Runecast Release Notes

We deliver fresh definition updates every week for your Runecast platform, so that you can proactively detect all potential issues, incompatibilities and vulnerabilities in your environment. We are continuously improving Runecast with new capabilities to stabilize and fine-tune your AWS, Azure, GCP, Kubernetes, VMware SDDC and Windows/Linux environments.
Knowledge Definition

Knowledge Definition Update 6.9.1.2

Released
March 8, 2024
  • Critical VMSA-2024-0006
    VMware updates address multiple vulnerabilities in ESXi.
  • CIS Update for CentOS
    CIS Security Profile for CentOS was updated to the latest version (v4.0.0).
  • Standard update and maintenance of knowledge rules
    Weekly updates of knowledge rules are included.
Knowledge Definition

Knowledge Definition Update 6.9.1.1

Released
March 1, 2024
  • DISA STIG for vSphere Enhanced
    An additional 120 DISA STIG for vSphere rules automated.
  • Standard update and maintenance of knowledge rules and HCL records
    Weekly updates of knowledge rules and HCL records are included.
Minor Release

Runecast Analyzer 6.9.1

Released
February 23, 2024
  • OS collection fix
    Resolved an issue causing incomplete Linux OS configuration collection.
  • Extended DISA STIG coverage
    DISA STIG security profile now covers Red Hat Enterprise Linux 9.
  • Extended CIS coverage
    The CIS security profile now covers Rocky Linux Benchmark v.1.0.0 and Microsoft Windows 10 & 11 Benchmarks v2.0.0.
  • Definitions update and maintenance
    Weekly updates of knowledge rules and HCL records.
Major Release

Runecast 6.9

Released
February 14, 2024

🚀 Agentless Scanning Improvements

The vSphere Agentless feature has been extended with complete coverage for Windows and Linux OS vulnerabilities, along with configurable tags for specifying eligible VMs for scanning. AWS EC2 instances and vSphere VMs selected for agentless scan are highlighted in the inventory tree.

🎁 Introducing New Sidebar with View Controls

Issue quick filters were moved to a brand new side panel allowing view selection - controlling the scope of issues, listed in the table, based on their results.

MS Word Export

The results of the analysis can be exported in a detailed DOCX format. This provides the freedom to easily edit the exported data while keeping it well formatted.

CIS CSC and HIPAA Update

Ubuntu Linux 22.04 and 20.04 are covered in CIS CSC. HITRUST 9.2 for Azure was added to HIPAA.

Cross-System Rules

A single knowledge definition can be related to multiple system types. For instance, a given vulnerability can be discovered on OS with agent and VMs with vSphere agentless scanning configured.

Knowledge Definition

Knowledge Definition Update 6.8.3.2

Released
January 23, 2024
  • Critical VMSA-2023-0023.1
    VMware has confirmed that a critical vCenter Server remote code execution vulnerability (CVE-2023-34048) patched in October is now under active exploitation. Users are advised to apply available updates to affected VMware products to remediate the vulnerability.
  • Standard update and maintenance of knowledge rules and HCL records
    Weekly updates of knowledge rules and HCL records are included.

Knowledge Definition

Knowledge Definition Update 6.8.3.1

Released
January 18, 2024
  • New Microsoft CVEs: New Microsoft CVEs from Microsoft's January 2024 Patch Tuesday are added for OS analysis. Additionally, the existing Microsoft CVEs rules for OS analysis are aligned with the latest updates.
  • RHEL DISA STIG update: DISA STIG Security Profile for Red Hat Enterprise Linux 8 has been updated to the latest version.
  • Standard update and maintenance of knowledge rules and HCL records: Weekly updates of knowledge rules and HCL records are included.

Minor Release

Runecast 6.8.3

Released
January 9, 2024
  • Updated Memory Requirements: With the increased feature set, the amount of covered knowledge rules and to accommodate future growth, the minimum memory allocation for Runecast has been revised. Please review and adhere to the current requirements.
Minor Release

Knowledge Definition Update 6.8.2.1

Released
January 6, 2024
  • Standard update and maintenance of knowledge rules and HCL records.

Minor Release

Runecast 6.8.2

Released
December 22, 2023
  • New Microsoft CVEs (December 2023 Patch Tuesday)
  • Standard update and maintenance of knowledge rules, HCL records and system packages

34 Microsoft Windows OS vulnerabilities | Dec 2023
Knowledge Definition

Knowledge Definition Update 6.8.1.5

Released
December 18, 2023
  • Standard update and maintenance of knowledge rules and HCL records.

Knowledge Definition

Knowledge Definition Update 6.8.1.4

Released
December 7, 2023
  • DISA STIG Security Profiles for vSphere 8.0 updated.
  • CIS AWS Foundations Benchmark Security Profile v2.0.0 added.
  • CIS Security Profile for VMware ESXi 8.0 v1.0.0 added.
  • Standard update and maintenance of knowledge rules and HCL records.

