Automate Your VMware Security Configuration Guide Compliance

About VMware Security Configuration Guide

While over time VMware products have become more secure out of the box, these newer default settings are generally only applicable for new installs. Previous, less secure default configurations usually carry across as you upgrade your environment. The VMware Security Configuration Guides (previously known as the VMware Hardening Guides) include many configuration items that can be tweaked to improve your security posture, whether you’re in an environment that has passed through many upgrades or a greenfield deployment.

Dashboard showing compliance standard profiles

Runecast is a patented enterprise IT platform that provides IT ops and security teams one platform for configuration monitoring, vulnerability management, security compliance, remediation, upgrade planning and reporting.

  • Disruptive, patented solution that automates proactive analysis of logs, configuration drift, and security posture within your environment.
  • Simple, lightweight platform that is super-easy to deploy and operates securely on-premises (no data needs to leave your control) to provide you with remediation steps before any issues can lead to a PSOD or downtime.
  • Operational transparency and best practices alignment
  • Real-time configuration management, vulnerability scanning and security compliance audits
  • Freed up team resources (to work proactively on growth drivers)

How Runecast helps you to be audit-ready

Runecast Analyzer automates the process of checking VMware vSphere and NSX for compliance against the VMware Security Configuration Guides – in total, 108 checks. Each finding is mapped to the affected objects, with a summary of the finding details, and a link to the relevant SCG document.

With Runecast Analyzer, you get year-round, 24/7 visibility into your audit compliance posture. It allows you to get immediate visibility into risks and non-compliances inherent in your environment, allowing you to identify gaps between where you are and a fully compliant state, and also show as soon as any objects move out of compliance.

The solution runs entirely on-premises, with no data leaving your control. All analysis takes place on the Runecast Analyzer appliance. Move to a more proactive way of handling your compliance requirements!

14-day free trial
Get Started Today
Be up and running in less than 15 minutes and see how Runecast empowers you and your team. Get your first compliance report now.
Start My Free Trial

“The best in its league”

Run it... you will be amazed by the findings. We always think that a lot of applications are secure by nature and by how they’ve been designed, but after deploying Runecast you really understand the gaps that you might have in your environment and it’s definitely an eye-opener.

BASIM AL LAWATI

Vice President - Infrastructure & Security at Oman Airports

Discover More Content

Security Compliance Guide for AWS, Azure, K8s, VMware

Security Compliance Guide for AWS, Azure, K8s, VMware

What you will find in this guide‍

This Security Compliance Guide provides a comprehensive overview of common security standards (e.g.BSI IT-Grundschutz, CIS CSC, CISA, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI-DSS & VMware Security Configuration Guide), their associated pain points, and recommendations for achieving and maintaining compliance on AWS, Azure, Kubernetes and VMware.

Who will benefit most from it:

  • CISOs / Security teams
  • CIOs / Operations teams
  • SecOps / DevSecOps teams
  • IT Procurement teams
How to deal with PSOD

How to deal with PSOD

Everything you need to know about the PSOD (The Purple Screen of Death), in an Ebook by Runecast CTO Aylin Sali.

You'll learn:

  • What is PSOD?
  • Why does it happen?
  • What's the impact?
  • What to do when it happens?
  • How to prevent it?