See why forward-thinking enterprises
rely on
Runecast

If you already use VMware Skyline™ Advisor, then you’ll appreciate the added depth of proactive, actionable insights that the Runecast platform provides to remediate issues without waiting for support. Also, no need to send any data outside your organization, Runecast can run even air-gapped! 

Runecast began by providing patented, predictive and actionable analytics in the VMware realm for vSphere®, vSAN™, NSX-V™, NSX-T™, Horizon® and VMware Cloud Director. 

Over time, Runecast expanded to support multi-cloud Security and Operations teams, helping them optimize and secure Windows and Linux, Kubernetes, AWS, Azure and Google Cloud along with VMware.

In a single platform, Runecast delivers unparalleled visibility into misconfigurations, vulnerabilities, continuous compliance, capacity management and best practices. Best of all, Runecast provides remediation scripts to save you additional time in optimizing and securing your infrastructure.

Feature

Skyline Advisor Pro

Runecast

None

Continuous Compliance auditing, reporting and remediation

  • BSI IT-Grundschutz
  • CIS Benchmarks
  • Cyber Essentials
  • DISA-STIG
  • Essential 8
  • GDPR
  • HIPAA
  • ISO 27001
  • NIST
  • PCI-DSS
  • DORA
  • TISAX
    Capability to build custom profiles reusing thousands of checks

None

Validate your entire estate's server hardware, IO devices and vSAN against the relevant VMware HCLs. Includes full validation of BIOS, driver and firmware combinations.

  • Also validates existing hardware/BIOS/driver/
    firmware against planned upgrades, enabling easy planning for your vSphere upgrade

None

Configuration Vault keeps history of all of your configuration and allows you to:

  • Manage configuration drift
  • Maintain a desired state configuration
  • Maintain configuration consistency across your entire infrastructure
  • Get alerts on any drift and inconsistencies

Capacity Management

None

Advanced Capacity Management

  • Simulate host failures and VM deployments to assess capacity impact
  • Report on CPU and Memory Overcommitment Ratios
  • Monitor CPU and Memory usage

Takes over 4 Hours

  • Basic Findings

There is no option to trigger analysis on-demand.It may take 24-48 hours for newly released rules to appear within Skyline Advisor.

Takes minutes

  • Findings of all levels
  • Scheduled scans as regularly as every hour
  • On-demand scans for latest results
  • Concise resolution steps are provided in order to minimize exposure to risk

None

PowerCLI and Ansible scripts generated with a click of a button. The scripts can be executed without modification and remediate the specific issue and affected objects. Admins can run the scripts immediately or at a scheduled maintenance window.

Historical Insights

Limited

Only a high level basic overview of historical trending. It is not possible to see exact changes or issues over time or customize historical views.

In-depth

In depth, flexible historical insights for all issues history and configuration snapshots. Elaborate filtering and customizations allow for unmatched insights on the health and configuration drift of the analyzed environment.

Manual

  • Assisted Log File upload and Investigation by senior-level TSE

Skyline Log Assist helps with uploading log bundles and associates them with a problem ticket for further investigation by a Skyline Technical Support Engineer.

No automatic log analysis.

Automatic

  • Real-time analysis of VMware logs for both ESXi hosts and VMs for maximum coverage
  • Real-time correlation of logs against the VMware Knowledge Base (KB)
  • Log inspector provides pre-built views of known bad keywords, and can help to minimize troubleshooting time

Knowledge Update Intervals

Monthly

Monthly, based on GSS trending for popular trouble tickets.*

It may take 24-48 hours for newly released findings to appear within Skyline Advisor.

Weekly

  • Constantly monitors the entire VMware Knowledge Base (circa 28k articles), HCL and security compliance guides for any new, updated or retired knowledge
  • All changes are bundled and made available on a weekly basis through both the automatic and offline knowledge update streams
  • VMSAs, KEVs and CVEs are also monitored 24/7/365, and updates to these are pushed down within 24 hours

Range of Supported Products

All major VMware products

Supports vSphere, NSX, vSAN,vRealize Operations, VMware Cloud Foundation and Horizon.