Knowledge Definition

Knowledge Definition Update 6.8.1.3

Released
December 1, 2023
  • New SUSE Linux CVEs (SUSE/openSUSE CVEs from the period 2020 to 2022 are added).
  • Microsoft Windows Server (2016, 2019 and 2022) DISA STIG updated to latest version.
  • Standard update and maintenance of knowledge rules and HCL records.
Knowledge Definition

Knowledge Definition Update 6.8.1.2

Released
November 24, 2023
  • New Microsoft CVEs (November 2023 Patch Tuesday)
  • CIS Update for Red Hat Linux 8 (v 3.0.0)
  • Standard update and maintenance of knowledge rules and HCL records.
Minor Release

Runecast 6.8.1

Released
November 14, 2023
  • Fixed an issue causing failure to send email reports in rare cases
  • Minor improvements in orchestrating vSphere Agentless OS Scanning

Knowledge Definition

Knowledge Definition Update 6.8.0.1

Released
November 10, 2023
  • HPE CVEs Coverage - HPE CVEs affecting hardware and firmware now cover vulnerabilities identified since 2020.
  • Standard update and maintenance of knowledge rules and HCL records.

Major Release

Runecast 6.8

Released
November 7, 2023

🚀 Agentless OS Scanning for vSphere, Early Access

Introducing an industry-first agentless scanning for Windows and Linux hosted on vSphere. Get a comprehensive analysis of guest OS without the increased overhead for agent deployment and maintenance. Agentless scanning is in early access, detecting a thousand vulnerabilities and increasing with each knowledge definition update. You can still contribute with your feedback to shape this functionality and get the most out of it!

🇪🇺 Extended DORA and HPE CVEs Coverage

The DORA Security Profile has been extended to include Windows and Linux Operating Systems. HPE CVEs affecting hardware and firmware now cover vulnerabilities identified since 2021.

Improvements to Capacity Management

Trend and forecast chart can now be zoomed in to make specific results easier to read. Resource utilization and allocation charts are optimized to display many clusters, improving performance during initial load and workload simulation.

Analysis Summary Report Available in API

Get the latest HTML analysis report for a selected system via public API. The report contains information about configuration issues and drifts detected in the last analysis. You will get a detailed system overview without a need for scripting.

Support of VMware Cloud Director 10.5

Analysis results and Configuration Vault data are now available for version 10.5 of VMware Cloud Director

Runecast Agentless OS Scanning
Knowledge Definition

Knowledge Definition Update 6.7.1.4

Released
October 27, 2023
  • Critical VMSA-2023-0023.
  • New Linux CVEs.
  • User Guide Update for Azure Open ID.
  • Standard update and maintenance of knowledge rules and HCL records.
VMware VMSA-2023-0023 covered by Runecast
Knowledge Definition

Knowledge Definition Update 6.7.1.3

Released
October 20, 2023
  • Vulnerabilities and Exposures for SUSE Linux OS.
  • New Linux CVEs.
  • Enrichment with more vCD Cluster data.
  • Standard update and maintenance of knowledge rules and HCL records.
Knowledge Definition

Knowledge Definition Update 6.7.1.2

Released
October 13, 2023
  • New Linux CVEs (20 RHEL) added.
  • New Microsoft CVEs added.
  • DISA STIG Photon OS profile section for vSphere 8.0 added.
  • CIS for Windows Server 2016 updated to version 2.0.0.
  • CIS for Windows Server 2019 updated to version 2.0.0.
  • CIS for Windows Server 2022 updated to version 2.0.0.
  • Standard update and maintenance of knowledge rules and HCL records.
Knowledge Definition

Knowledge Definition Update 6.7.1.1

Released
October 6, 2023
  • HPE CVEs from 2022 affecting Hardware and Firmware are added.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.

Minor Release

Runecast 6.7.1

Released
October 3, 2023

Capacity Management for vSphere

Review your cluster capacity utilization, simulate host failure scenarios, or plan future workload deployments. This feature provides VMware admins with an essential, high level usage overview to prevent resource contention and service degradation. Combined with persistent historical utilization snapshots, it serves as an ideal starting point for monitoring growth and shaping the physical expansion strategy for each cluster.

CVSS Score for Vulnerabilities

The vulnerabilities view has been enhanced to include a separate column for the CVSS score. This adds another option for filtering and prioritizing detected vulnerabilities.

HCL Simulation for vSphere 8 U2

Is your hardware still compatible? vSphere 8 Update 2 was recently released and the HCL data is already available for upgrade simulations.

Content Improvements

  • With the inclusion of the vCenter Appliance Photon OS Security Technical Implementation Guide, Runecast now comprehensively addresses all of the DISA STIGs for vSphere 7.
  • HPE CVEs affecting Hardware and Firmware have been implemented to cover 2023.
  • BSI C5 security standard for AWS was implemented. C5 (Cloud Computing Compliance Controls Catalogue) assists organizations in showcasing their operational security against typical cyber threats when utilizing cloud services, in line with the German Government’s “Security Guidelines for Cloud Providers”.
  • The CIS profile coverage was extended by adding Red Hat Enterprise Linux 9 and Oracle Linux 9 benchmarks.

