The Swiss Army Knife for VMware Teams

Get continuous assessment of configuration, security, compatibility and compliance.
Full Visibility Of Issues In Your Hybrid Cloud

Full Visibility Of Issues In Your Hybrid Cloud

Runecast continuously scans configuration and logs against known issues, security standards, the Hardware Compatibility List (HCL), VMware Best Practices, Best Practices for Pure Storage and SAP HANA on vSphere, and for vSphere on Nutanix – to help stabilize and secure your VMware infrastructure. VMSAs/CVEs display on the main dashboard to make vulnerability management simple.

Ensure consistency and end config drift with Configuration Vault. You can generate custom remediation scripts in Runecast. Validate host hardware, BIOS, drivers and firmware against the HCL (for current installed versions and upgrade simulation) and maintain historical data for audit evidence and trends over time.

Simulate Upgrades and Review HW Compatibility

Automate the verification of every asset in your VMware infrastructure against the VMware HCL. Many VMware teams often skip this tedious manual process, which should ideally be performed regularly.

By automating this procedure, you can ensure running a compatible configuration without burdening your team with additional work. Additionally, Runecast offers an ESXi upgrade simulation feature to verify its future compatibility.

Simulate Upgrades and Review HW Compatibility

Continuous Security Compliance

Compliance is often treated as an ad-hoc status for an audit, but it’s essential to maintain continuous compliance with historical visibility—it’s an enduring commitment.

Choose from our extensive library of ready-to-use and continuously updated compliance standards, from industry-specific to region-specific regulations. Need something unique? Feel empowered to create your own standards that perfectly fit your needs!

Recognizing that no two environments are alike, Runecast offers customization options for compliance rules and desired values. This ensures that our tools cater directly to your specific requirements.

Seamless integration is key, and that's why we make it easy for you to transfer all compliance data from Runecast to your other essential tools. Use our myriad of export options or tap into our robust API for more flexibility.

With Runecast at your side, establishing continuous monitoring and maintenance mechanisms is a breeze. This way, you can confidently maintain your organization's compliance, today and every day after.


Some of the out-of-the-box compliance standards supported by Runecast:
  • BSI IT-Grundschutz
  • CIS Benchmarks
  • Cyber Essentials
  • DISA STIG
  • Essential 8
  • GDPR
  • HIPAA
  • ISO 27001
  • NIST
  • PCI-DSS
  • VMware Security Configuration Guide
  • KVKK
  • DORA


How It Works

Connect all your vCenters to a single, lightweight Runecast virtual appliance and take control from a single dashboard. Runecast has fully offline capabilities and can even be upgraded in offline mode. Its patented rules engine uses Artificial Intelligence (AI) and Natural Language Processing (NLP) to automatically discover misconfigurations in your environment that can cause failed security audits or trigger outages.


Regardless Where You Run It, You Maintain Control

Running securely on your own infrastructure, Runecast Analyzer automates security compliance checks for your VMware infrastructure with insights into what is happening in the cloud, across clouds and on-premises. No sensitive company, employee, or customer data needs to leave your control.

Built By Admins For Admins

Runecast Analyzer is your new best friend for visibility into risks and issues, and security compliance monitoring and reporting. Save time and money by moving to a more proactive approach to your IT operations!

Built By Admins For Admins

Get Instant Access to All Features!

Everyone's talking about our features. See them all in our online demo.

Go to Runecast Online Demo Lab
Full visibility over your Hybrid & Multi Cloud

Full visibility over your Hybrid & Multi Cloud

Runecast Analyzer helps teams with a simpler transition to hybrid and multi cloud environments. Running securely in your infrastructure, it provides insights into what is happening both in the cloud and on site. Automate the reporting of support tickets with our ServiceNow integration!

Supported Services

vSphere

vSAN

NSX-V

NSX-T

Horizon

VMware Cloud Director

Tanzu

Supported systems & Integrations

Runecast plays well with your existing tools. See all supported systems & integrations.
REST API Logo
vSphere Client Logo
Ansible Logo
Power CLI Logo
ServiceNow Logo
14-day free trial
Get Started Today
Be up and running in less than 15 minutes and see how Runecast empowers you and your team. Get your first report now.
Start Your Free Trial

“The best in its league”

Run it... you will be amazed by the findings. We always think that a lot of applications are secure by nature and by how they’ve been designed, but after deploying Runecast you really understand the gaps that you might have in your environment and it’s definitely an eye-opener.

BASIM AL LAWATI

Vice President - Infrastructure & Security at Oman Airports

More Resources

Security Compliance Guide for AWS, Azure, K8s, VMware
Security Compliance Guide for AWS, Azure, K8s, VMware

What you will find in this guide‍

This Security Compliance Guide provides a comprehensive overview of common security standards (e.g.BSI IT-Grundschutz, CIS CSC, CISA, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI-DSS & VMware Security Configuration Guide), their associated pain points, and recommendations for achieving and maintaining compliance on AWS, Azure, Kubernetes and VMware.

Who will benefit most from it:

  • CISOs / Security teams
  • CIOs / Operations teams
  • SecOps / DevSecOps teams
  • IT Procurement teams
Download Security Guide
Safeguarding Sensitive Data with Runecast Compliance Assessment
Safeguarding Sensitive Data with Runecast Compliance Assessment

Download our solution brief to learn how Runecast's AI-powered platform can help minimize tool sprawl in your environment and transform uncoordinated, policy-less, manual, reactive efforts into proactive, automated, and continuously compliant practices.

Download Solution Brief
Reducing Attack Surface with Runecast Vulnerability Assessment (RSA)
Reducing Attack Surface with Runecast Vulnerability Assessment (RSA)

Download our solution brief now to gain a deeper understanding of the Assess phase in vulnerability management, and learn how to effectively evaluate the cyber exposure of all your assets and identify vulnerabilities, misconfigurations, and other security health indicators.

Download Solution Brief