Covered Technologies

  • Amazon Web Services (AWS)

AWS Config, AWS Health, AWS Inspector, Cloudfront, Cloudtrail, Cloudwatch, EC2, ECS, EFS, EKS, IAM, Kinesis, Lambda, RDS, Redshift, S3, VPC

  • Microsoft Azure

AAKS, Azure AD, Azure App Services, Disks, Key Vault, MySQL Server, Network Security Group, Network Watcher, PostgreSQL Server, SQL Server, Storage Accounts, Subscription, Virtual Machines

  • Google Cloud

Cloud Functions, Storage Buckets, DNS Policies, Firewall Rules, VPC Networks, SQL Instances, Compute Instances, Service Accounts, Metrics & Alerts, IAM Policies.

  • Kubernetes

Amazon EKS, Microsoft AKS, Google GKE, VMware Tanzu, HPE Ezmeral Container Platform

  • OS Analysis

Vulnerabilities for any Windows and Linux versions. CIS CSC security compliance for Windows Server 2016 & 2019 and RedHat 7 & 8.

  • VMware

vSphere, Horizon, vSAN, NSX-T, NSX-V, VMware Cloud Director, SAP HANA (on vSphere), PureStorage (on vSphere), vSphere on Nutanix

  • Plugins

Available for integration with the vSphere Client, ServiceNow and JIRA

Reporting

Reporting available

  • Via an online dashboard
  • A custom report can be requested from your Support Account Manager

Customizable reports

  • Various dashboards
  • Customizable Reports are available in PDF, CSV or XLS  format
  • Including historical trends and TOP issues summary

Data Privacy

Skyline takes data privacy seriously, nevertheless data collected may include customer-identifiable information

(Examples include ESXi hostnames, IP addresses, license keys, customer IDs or entitlement account numbers. Data is transmitted to secure data centres within the United States, operated by VMware. **)

Zero data collection

  • All data collected is kept on the virtual appliance, with no data leaving your control at any time

Privacy Control

As a cloud service, Skyline depends on the usage of CEIP

The user is required to participate in VMware's Enhanced Customer Experience Improvement Program (CEIP). As part of the Enhanced CEIP, VMware collects certain technical data and product logs about your organization's use of VMware products and services on a regular basis. Data is accessible to VMware employees who perform customer support and engagement. Data can be shared across VMware teams to enable cross-product correlation and analysis. ***

Allows for full control over your privacy settings

Offline Functionality

Online functionality only

  • As a cloud service offering, Skyline Advisor Pro is available only as an online service. For offline functionality the Skyline Health Diagnostic tool is required.

Full functionality available both online and offline

  • No requirement for internet connectivity

Coverage of Knowledge Base (KB) Articles

462 KB articles

KBs are added periodically based on GSS reporting. Covers only the partial VMware Knowledge Base.

1000+ KB articles

New KBs added on a minimum weekly basis. Coverage for critical security vulnerabilities within 24 hours. Runecast covers over 25,000 rules in total, not only the VMware Knowledge Base

The above information was verified at the time of publication on 30 August 2023.

* Source: https://docs.vmware.com/en/VMware-Skyline-Advisor/services/rn/VMware-Skyline-Advisor-Release-Notes.html
** Source: VMware Skyline FAQ, page 2, https://kb.vmware.com/s/article/55928
*** Source: VMware Skyline FAQ, page 3, VMware Skyline Collector Terms and Conditions,
https://docs.vmware.com/en/VMware-Skyline-Collector/2.7/user-guide/GUID-74C573DE-FC7F-4B25-8173-75129E20DE6A.html

14-day free trial
Get Started Today
Be up and running in less than 15 minutes and see how Runecast empowers you and your team. Get your first report now.
Start My Free Trial

“The best in its league”

Run it... you will be amazed by the findings. We always think that a lot of applications are secure by nature and by how they’ve been designed, but after deploying Runecast you really understand the gaps that you might have in your environment and it’s definitely an eye-opener.

BASIM AL LAWATI

Vice President - Infrastructure & Security at Oman Airports