Updated Memory Requirements

With the increased feature set and amount of covered knowledge rules, the minimum resource allocation for Runecast Analyzer has been revised. Please review and adhere to the current requirements.


Watch summary.

Knowledge Definition

Knowledge Definition Update 6.7.0.5

Released
September 21, 2023
  • New Linux CVEs added.
  • Standard update and maintenance of knowledge rules and HCL records.

Knowledge Definition

Knowledge Definition Update 6.7.0.4

Released
September 15, 2023
  • CIS for VMware ESXi 7.0 updated to version 1.2.0.
  • New Microsoft CVEs added.
  • New Linux CVEs (24 RHEL, 81 Ubuntu) added.
  • Newly added - E8 for AWS.
  • New Kubernetes BPs added.
  • CVEs from 2022 added for Agentless Vulnerability Scanning for AWS (5000+ CVEs).
  • More customizable checks added for Linux rules.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.
Knowledge Definition

Knowledge Definition Update 6.7.0.3

Released
September 7, 2023
  • 6 more DISA STIG for vSphere 8.0 (Readiness Guide) profile sections are added
  • Newly added - TISAX for Azure
  • More customizable checks added for MS Windows rules.
  • More customizable checks added for Linux rules.
  • Standard update and maintenance of knowledge rules and HCL records.
Knowledge Definition

Knowledge Definition Update 6.7.0.2

Released
September 1, 2023
  • New VMware Vulnerability (VMSA-2023-0019) added.
  • Customizable checks added for MS Windows rules.
  • 4 new NSX KBs added.
  • New Linux CVEs (RHEL - 22 CVEs, Ubuntu - 79 CVEs) added.
  • A few manual STIG checks replaced with customizable checks.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.
Knowledge Definition

Knowledge Definition Update 6.7.0.1

Released
August 24, 2023
  • DISA STIG for vSphere 8.0 (Readiness Guide) draft version is added
  • VCD Config Vault is enriched
  • DISA STIG, MS CIS and Azure PCI DSS were improved
  • Standard update and maintenance of knowledge rules and HCL records
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.
Major Release

Runecast Analyzer 6.7

Released
August 18, 2023

DORA Security Profile for vSphere and NSX
VMware vSphere and NSX engineers can now perform the necessary DORA assessments to demonstrate compliance with the EU financial industry regulatory standard.

Extended Coverage of DISA STIG for vSphere 7
Our new vCenter collection mechanism allows automation of more DISA STIG rules for vSphere 7 and saves you many hours spent on manual validation.

Customizable Rules for OS
You can now customize certain site-specific rules for Operating Systems to fine-tune the automatic evaluation based on your organization’s needs.

Runecast 6.7 with DORA audits and more
Knowledge Definition

Knowledge Definition Update 6.6.0.5

Released
August 11, 2023
  • New VMware Vulnerability (VMSA-2023-0017) added.
  • New Linux CVEs (33 RHEL, 187 Ubuntu) added.
  • A few manual STIG checks replaced with customizable checks.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.
Knowledge Definition

Knowledge Definition Update 6.6.0.4

Released
August 4, 2023
  • DISA STIG for vSphere 7.0 updated to the latest version (Ver 1, Rel 2).
  • New Ubuntu CVE (CVE-2023-20867) added.
  • A few manual STIG checks replaced with customizable checks.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.
Knowledge Definition

Knowledge Definition Update 6.6.0.3

Released
July 28, 2023
  • 3 Kubernetes CVEs added
  • Standard update and maintenance of knowledge rules and HCL records.
Knowledge Definition

Knowledge Definition Update 6.6.0.2

Released
July 21, 2023
  • Newly added - CIS 1.7.1 for Kubernetes
  • Newly added - HIPAA for AWS
  • New Microsoft CVEs added
  • New Linux CVEs added
  • New Kubernetes CVE added
  • Standard update and maintenance of knowledge rules and HCL records
Knowledge Definition

Knowledge Definition Update 6.6.0.1

Released
July 13, 2023
  • 3 Critical VMware KBs added
  • Newly added - Cyber Essentials for AWS
  • Standard update and maintenance of knowledge rules and HCL records.
Major Release

Runecast Analyzer 6.6

Released
July 4, 2023

Agentless Vulnerability Scanning for AWS
Request early access to Runecast SaaS from Runecast portal, and perform agentless vulnerability scanning across all your Linux EC2 instances. The newly added option for role-based authentication to your AWS account makes it more secure and easier to set up.

Quick Access to Image Scan Results
Access container image scan results page via its URL from Runecast’s API or Kubernetes Admission Controller, eliminating the need to manually select the correct organization.

More Usability Improvements
Ensure you never miss important information. Failed analyses and expiring licenses are highlighted to capture your attention.

Content Improvements
The ISO 27001 profile is enhanced to cover Microsoft Azure. Also, all Ubuntu CVEs dating back to 2020 are now included.

