Save Time by Automating Your VMware Log Analysis

Runecast Analyzer makes sense of all the data in your ESXi logs by proactively monitoring in real time for known misconfigurations. Our customers report saving 75-90% of time previously spent troubleshooting.

Problem

Hundreds of logs every day that need to be processed manually

It is extremely hard, if not impossible, for even the most seasoned IT veterans to translate the huge amount of logs coming from their IT environments into actionable insights. The 'business as usual' approach is a break-fix cycle that is reactive at best.

  • Once an issue is identified, there are often no clear steps to resolution.

Solution

Automated VMware Log Analysis

Monitor your logs in real-time for specific patterns described in the VMware Knowledge Base. Runecast Analyzer scans your specific configuration and provides Best Practices fit-gap analysis reports and Security Hardening checks.

  • If an issue is detected, you will be provided with resolution steps.
  • Reduces delays in solving issues.
  • Acts as a syslog server collector, parsing the logs from your ESXi logs and VMs.
  • Built-in vCenter log insights analysis.
  • Filters entries based on important predicates: FailedTo, SCSI_command, NMP, Unableto, Error, and shell.
  • Saves up to 80% of the time previously spent troubleshooting.

Try it yourself now

Everyone's talking about our features. See them all in our online demo.

Go to Runecast Online Demo Lab

Trusted by IT experts across industries

9.9/10
Ease of Use
10/10
Quality of Support
4.8/5
High Performer

"IT security and compliance check always up to date"

Runecast provides you an easy and fast view if you have vulnerabilities, where they are and how to fix them.It is easy to get information about compliance.At the moment, there is no other tool, that provides this kind of information that are always up to date and easy to understand.

Facundo M.

Enterprise, 1000+ emp.

"One of the best tools out there"

Manually filtering through vendor-provided best practices, security recommendations, and compliance takes countless man-hours. I have used Runecast Analyzer to streamline this process across both on-premises technologies, such as VMware vSphere, Horizon, and NSX-T, to cloud solutions such as AWS and Azure. The time and efforts saved have been incredible.

Brandon L.

Chief Solutions Architect

"They know , what they do :-)"

I definitely like their support team. These guys are really pro's . Everytime was problem on me side, not in Runecast and they helped me to find the problem. Runecast definitely save my time a help me to check my vmware for vulnerabilities, best practices, drivers and firmware compatibility

Jan K.

Senior IT Administrator
Enterprise(> 1000 emp.)

14-day free trial
Get Started Today
Be up and running in less than 15 minutes and see how Runecast empowers you and your team. Get your first report now.
Start Your Free Trial

“The best in its league”

Run it... you will be amazed by the findings. We always think that a lot of applications are secure by nature and by how they’ve been designed, but after deploying Runecast you really understand the gaps that you might have in your environment and it’s definitely an eye-opener.

BASIM AL LAWATI

Vice President - Infrastructure & Security at Oman Airports