Runecast Leverages Its Expertise to Stabilize and Fine-Tune AWS Hybrid Cloud

December 9, 2019 Off By David
Object Storage

Runecast Solutions, a leading provider of predictive analytics for VMware environments, is now helping admins navigate their journey through the AWS hybrid cloud with its new Runecast Analyzer 4.0.

Newly expanded, Runecast Analyzer 4.0 covers the AWS cloud in addition to its VMware base, empowering companies to identify and mitigate an array of security and stability issues within their AWS cloud and their VMware datacenter stack – and to do this securely on-premises.

“Our specialty at Runecast is proactively identifying potential issues with system stability and security before they become actual problems,” said Stanimir Markov, CEO of Runecast. “With version 4.0, we’ve taken our proven approach to securing VMware environments and applied this expertise to solve issues that come up when companies combine VMware with AWS cloud services.”

Challenges of migrating business services to the cloud:

Companies face an array of operational, continuity, and security challenges as they transform their operations and make a transition to over 160 Amazon services. “The move to AWS can be a mixed bag,” stated Markov. “In addition to the benefits, there are three additional issues that businesses want addressed – configuration and security compliance issues, secure actionable insights, and operational ambiguity.”

Configure and comply – With sensitive data stored both on-premises and within AWS, company admins face the critical task of ensuring that cloud storage is securely configured to prevent breaches. Unprotected and poorly configured AWS has been a major factor, for example, in data breaches at Capital One, Dow Jones, and the NSA.

Secure actionable insights – Companies would like their admins to be equipped to uncover security and stability issues in real time, without having to wait on a return call from an external support technician or the need to send sensitive data externally through potentially unsecure channels.

Operational ambiguity – Transitioning services and data to the AWS cloud does not free a company from security issues or potential down time. Data center admins can often lack control and information about what is happening in their environment, leading to less-than-optimal security configuration and higher costs.

Let’s talk about compliance:
Runecast Analyzer’s AWS solution begins with Security Compliance (PCI-DSS) and Best Practices. “PCI-DSS security standards for credit card data are a ‘must have’ for companies, yet studies show that only about a third of global companies are fully compliant – making the rest open to an attack,” said Aylin Sali, CTO of Runecast. “By adding PCI-DSS capability for AWS, we are giving IT Operations teams a clear path to becoming fully compliant, measuring their results, and regaining control of their environments.”

PCI DSS for AWS is a natural extension of Runecast’s proven experience in providing security compliance checks and remediation steps for VMware on PCI DSS and other security standards such as DISA STIG, HIPAA, and the German BSI.

Keep it fully on-premises:
Runecast Analyzer 4.0 allows admins to analyze and take control of their AWS and VMware SDDC environment securely on-prem. No data needs to be exported to external servers for analysis, which ensures that company, employee, and customer data remains securely on-site. The Runecast Analyzer engine is fully functional offline and can even be upgraded in offline mode.

Issues can be prevented:
The Runecast reputation is built by its ability to cost effectively stabilize and secure its users’ virtualized infrastructures – and now this has been expanded to their AWS operations. The analyzer engine continuously checks against VMware KBs, evolving security standards, Hardware Compatibility List (HCL), best practices, and other helpful info from user forums or even social media – giving users proactive information on known issues. This timely information enables Runecast to provide automated discovery of potential issues and security compliance gaps, as well as steps toward real-time remediation – all of which helps to slash troubleshooting time by an average of 85%.

How does it work?
Connect Runecast Analyzer to vCenters, NSX and Horizon, or to AWS, and it’s ready to go, enabling admins control from a single dashboard. Backing this is Runecast’s innovative approach, an award-winning solution which compiles information from an array of knowledge sources – including over 30,000 articles in the VMware Knowledge Base – then uses Natural Language Processing (NLP) and Artificial Intelligence (AI) to automatically discover any configurations which could negatively affect performance, trigger outages, or fail security audits. This VMware expertise is the basis for Runecast winning a €1.9M EU Horizon 2020 grant for its contribution to securing mission-critical data center operations.

Experienced in providing value:
Runecast Analyzer 4.0 is a business enabler, bringing value and stability now to AWS Identity and Access Management (IAM), Elastic Compute Cloud (EC2), Virtual Private Cloud (VPC), and Simple Storage Service (S3). The base product features will be expanded to include more AWS insights over time. By helping teams stabilize performance and security compliance of their IT operations, Runecast boosts the ROI for both existing and future VMware and AWS investments.