Runecast 6.6: Introducing Agentless Scanning & SaaS version
Knowledge Definition

Knowledge Definition Update 6.5.6.3

Released
June 27, 2023
  • VMSA-2023-0014 added
  • New Microsoft CVEs added
  • Remediation scripts added to cover DISA STIG profile rules for vSphere.
  • 4 Critical VMware KBs added
  • Standard update and maintenance of knowledge rules and HCL records.
Knowledge Definition

Knowledge Definition Update 6.5.6.2

Released
June 16, 2023
  • VMSA-2023-0013 added
  • Newly added - Ubuntu CVEs for 2023
  • Newly added - CIS Benchmark for Kubernetes v1.24
  • Newly added - CIS Benchmark for Kubernetes v1.23
  • Newly added - DISA STIG for NSX-T
  • New Red Hat CVEs added
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.

Note: For Linux CVEs the product filter can be used with options Linux Ubuntu, Linux Red Hat or Linux to filter only CVEs of a specific Linux OS type.

Knowledge Definition

Knowledge Definition Update 6.5.6.1

Released
June 8, 2023
  • DISA STIG for Windows Server 2016 updated to the latest version (Ver 2, Rel 6)
  • DISA STIG for Windows Server 2019 updated to the latest version (Ver 2, Rel 7)
  • DISA STIG for Windows Server 2022 updated to the latest version (Ver 1, Rel 3)
  • Cyber Essentials security profile updated to the latest version (Ver 3.1)
  • BSI rules for Linux OS adjusted to show better Result Statuses.
  • New Linux CVEs from 2020 and 2021 are added (1570 CVEs).
  • New Microsoft CVEs are added (679 CVEs).
  • 2 Critical VMware KBs added.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support/feedback tickets.
Minor Release

Runecast Analyzer 6.5.6.0

Released
June 1, 2023
  • Addressed usability issues in large environments
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Knowledge Definition

Knowledge Definition Update 6.5.5.2

Released
May 26, 2023
  • Remediation scripts for ~130 rules added
  • CIS profile for AWS updated to 1.5.0.
  • Remaining NIST rules for AWS added.
  • Config Vault for VMware now contains more performance information and SMNP config details
  • VMware BPs for overcommitment
  • VMSA-2023-0010 regarding NSX-T added
  • ~220 Red Hat CVEs added/updated
  • Standard update and maintenance of knowledge rules and HCL records.
Knowledge Definition

Knowledge Definition Update 6.5.5.1

Released
May 19, 2023
  • 2 Critical VMware KBs added.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover knowledge description.
Minor Release

Runecast Analyzer 6.5.5.0

Released
May 17, 2023
  • Simplified dashboard export - Visualize and download the main dashboard report by clicking the “Export” button with no intermediate steps.
  • Enhancements to the Inventory view - The object selected in the Inventory view is now always revealed when browsing the “Analysis Findings” tab.
  • Configuration Vault improved statuses - The Configuration Vault user experience has been improved in various statuses when there are no results to display for particular systems or objects.
  • Content
    • Added DISA STIG official version for vSphere 7 - Organizations using vSphere 7 can now audit their environment against the official version of DISA STIG.
    • Updated BSI IT-Grundschutz Compliance Profile to the 2023 Edition - With Runecast 6.5.5.0 version Runecast German customers can audit their environments against the latest version BSI IT-Grundschutz: Edition 2023.
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Knowledge Definition

Knowledge Definition Update 6.5.4.2

Released
May 6, 2023
  • 4 Critical VMware KBs added.
  • 1263 new Microsoft CVEs added.
  • The NIST Compliance Profile is updated to NIST SP 800-53 Rev.5.
  • Multiple updates and modifications are done on the ISO 27001 and TISAX profiles.
  • Standard update and maintenance of knowledge rules and HCL records.
  • Some rule adjustments to better cover the issues reported in support tickets.
Knowledge Definition

Knowledge Definition Update 6.5.4.1

Released
April 28, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • Added Hardware Compatibility Checks for vSphere 8.0 U1
  • Some rule adjustments to better cover the issues reported in support tickets.
Minor Release

Runecast Analyzer 6.5.4.0

Released
April 18, 2023
  • Exploit Information for Vulnerabilities - Vulnerability view is now enhanced with additional metadata indicating whether any exploit information is available for a given CVE. This introduces another layer to risk prioritization based on severity levels.
  • Additional Result Statuses - Not Applicable and Not Relevant statuses have been added to make the analysis results even more transparent and easy to consume.
  • Enhanced Inventory View - The Inventory view page has been redesigned to offer cohesive data and interactions across the board. This page displays the same issue grid, filters, and metadata as in other views, so you can quickly gain insights when checking the overall status of your infrastructure.
  • New Compliance Profile: TISAX - The Trusted Information Security Assessment Exchange (TISAX) standard helps to ensure information security in the automotive industry and is now available in the knowledge profiles list.
  • Updated OS Analysis Agent (Action Required) - New version of the OS agent is available. Update of the target systems is required to take advantage of new improvements.
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Runecast 6.5.4 | Latest release information
Knowledge Definition

