Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Thursday, March 28, 2024 · 699,541,633 Articles · 3+ Million Readers

Runecast Analyzer adds automated NSX-T insights & compliance auditing for ISO 27001

Runecast Analyzer versions 4.6 & 4.7, released back to back, automate proactive insights for VMware NSX-T, security compliance auditing for ISO 27001 & more.

Get & Stay audit-ready for ISO 27001.

Runecast Analyzer versions 4.6 & 4.7, released back to back, automate proactive insights for VMware NSX-T, security compliance auditing for ISO 27001 & more.

LONDON, UNITED KINGDOM, November 25, 2020 /EINPresswire.com/ -- Runecast Solutions Ltd., a leading provider of patented, predictive analytics for hybrid cloud, today announced two back-to-back new releases of Runecast Analyzer within a week of each other. Closely following the addition of automated ISO 27001 security audits, announced during Runecast’s UPTIME 2020 virtual conference on November 11, the company has now launched Runecast Analyzer version 4.7 with added insights for NSX-T.

“We take pride in the speed and agility of our development team to integrate our product roadmap with new feature requests from our customers,” said Runecast Co-Founder and CTO Aylin Sali. “Both of these releases are a direct result of requests from Runecast customers in the telecoms, IT services, and government sectors, among others.”

Built by IT admins for IT admins, Runecast Analyzer is a disruptive, patented technology that proactively scans IT infrastructures to identify and report on all known configuration or security issues that can be prevented within that system. Originally developed as a predictive intelligence tool for VMware-based software-defined data centers (SDDCs), Runecast Analyzer now provides automated checks and insights as well for AWS, Kubernetes, SAP HANA (on vSphere), and Pure Storage (on vSphere).


New automated ISO 27001 audits

Built-in automated checks for ISO 27001 were also a direct result of customer feedback. A company founded by IT admins, Runecast continuously takes into account customers’ direct input regarding their current and future needs when shaping the product roadmap.

“The ISO 27001 standard has become the most prevalent compliance standard among our customers,” said Mr. Sali. “Until now, common pain points have been not only maintaining compliance manually, which can be a never-ending chore, but also lacking proof that the standards are being met. We’re alleviating those challenges for the admins running mission-critical environments.”

Runecast Analyzer resolves IT and Security admins’ pain points by introducing the most comprehensive ISO/IEC 27001 automated compliance auditing available for VMware and AWS hybrid cloud infrastructure, and as well provides historical reporting that goes back a whole year.
In addition to the new ISO 27001 checks, Runecast Analyzer provides automated security compliance auditing for standards like CIS Benchmarks, NIST, PCI DSS, DISA STIG, HIPAA, GDPR, or BSI IT-Grundschutz.

“By continually adding to the list of compliance standards covered within the solution,” said Mr. Sali, “Runecast Analyzer continues to help admins mitigate risk and greatly reduce any costs associated with unexpected events, such as failed security audits or security breaches and their inevitable impact on reputation.”


New automated NSX-T insights

Runecast Analyzer helps to secure the NSX-T environment by enabling admins to configure the management plane securely, for example by making it transparent whether the admin needs to solve version conflicts or define password complexity or find left-open ports. Admins can assure that networks are configured correctly in terms of network isolation.

Additionally, Runecast flags NSX-T related vSphere KB issues that could cause a purple screen of death (PSOD) and provides admins with remediation steps.

Mr. Sali added, “With Runecast Analyzer 4.7, you can now easily avoid common threats with the transparency and automated analysis it provides for NSX-T environments. Automatic fit-gap analysis against best practices and KB articles reveal any issues, including security vulnerabilities.”

Audits against VMware’s Security Configuration Guide (SCG) for NSX-T
Insights for Edge Nodes, Host Nodes, and Management Nodes
Checks against VMware Knowledge Base articles covering NSX-T
Validation against NSX-T best practices

With Runecast Analyzer 4.7 you can now proactively check both NSX-T & NSX-V against best practices, knowledge base articles and security hardening guides. This can be super important for admins as NSX-V moves into the sunset: it’s important to have visibility into any new NSX-T infrastructure during and after the transition.


Also new

- DISA STIG Viewer export – DISA STIG Viewer is the official audit tool for Department of Defense (DoD) partners and is part of their entry criteria. Runecast Analyzer adds the ability to export DISA STIG Viewer findings.
- Security Configuration Guide (SCG) 7.0 update – As VMware recently published its new SCG for vSphere 7, Runecast Analyzer provides a new update to keep aligned to those guidelines.


The (secure, on-premises) Runecast Analyzer experience

As it is near impossible to manually keep track of all updates and changes to a growing number of often-overlapping security standards, the vast number of security best practices combined with ever-evolving hybrid IT environments make vulnerabilities a default status without the help of proactive automation.

“Aligning with various best practice and security standards is critical, especially in hybrid environments,” said Mr. Sali. “These new service offerings within Runecast Analyzer reinforce our aim to provide full operational transparency, risk mitigation, and cost savings to our customers.”

Despite providing IT administrators with hybrid cloud analysis, Runecast Analyzer runs securely on-premises, with offline capabilities, so that no data needs to leave the customer organization – especially important to financial/banking, healthcare, and government sectors. Weekly updates are available both through the online, automatic update feature, and via download for offline, out-of-band application.

Companies using Runecast Analyzer to mitigate service risks and ensure stability and audit-readiness include Chevron, Erste Bank, Raiffeisen Bank, de Volksbank, Fujisoft, Scania, Avast Software, the NHS, and the German Aerospace Center (DLR).

IT admins can deploy and test Runecast Analyzer in their own environments within minutes with this 14-day free trial.

Jason Mashak
Runecast Solutions
+44 20 3318 1991
email us here
Visit us on social media:
Facebook
Twitter
LinkedIn

Uptime 2020: Runecast Analyzer Latest Updates

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release