Runecast 4.0 Released with AWS Analysis

Runecast Analyzer uses the VMware Knowledge Base, vSphere Security Hardening Guide, Best Practices and security standards such as DISA-STIG, PCI DSS and HIPAA to analyze your vSphere, Horizon, NSX and vSAN configurations and logs and proactively expose potential issues. Now with new version Runecast adding Amazon Web Services (AWS) analysis for helping IT teams to address issues that can arise in companies on their path to hybrid cloud migration.

Runecast 4.0 Released with AWS Analysis

Runecast has now taken their very tried and true VMware vSphere best practices and compliance automation and applied it to Amazon AWS. The new release provides a very intuitive and simple way for IT administrators, who may be more familiar with managing on-premises environments, to easily manage and understand their Amazon AWS environments.It still provides the same great VMware vSphere insights that you are used to seeing while at the same time providing new insights into Amazon AWS environments that most organizations who are running vSphere on-premises have as well.

Runecast 4.0 AWS Features

Let’s Check the specific AWS features released with Runecast 4.0

  • AWS Identity and Access Management – An extremely important part of Amazon AWS, especially for analysis in line with best practices. Using IAM in AWS, you can create and manage AWS users and group as well as permissions to various AWS resources, either permitting or denying access
  • Amazon Elastic Compute Cloud (EC2) – Amazon EC2 is at the heart of AWS providing scalable computing capacity in AWS. Using the Amazon EC2 interface, you can provision virtual servers including storage, networking, and security of the EC2 instance. EC2 instances can easily be misconfigured or improperly secured and certainly are a great place to start analyzing for best practices.
  • Amazon Virtual Private Cloud (VPC) – The Amazon Virtual Private Cloud or VPC mirrors the same type of networking most are familiar with on-premises in the more traditional data centers. The Amazon VPC allows using the scalable architecture and infrastructure of the AWS ecosystem. Networking that is improperly configured can allow resources to be exposed. Runecast Analyzer 4.0 helps to gain visibility into these types of misconfigurations.
  • Amazon Simple Storage Service (S3) – S3 simplifies storage infrastructure as well as access to that storage. Amazon S3 provides a simple way for developers and others to access and retrieve data at web-scale. Exposed S3 buckets are all too common. Runecast Analyzer 4.0 helps you to find these before someone else does.

Solution: Runecast Analyzer 4.0

Your Navigator on the Journey to AWS

For admins migrating into known complexity, facing unknown complications, Runecast Analyzer is a friend on that journey, bringing attention to the issues that matter most to mission-critical IT operations. To help teams with a simpler transition to hybrid cloud services, specifically AWS, Runecast has wrapped the complexity of the AWS environment into its VMware-proven analysis methodology. That is, Runecast Analyzer enables admins to fully understand their environments. As a hybrid cloud solution, Runecast not only shows you what is happening in the cloud but as well provides deep insights into what is happening on-premises.

Image From RuneCast

Connect Runecast Analyzer via AWS API

As Runecast Analyzer helps teams to stabilize performance and security compliance, its ROI extends beyond itself to ensure greater ROI also for VMware and AWS investments. Runecast helps IT admins leverage – and secure – existing or future investments into VMware and AWS. Runecast Analyzer automatically evaluates issues within these platforms so that admins can address them proactively before they can lead to costly outcomes. This results in reduced costs, simplified operations, greater availability and more time to innovate.

Image From RuneCast

More Details Refer

Runecast – VMware Cloud on AWS – Solution Brief

Runecast Analyzer User Guide