Knowledge Definition Update 6.5.3.5

Released
April 12, 2023
  • Standard update and maintenance of knowledge rules and HCL records
Knowledge Definition

Knowledge Definition Update 6.5.3.4

Released
April 6, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • Some improvement done on the NIST and STIG rules regarding the Red Hat Enterprise Linux OS.
Knowledge Definition

Knowledge Definition Update 6.5.3.3

Released
March 30, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • CIS for Red Hat Enterprise Linux 8 is improved and updated to version 2.0.0
Knowledge Definition

Knowledge Definition Update 6.5.3.2

Released
March 25, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • NSX-T and NSX-V SCG (a.k.a SH) profiles are updated.
  • 56 new Microsoft CVEs added.
  • Some rule adjustments to better cover the issues reported in support tickets.
Knowledge Definition

Knowledge Definition Update 6.5.3.1

Released
March 20, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • Newly added - ISO 27001 profile for Linux and Windows OS.
  • Some rule adjustments to better cover the issues reported in support tickets.
Minor Release

Runecast Analyzer 6.5.3.0

Released
March 16, 2023
  • Preventing unexpected startup sequence in rare cases for OVA deployments
Minor Release

Runecast Analyzer 6.5.2.0

Released
March 14, 2023
  • The underlaying OS for OVA and cloud image deployments has been upgraded
  • Added possibility to delete multiple registered OS hosts at a time
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Knowledge Definition

Knowledge Definition Update 6.5.1.2

Released
March 3, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • Disa STIG for Red Hat Enterprise Linux 7 was added
  • ISO 27001 for AWS and vSphere updated
  • Some rule adjustments to better cover the issues reported in support tickets.
Knowledge Definition

Knowledge Definition Update 6.5.1.1

Released
February 24, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • 37 new Microsoft CVEs
  • Some rule adjustments to better cover the issues reported in support tickets.
Minor Release

Runecast Analyzer 6.5.1.0

Released
February 17, 2023
  • Automated migration of potentially affected filters after upgrade to version 6.5
  • DISA STIG for RHEL was updated to latest version (ver1, rel. 9)
  • Standard update and maintenance of knowledge rules
Major Release

Runecast Analyzer 6.5.0.0

Released
February 9, 2023
  • Full Objects View in Issue Detail - analysis findings now include all relevant objects that took part in the issue evaluation with their respective status: Failed, Passed, and Filtered out.
  • New User Interface - introducing brand new dashboards and redesign of the Settings menu to bring more insights, streamlined interactions and better control.
  • Filters in the URL - enables to quickly re-apply desired filter selection on any issue view by storing or sharing the URL.
  • Knowledge profiles updates:
    • Updated VMware Guidelines versions – Each vSphere version has now a dedicated section. Please double-check your filters in order to not affect the results of the analysis.
    • Updated PCI DSS update to version 4.0
    • Added BSI IT Grundschutz Edition 2022 for Linux Ubuntu, Red Hat, Suse, and CentOS
    • Added DISA STIG for Windows servers – DISA STIG (V1R1) for Windows Server 2022 and updates to DISA STIG for Windows Server 2016 and 2019 to the latest published version (V2R5)
    • Added CIS for CentOS 7
    • Updated DISA STIG for RHEL 8
  • Standard update and maintenance of knowledge rules, HCL records and system packages

New User Interface to Boost Your Runecast Experience
Knowledge Definition

Knowledge Definition Update 6.3.1.3

Released
February 3, 2023
  • BSI security standard updated to version 2022.
  • BSI for Linux is added covering Ubuntu, Red Hat, Suse and CentOS.
  • Standard update and maintenance of knowledge rules and HCL records
Knowledge Definition

Knowledge Definition Update 6.3.1.2

Released
January 26, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • 30 new Linux CVEs
  • Some rule adjustments to better cover the issues reported in support tickets.
Knowledge Definition

Knowledge Definition Update 6.3.1.1

Released
January 19, 2023
  • Standard update and maintenance of knowledge rules and HCL records
  • 66 new Microsoft CVEs
  • PCI DSS Security Standard profile updated to the latest version (version 4) for AWS, vSphere and NSX-V systems.
  • Some rule adjustments to better cover the issues reported in support tickets.
Minor Release

Runecast Analyzer 6.3.1.0

Released
January 9, 2023
  • Added CIS for CentOS 7
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Major Release

Runecast Analyzer 6.3.0.0

Released
December 12, 2022

  • New Runecast OS Agent - delivers significant performance improvements that speed up the analysis. Make sure to download the updated agent from the OS connection page and update your systems to ensure the integrity of the results.
  • Advanced Kubernetes Analysis - newly introduced Runecast Node Collector enables even more comprehensive Kubernetes analysis.
  • Knowledge profiles updates:
    • Added CISA Kubernetes Hardening Guide – developed by NSA and CISA to help companies avoid common misconfigurations and implement recommended hardening measures and mitigations when deploying Kubernetes. Manage profiles
    • Added PowerShell Best Practices – set of guidelines developed by cooperation of NSA, CISA, NZ NCSC and NCSC-UK to ensure secure use of PowerShell within your organization.
    • New checks for Operating Systems Vulnerabilities
    • Updated DISA STIG for vSphere 6.7 to also evaluate version 7
    • Updated DISA STIG Draft for vSphere 7
    • Updated DISA STIG for RHEL 8
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Simplify Security & Compliance with Runecast 6.3
Minor Release

