Product News
In this article:

The new version of Runecast introduces Phase 1 (Initial Availability) of an Enterprise Console that gives System Admins a centralized dashboard view of their virtual networks. This complements the Runecast promise of providing a secure source of automated checks and best practices while operating fully on-premises, with no data shared outside the environment.

Additionally, this new release brings automated checks of CIS Benchmarks for AWS.

Situation: Uncoordinated VMware oversight for large companies and MSPs.

It’s not easy to manage VMware for enterprises and Managed Services Providers (MSPs) when operations and teams are spread out all over the map.

There are network limitations/latency issues to be connected due to low bandwidth connections to remote sites and management desires to cut cross-site exposure of vCenter/ESXi hosts. System analysis slows down to a crawl due to the size and number of objects in their infrastructure. The scalability of log analysis in Runecast Analyzer is limited to batches of 1200 hosts/appliances, requiring multiple deployments.

Role-based access control (RBAC) is difficult for both MSPs in multi-tenancy environments and geographically spread out enterprises as multiple teams manage individual parts of their environments but still need to share and coordinate results. This Phase 1 early access to Runecast Enterprise Console provides such on the appliance level and will roll it out at the system level (e.g. vCenter, Horizon, AWS) in coming weeks.

Solution: Get it together with the Runecast Enterprise Console

The early access of the Enterprise Console, a new addition in Runecast Analyzer 4.3, puts data from connected child Runecast Analyzer appliances/agents into a single dashboard – for an all-in-one central appliance. In parallel, this compiled data enables admins to build groups of systems with customized access levels. Each Runecast Analyzer instance can be turned into a fully functional Enterprise Console with a single click.

Admins can then seamlessly dive into any connected Runecast Analyzer instance from the Enterprise Console dashboard to investigate root causes, while authentication is handled automatically in the background.

The console is designed for enterprises needing to coordinate operations, role-based access control, and teamwork spread out over varied locations with limited connectivity. For MSPs, it simplifies oversight of multi-tenancy environments. This brings significant improvements in network performance, scalability and role-based access control to users of the Runecast Analyzer.

Webinar: What's new in Runecast Analyzer: Enterprise Console & SAP HANA Best Practices

Actual Runecast customer use cases:

Managed Services Providers (MSPs)

Runecast partner MSPs can separate analysis of security & health status based on clients, while simultaneously validating their Proof of Value (PoV) to their clients.

Government

A government agency has 90+ remote sites, each with separate vCenter and ESXi hosts. Very low bandwidth and sometimes even no connection to that site. Runecast Analyzer combines advanced data synchronization with smart caching to ensure the agency has always the latest data available for all their remote infrastructure locations.

Energy

An oil company has remote oil rigs that have extremely low bandwidth and unstable connectivity. The Enterprise Console provides them cashing of several Runecast Analyzers deployed on these remote sites and will ensure that RBAC can be managed by separate teams (RBAC is coming to Runecast Enterprise Console in coming weeks). The main VMware admin team can see in Enterprise Console an overview of the issues in the local environments, and at the same time, local site teams won’t see details about the unrelated infrastructure.

Transportation/Travel

A cruise line has 24+ cruise ships, each with its own VMware environment and IT team. Sometimes connectivity is very limited and the company wants to deploy Runecast Analyzer locally on each environment. The Runecast Enterprise Console enables the overarching team to have visibility of even its continuously in-motion locations.

Healthcare

A hospital-care provider plans to have log analysis enabled on its environment with logical partitioning for its VMware infrastructure, to approach its varied levels of security risk exposure separately. For that, the organization needs at least 3 Runecast Analyzers deployed, with Enterprise Console bringing the team complete infrastructure overview of its multitenancy environment.

Information Technology Services

A provider of air-traffic control systems has 100+ AWS accounts and 14,000+ ESXi hosts. Besides performance and scalability limitations, the organization has many teams managing these separate environments and does not want to share details and results between them. The Enterprise Console helps them to scale and overcome those performance and management limitations.

>> Get Free Trial of Runecast Enterprise Console

Security configuration help with AWS CIS Benchmarks

Automated compliance checks for CIS Benchmarks have now been expanded to VMware and AWS environments. Center for Internet Security (CIS) is an industry-standard for secure configuration guidance. This builds on the addition of VMware CIS Benchmarks to the previous version of the Runecast Analyzer 4.1.

>> Get security compliance insights now

 

 

Meet other Runecasters here: