Runecast 4.0 Released with AWS Analysis

Runecast Analyzer uses the VMware Knowledge Base, vSphere Security Hardening Guide, Best Practices and security standards such as DISA-STIG, PCI DSS and HIPAA to analyze your vSphere, Horizon, NSX and vSAN configurations and logs and proactively expose potential issues. Now with new version Runecast adding Amazon Web Services (AWS) analysis for helping IT teams to […]

Read More

Runecast Analyzer Added VMware HCL Support

Hardware Compatibility is very important for vSphere deployments and upgrades. Always we check  VMware HCL for the support matrices for all the hardware platforms. To check HCL you have to log in to VMware HCL site and search by providing details manually. Now it become easy with the help of Runecast Analyzer, using Analyzer HCL you […]

Read More

Runecast Analyzer Walkthrough and Deployment

Runecast is a Proactive monitoring solution which is using the known issue profiles and best practices documented in the VMware Knowledgebase and other sources to identify and expose potential issues within your VMware infrastructure before they manifest into outages.In this post we will do a product Walkthrough  , deployment and configuration of the Runecast Analyzer v 2.5 . Runecast Analyzer […]

Read More

Runecast Analyzer v2.5 Released and Supports VMware Horizon

I have been following and testing the Runecast product from some time and its  really wonderful product and in 2018 they have introduced the support for VMware’s main products . Runecast is one of the best tool in market which help customers to identify risks and non-compliances also it shows you how to prevent failures .Runecast released […]

Read More