Runecast Analyzer 6.2.6.0

Released
November 22, 2022
  • Tasks in Configuration Vault - performed tasks on ESXi hosts and VMs are now available in Configuration Vault. This allows easy correlation between configuration changes and performed tasks for enhanced audit tracking
  • Brand new analyses comparison - provides deep insights into what has changed between two analyses - on issue and object level. Helps to track progress towards risk-free IT infrastructure
  • More security profiles -Runecast now covers BSI for Kubernetes and KVKK for vSphere
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Minor Release

Runecast Analyzer 6.2.5.0

Released
November 11, 2022
  • Coverage of multiple important VMware KBs affecting infrastructure availability
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Minor Release

Runecast Analyzer 6.2.4.0

Released
October 13, 2022
  • NIST coverage for Windows Server OS
  • Increased count of automated DISA STIG rules for Windows Server
  • Improved performance and stability
  • Faster update of manual answers
  • Addressed an issue with the vSphere WebClient plugin
  • OS analysis agent update to resolve missing collection data
  • Minor usability improvements of the Image Scanning view
  • An ESXi 8.0 coverage in the HW compatibility checks.
  • NIST coverage for Linux RHEL
  • New coverage of Microsoft Vulnerabilities added (published by Microsoft this month).
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Minor Release

Runecast Analyzer 6.2.3.0

Released
September 26, 2022
  • Container image scans can be shared by a dedicated URL
  • NSX-T Global Manager is now supported as part of the NSX-T connection
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Automate your DISA STIG & CIS compliance
Minor Release

Runecast Analyzer 6.2.2.0

Released
August 26, 2022
  • Extended coverage of DISA STIG for vSphere 7 (vCenter VAMI and RhttpProxy)
  • Updated OS agent to allow auto-evaluation of more OS related rules
  • Addressed minor usability bugs
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Minor Release

Runecast Analyzer 6.2.1.0

Released
August 13, 2022
  • Additional API endpoints for container image scanning integration
  • Export to Jira now available in all views
  • Addressed minor usability bugs
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Adding Image Scanning into your CI/CD Pipeline
Major Release

Runecast Analyzer 6.2.0.0

Released
July 14, 2022
  • New Container image scanning - Integrate with K8s admission controller to secure your deployment processes or run image scans manually from Runecast Analyzer
  • Introducing GCP support - Best practices, CIS compliance and configuration tracking for your GCP environment
  • OpenID Connect - You can now login to Runecast Analyzer using your OIDC identity provider
  • More security profiles - Added support for DISA STIG for RHEL8 and CIS GCP Foundations
  • Performance and usability improvements - Working with filters is now faster and you can notice other UI enhancements
  • Standard update and maintenance of knowledge rules, HCL records and system packages
New features add clarity, speed and breadth to Runecast
Minor Release

Runecast Analyzer 6.1.4.0

Released
June 29, 2022
  • Added critical VMware KBs in the proactive analysis
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Minor Release

Runecast Analyzer 6.1.3.0

Released
June 3, 2022
  • Coverage for critical MS Windows CVE-2022-30190
  • Extended Linux vulnerabilities coverage
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Minor Release

Runecast Analyzer 6.1.2.0

Released
May 26, 2022
  • Addressed minor usability bugs
  • Coverage of NIST profile for Azure
  • Coverage of BSI profile for Windows Server OS
  • Standard update and maintenance of knowledge rules, HCL records and system packages
Minor Release

Runecast Analyzer 6.1.1.0

Released
May 3, 2022
  • Communication of “Not Analyzed” issue state – brings attention to new rule definitions that were not analyzed yet
  • Added integration to Jira
  • Extended vSphere collection – tags for objects are now included in Configuration Vault
  • Improvements to the OS Analysis – simpler agent installation and better communication of errors during analysis
  • Standard update and maintenance of knowledge rules and Hardware Compatibility List records
Minor Release

Runecast Analyzer 6.1.0.0

Released
March 9, 2022
  • Introducing Organizations - group connections into different logical units to replicate your company structure and allow only required teams to view or manage the systems they are responsible for
  • Correlation with Known Exploited Vulnerabilities (KEV) catalog helps you prioritize remediation actions for any discovered vulnerabilities
  • More security profiles - OS support is extended with coverage of DISA STIG profile. vSphere can be evaluated against GDPR
  • All new issue lists unlock new powerful ways of how to observe, filter, inspect and resolve all the reported issues
Runecast 6.1 brings IT teams confidence, clarity and speed
Minor Release

