Optimize and Secure your AWS cloud

Proactively detect and mitigate configuration issues and security risks with a patented solution for real-time, actionable insights: Runecast Analyzer
Full Visibility Of Issues In Your AWS Cloud

Full Visibility Of Issues In Your AWS Cloud

Runecast stabilizes and secures your hybrid and public cloud operations by automating checks for alignment with Amazon Web Services (AWS) Best Practices – plus AWS security compliance with CIS Benchmarks, GDPR, ISO 27001, NIST 800-53 and PCI DSS. Hybrid environments can see issues also for Azure, GCP, Kubernetes, VMware, Windows and Linux – all from the same dashboard.

Ensure consistency and end config drift with Configuration Vault. You can generate custom remediation scripts in Runecast and maintain historical data for audit evidence and trends over time.

Security Compliance

Runecast Analyzer automates checks for misconfigurations and alignment with:

  • Center for Internet Security (CIS) Amazon Web Services Foundations Benchmark
  • General Data Protection Regulation (GDPR)
  • Information Security Management (ISO) 27001
  • National Institute of Standards and Technology (NIST) Special Publication 800-53
  • Payment Card Industry Data Security Standard (PCI DSS)

How It Works

Runecast Analyzer for hybrid cloud covers:
Public cloud AWS; Public cloud AWS + on-premises VMware; and VMware Cloud on AWS.

Connect Runecast Analyzer via AWS API and it’s ready to go. Runecast ROI extends beyond itself to ensure greater ROI for your other infrastructural investments.

Running Runecast results in reduced costs, simplified operations, enhanced availability, and more time to innovate.

Regardless Where You Run It, You Maintain Control

You can choose from on-premises or SaaS deployment. Running securely on your own or our infrastructure, Runecast automates security compliance checks for your AWS infrastructure with insights into what is happening in the cloud, across clouds and on-premises.

An on-prem version takes only 15 minutes to deploy and is completely functional in air-gapped environments.

Built By Admins For Admins

Runecast Analyzer is your new best friend for visibility into risks and issues, and security compliance monitoring and reporting. Save time and money by moving to a more proactive approach to your IT operations!

Built By Admins For Admins

Get Instant Access to All Features!

Everyone's talking about our features. See them all in our online demo.

Go to Runecast Online Demo Lab
Full visibility over your Hybrid & Multi Cloud

Full visibility over your Hybrid & Multi Cloud

Runecast Analyzer helps teams with a simpler transition to hybrid and multi cloud environments. Running securely in your infrastructure, it provides insights into what is happening both in the cloud and on site. Automate the reporting of support tickets with our ServiceNow integration!

Supported Services

AWS Config
AWS Health
AWS Inspector
Cloudfront
Cloudtrail
Cloudwatch

EC2
ECS
EFS
EKS
IAM
Kinesis

Lambda
RDS
Redshift
S3
VPC

Supported systems & Integrations

Runecast plays well with your existing tools. See all supported systems & integrations.
REST API Logo
vSphere Client Logo
Ansible Logo
Power CLI Logo
ServiceNow Logo
14-day free trial
Get Started Today
Be up and running in less than 15 minutes and see how Runecast empowers you and your team. Get your first report now.
Start Your Free Trial

“The best in its league”

Run it... you will be amazed by the findings. We always think that a lot of applications are secure by nature and by how they’ve been designed, but after deploying Runecast you really understand the gaps that you might have in your environment and it’s definitely an eye-opener.

BASIM AL LAWATI

Vice President - Infrastructure & Security at Oman Airports

More Resources

Security Compliance Guide for AWS, Azure, K8s, VMware
Security Compliance Guide for AWS, Azure, K8s, VMware

What you will find in this guide‍

This Security Compliance Guide provides a comprehensive overview of common security standards (e.g.BSI IT-Grundschutz, CIS CSC, CISA, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI-DSS & VMware Security Configuration Guide), their associated pain points, and recommendations for achieving and maintaining compliance on AWS, Azure, Kubernetes and VMware.

Who will benefit most from it:

  • CISOs / Security teams
  • CIOs / Operations teams
  • SecOps / DevSecOps teams
  • IT Procurement teams
Download Security Guide
CNAPP Buyer’s Guide 2023
CNAPP Buyer’s Guide 2023

Get this strategic guide on how to select the best-fit Cloud Native Application Protection Platform for your organization

Increasingly dynamic environments, the need for faster release cycles, and a growing number of technologies deployed in the cloud all lead to new challenges for cloud security. 

Cloud Native Application Protection Platforms (CNAPPs) emerged as an integrated and consolidated solution for more effective collaboration between Security and DevOps teams, enabling them to build, deploy and run secure cloud applications. 

In this guide, you will find: 

  • Overview of the industry trends and challenges that modern organizations are facing and how a consolidated CNAPP solution can help
  • The unique value that an integrated Cloud Native Application Protection Platform delivers – core components of this future-proof solution
  • Business adoption criteria and key questions to ask a solutions provider before making a buying decision

Download eBook
Safeguarding Sensitive Data with Runecast Compliance Assessment
Safeguarding Sensitive Data with Runecast Compliance Assessment

Download our solution brief to learn how Runecast's AI-powered platform can help minimize tool sprawl in your environment and transform uncoordinated, policy-less, manual, reactive efforts into proactive, automated, and continuously compliant practices.

Download Solution Brief