sent outside your data center, ensuring data protection. It can also operate entirely disconnected from the internet, with  updates applied out-of-band. If you are connected to the internet, you can pull updates automatically from our online repository.

LOG ANALYTICS

Monitors ESXi host & VM log files for problems, showing you how to resolve issues quickly.

UPGRADE SIMULATIONS

Validates your hardware, drivers, and firmware against current and upstream releases of ESXi for faster upgrade planning.

SECURITY COMPLIANCE

Proactively audits your compliance against BSI ITGrundschutz, CIS CSC, CISA, Cyber Essentials, DISA STIG, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI-DSS, VMware Security Configuration Guide, Kubernetes Hardening Guide, PowerShell best practices, Common Vulnerabilities and Exposures (CVEs) and customized checks for your internal audit needs. Runecast Analyzer is CIS Certified for both vSphere and AWS.

CONFIGURATION VAULT

Reports on configurations for AWS, Azure, GCP, Kubernetes, OS and VMware. Create baselines to ensure hosts and OS are consistent, and then track configuration drift over time for a compliant environment with full accountability for actions taken by administrators.

REMEDIATION SCRIPTS

A growing number of findings in Runecast offer remediation actions – allowing you to download the customized script to perform the reconfiguration. Some rules offer more than one remediation option, for example PowerCLI and Ansible.