Runecast Analyzer 6.0.6.0

Released
February 4, 2022
  • Improved usability
  • Standard update and maintenance of knowledge rules and Hardware Compatibility List records
Minor Release

Runecast Analyzer 6.0.5.0

Released
January 21, 2022
  • New CIS Benchmarks - Windows Server 2019 and RHEL 7
  • Extended coverage of VMware NSX-T
  • Fixed usability bugs
  • Standard update and maintenance of knowledge rules and HCL records

Minor Release

Runecast Analyzer 6.0.4/6.0.4.1

Released
December 21, 2021
  • Added a rule detecting a newly published log4j2 vulnerability (CVE-2021-45105)
  • Updated log4j to version 2.17 to address CVE-2021-45105
  • Updated ElasticSearch and Logstash to 6.8.22 which contain the latest log4j 2.17
  • Fixed the OS agents installation script to work with localized Windows versions
  • Updated the VMSA-2021-0028 body in the UI according to the latest VMware updates
  • Updated the VMware Horizon log4j analysis rule as now there is a patch released, based on VMSA-2021-0028
  • Adjusted the Apache Log4j2 Security Update CVE-2021-45046 severity to Critical
Runecast responds to Apache Log4j Java vulnerability
Minor Release

Runecast Analyzer 6.0.3.0

Released
December 17, 2021
  • Runecast Analyzer and all components are fully patched to address CVE-2021-44228 and 2021-45046
  • Updated detection of Apache Log4j Java library vulnerability (CVE-2021-44228) on Windows and Linux which improves the results accuracy and makes the results more explanatory
  • Detection on Windows, Linux, and VMware of newly added Apache Log4j Java library vulnerability (CVE-2021-45046)
  • Updated Elasticsearch and Logstash components to version 6.8.21 to address CVE-2021-44228 and 2021-45046
  • New Windows 2016 Domain Controller CIS profile added that extends the compliance capabilities on Microsoft platform
  • Improved detection of CVE-2021-44228 reducing false positives
Minor Release

Runecast Analyzer 6.0.2.0

Released
December 15, 2021
  • Detection of Apache Log4j Java library vulnerability (CVE-2021-44228) on Windows and Linux
  • Applied Log4j vulnerability workaround on Elasticsearch components
  • Log4j library used in Runecast Analyzer updated to latest recommended version - 2.16.0
  • Updated evaluation of VMSA-2021-0028 to include the newly added NSX-V
Runecast responds to Apache Log4j Java vulnerability
Minor Release

Runecast Analyzer 6.0.1.0

Released
December 12, 2021
  • Apache Log4j Java library is updated to version 2.15.0 to address CVE-2021-44228
  • Critical VMSA-2021-0028 is covered by Runecast Analyzer
Major Release

Runecast Analyzer 6.0.0.0

Released
December 9, 2021
  • All new Windows and Linux OS configuration & security management. Stay on top of known vulnerabilities, be audit-ready and follow the configuration changes in your environment – starting with CIS Benchmarks.
  • More security profiles for your public and private cloud. BSI and GDPR security profiles now covers Microsoft AzureDISA STIG profile now supports vSphere 6.7
  • Additional Configuration Vault data for ESXi hosts and vSphere VMs
  • UI refresh with cleaner views that keep your focus on the important findings and data
  • Security updates and additional improvements to make your life easier
The Next Big Thing: Proactive OS Analysis in Runecast 6.0
Minor Release

Runecast Analyzer 5.1.2.0

Released
October 7, 2021
  • Support for LDAP as an Identity Source. You can now use local user management, Active Directory or LDAP/LDAPS groups to allow access to Runecast
  • Significant Remediation improvements – additional remediation rules for AWS, doubling the amount of remediable issues and the ability to add parameterized remediable content (such as timeout values, etc.)
  • New Configuration Vault views – for Kubernetes and NSX-V
  • vSphere7 Update 3 checks against VMware Hardware Compatibility List (HCL)
Minor Release

Runecast Analyzer 5.1.1.0

Released
August 24, 2021
  • Configuration Vault: Introducing a new summary widget to spot changes or deviations easily.
  • Configuration Vault: added ability to apply the same baseline on multiple systems
  • Configuration Vault: added AWS insights with multiple additional views
  • Added Remediation functionality for AWS environments.
Minor Release

Runecast Analyzer 5.1.0.0

Released
July 8, 2021
  • Introducing Configuration Vault to highlight inconsistencies and configuration drift in your environment
  • Introducing Remediation - generate scripts & Ansible playbooks to remediate issues at speed
  • Knowledge Definition update
Runecast Analyzer 5.1 introduces Config Vault & Remediation
Minor Release

Runecast Analyzer 5.0.3.0

Released
June 10, 2021
  • Added Best Practices Profile for vSphere on Nutanix
  • Added CIS Benchmark for ESXi 7.0
  • CIS Benchmark updates for ESXi 6.7
  • Knowledge definition update
Minor Release

