Runecast Unveils Agentless VMware OS Scans & DORA Audits at 2023 VMware Explore EU in Barcelona

November 3, 2023 Off By David
Object Storage

Runecast revealed its latest innovations at the upcoming VMware Explore event in Barcelona on 6-9 November.

As a leading provider of Cloud-Native Application Protection Platform (CNAPP) capabilities – underscored by earning the Frost & Sullivan 2023 European New Product Innovation Award in the CNAPP industry – Runecast empowers customers in highly regulated industries with automation of exposure risk-based vulnerability management, continuous compliance auditing for industry regulations and vendor best practices, container security, and more efficient ITOM.

“Runecast’s mission has always been to help IT leaders with revolutionary technologies and proactive approaches that enable them to stay ahead of emerging threats,” said Stan Markov, CEO and Co-Founder of Runecast, who holds the distinguished VCDX #74 designation (of only 300 VMware Certified Design Experts globally). “With our industry-first agentless workload scanning for VMware [1] and automated DORA compliance audits, we are taking a significant step toward empowering organizations to secure their workloads and maintain compliance efficiently.”

Customer case studies verify 75-90% typical time savings in the areas of troubleshooting, upgrade planning and compliance readiness, and customer reviews regularly recognize Runecast as a ‘High Performer’ in G2 Grid® Reports.

WHAT TO EXPECT IN BARCELONA AT RUNECAST BOOTH 511
Industry experts attending VMware Explore in Barcelona are invited to visit Runecast booth no. 511 for an exclusive demonstration of Runecast’s proactive risk mitigation, continuous regulatory compliance monitoring, and uptime assurance.

vBreakfast and Informative Sessions
Tuesday, 7 November – Runecast is proud to sponsor the annual vBreakfast to fuel a day of exploration at VMware Explore.

[Session NSC2457BCNS] How to Prepare for DORA Compliance by VMware and Runecast
Wednesday, 8 November – Join Matthew ONeill, Financial Services Industry Managing Director at VMware, with Stan Markov, CEO of Runecast, for an enlightening session on gaining visibility into and managing EU DORA compliance in a multi-cloud world enabled by VMware. This session will include a demonstration of continuous compliance auditing and reporting against the new DORA regulation for the Financial Services vertical in Europe.

Exclusive Book Signing with Cormac Hogan
Wednesday, 8 November – Meet industry luminary Cormac Hogan and get a signed copy of his book Kubernetes for vSphere Administrators. It’s a chance to connect with the best and brightest in the IT world.

New: Agentless Scanning for VMware Workloads
Runecast introduces the industry’s first agentless scanning solution for workloads running on VMware vSphere [2], revolutionizing vulnerability detection and eliminating the burden of agent deployment and updates. This breakthrough technology simplifies vulnerability scanning for Windows and Linux, especially in dynamic hybrid-cloud setups, enabling comprehensive coverage and faster vulnerability assessments with reduced management complexity.

New: Compliance Auditing for DORA
In response to escalating cyber threats within the Banking, Financial Services and Insurance (BFSI) sector, the European Union’s Digital Operational Resilience Act (DORA) addresses operational disruptions to ensure that banks, insurance companies and investment firms remain resilient.
Runecast has added automated DORA compliance audits for VMware vSphere and NSX users, ensuring continuous compliance with the regulation, which takes effect across EU Member States on 17 January 2025. This builds upon Runecast’s track record of providing automated compliance auditing for regulations like PCI DSS, GDPR, and ISO2700.

Updated: vSphere DISA STIG Audits
Runecast offers the broadest DISA STIG coverage for VMware vSphere [3] and remediation capabilities for the US Federal space, ensuring continuous compliance and minimizing time-to-resolution of any potential issues in critical workloads. Combined with CISA’s recommendation of Runecast for automated risk-based vulnerability management aligned with the CISA Known Exploited Vulnerabilities (KEVs) Catalog, it demonstrates why multiple US Federal Agencies use Runecast for risk-based vulnerability management and continuous compliance.

See Runecast Innovation in Action at VMware Explore
Visit Runecast at booth no. 511 during VMware Explore to see the latest Runecast innovations, which have earned us the Frost & Sullivan 2023 European New Product Innovation Award, and witness how these new capabilities can transform your organization’s security posture and compliance management.