Reading Time: 3 minutes

Runecast is a company that provides actionable predictive analytics for VMware vSphere environments. Runecast Analyzer is a solution that provides software-defined expertise to mitigate service outages, increase security and compliance and reduce time in troubleshooting.

This solution can discover hidden issues in your vSphere environment by using the current VMware Knowledge Base articles, that is probably the most trusted, complete and up-to-date public source of known issues and best practices related to VMware products, but it’s also typically used reactively, once the problem already persists.

One years ago they reach the Runecast 2.0 milestone and now they launched Runecast Analyzer 3.0, providing scalability improvements, faster configuration analysis, and production-ready Hardware Compatibility List (HCL) analysis and upgrade simulations.

The ESXi host upgrade simulation feature to check compatibility against the VMware Hardware Compatibility List (HCL) with the addition of vSAN checks could be a really time saver and it’s a great new feature.

The combination of vSAN and ESXi upgradeability simulations gives admins a significant advantage in terms of reliability of their environment and issue prediction.

Runecast Analyzer 3.0 delivers an aggregated view of vSAN disk info – you can now find, all in one place, the firmware level, tier, model number (truncated by ESXi to 16 characters), and to which Controller the disk is connected. Additionally, all of your upgrade information can be exported in a CSV file to provide more-detailed reporting on drivers, firmware, and aspects related to vSAN.

But there are also interesting improvements.

For the security aspect, Runecast Analyzer 3.0 offers editable PCI-DSS security checks as well as faster configuration analysis and testing against compliance regulations specific to your virtual environment. This means that you can customize criteria such as password policies, session timeouts, maximum number of login attempts, or NTP server. Checks can be customized with different granularity levels, for example globally, for vCenter, for cluster, etc. Even organizations that do not need to comply with PCI-DSS specifically can benefit greatly from customizing the checks.

Keeping in line with security information and event management (SIEM), Runecast Analyzer 3.0 provides audit logs for all user actions, which can be forwarded externally. Additionally, version 3.0 adds DISA STIG 6.5, updated DISA STIG URLs, and additional files collected for analysis.

Also Runecast Analyzer 3.0 comes with a new and improved vSphere Web Client. It is one of the first plugins to feature Dark Theme mode, as well as new Summary widget and performance optimizations.

Great product with immediate value for admins and companies. Well done.

For a just 5 years old company!

The best way is test the product with the free trial and see if it is suitable for you.

Share

Virtualization, Cloud and Storage Architect. Tech Field delegate. VMUG IT Co-Founder and board member. VMware VMTN Moderator and vExpert 2010-24. Dell TechCenter Rockstar 2014-15. Microsoft MVP 2014-16. Veeam Vanguard 2015-23. Nutanix NTC 2014-20. Several certifications including: VCDX-DCV, VCP-DCV/DT/Cloud, VCAP-DCA/DCD/CIA/CID/DTA/DTD, MCSA, MCSE, MCITP, CCA, NPP.