Runecast Analyzer 5.0.2.0

Released
April 30, 2021
  • Runecast Analyzer can be deployed natively on Azure from Azure Marketplace
  • Added Vulnerability Management
  • User Guide is now additionally embedded into the appliance for offline usage
  • VMware Hardware Compatibility widget added to the main dashboard
  • Added standard port groups to the list of reportable objects for vSphere environments
  • Knowledge definition update
Runecast Analyzer: Now highlighting vulnerabilities!
Minor Release

Runecast Analyzer 5.0.1.0

Released
April 12, 2021
  • Knowledge definition updates

Major Release

Runecast Analyzer 5.0.0.0

Released
March 31, 2021
  • Added Microsoft Azure insights (CIS & Best practices)
  • Added automated audits and reporting for Essential 8 security compliance
  • Introduced New Licensing Model

Runecast Analyzer 5.0 Deep Dive – Azure and Beyond
Minor Release

Runecast Analyzer 4.7.5.0

Released
February 3, 2021
  • Added ServiceNow integration 
  • Added automated audits and reporting for Cyber Essentials compliance in vSphere environments
  • Knowledge definition updates

Cyber Essentials Security Standard & ServiceNow Support
Minor Release

Runecast Analyzer 4.7.4.0

Released
December 22, 2020
  • New onboarding wizard guiding the initial setup of your vCenter, AWS and Kubernetes environment in Runecast
  • AWS dashboard improvements (new widgets for severity, profiles and history)
  • Full Public API coverage for NSX-T, Kubernetes, AWS, VMware Cloud Director
  • User interface of the Runecast definition database view enhanced  
  • Knowledge definition updates
Minor Release

Runecast Analyzer 4.7.2.0

Released
December 4, 2020
  • Added initial VMware Cloud Director support (Early Access)
  • Knowledge definition updates
Minor Release

Runecast Analyzer 4.7.0.0

Released
November 19, 2020
  • Audits against VMware’s Security Configuration Guide (SCG) for NSX-T
  • Insights for Edge Nodes, Host Nodes, and Management Nodes
  • Checks against VMware Knowledge Base articles covering NSX-T
  • Validation against NSX-T best practices
New Proactive VMware NSX-T Auditing in Runecast Analyzer
Minor Release

Runecast Analyzer 4.6.0.0

Released
November 11, 2020
  • Added ISO 27001 compliance profiles supporting VMware and AWS
  • Added STIG Viewer export
  • Added VMware Security Configuration Guide 7.0 support
Get & stay audit-ready for ISO/IEC 27001 compliance
Minor Release

Runecast Analyzer 4.5.4.0

Released
October 27, 2020
  • Fix added to allow vCenters with vSAN 7.0 U1 to be correctly analysed
  • Knowledge definition updates


Minor Release

Runecast Analyzer 4.5.0.0

Released
September 30, 2020
  • Custom Profiles Support.
  • Adding Kubernetes (CIS and Best Practices).
New Kubernetes Best Practices & Security Checks
Minor Release

Runecast Analyzer 4.4.4.0

Released
September 11, 2020
  • Added GDPR compliance profile for AWS.
  • Latest knowledge definition updates.

Automate checks of your AWS environment for GDPR compliance
Minor Release

Runecast Analyzer 4.4.3.0

Released
August 25, 2020
  • Fixed a problem to upgrade to 4.4.2.0 when Active Directory was configured.
  • Knowledge definition updates.

Minor Release

Runecast Analyzer 4.4.2.0

Released
August 13, 2020
  • Update of vSphere 6.5 DISA STIG to version 1, release 4.
  • Added official best practices for Pure Storage Flash Array.
  • Knowledge definition updates.

Minor Release

Runecast Analyzer 4.4.1.0

Released
July 17, 2020
  • Improvements to the analysis algorithm to support the latest knowledge definitions.
  • Knowledge definition updates.

Minor Release

Runecast Analyzer 4.4.0.0

Released
July 10, 2020
  • VMware Hardware Compatibility: New override functionality enables that particular hardware can be marked manually as compatible, and the information will be applicable in all areas of Runecast Analyzer.
  • UI redesign of the Hardware Compatibility feature for increased usability, readability, and accessibility.
  • Knowledge definition update.
Runecast Introduces Overrides for VMware HCL & NIST for AWS
Minor Release

Runecast Analyzer 4.3.3.0

Released
June 3, 2020
  • HW Compatibility: Added smarter evaluation of socket configurations for servers. 
  • Enterprise Console: Added new public API endpoint for group management. Added search/filter functionality for connected systems. Increased loading speed of local systems by 70%.
  • Knowledge definition update.
Minor Release

Runecast Analyzer 4.3.2.0

Released
May 15, 2020
  • Added NIST security profile compliance scans for native AWS environments. 
  • Knowledge definition update.
Minor Release

Runecast Analyzer 4.3.1.0

Released
May 4, 2020
  • General improvement: Full vSphere 7.0 support.
  • Possibility to deactivate VMware HCL checks for any socket number configurations via public API of Runecast Analyzer.
  • Knowledge definition update.