Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Hall 7 / Booth Number 7-107

VMWare Compliance

Video

south_east

Key Facts

  • RUNECAST
  • VMWare
  • Compliance

Product Description

You need a platform that audits your on-premises virtualization stack (vSphere, vSAN, NSX-V, NSX-T and Horizon), your public cloud resources running in AWS, Azure, your Kubernetes clusters wherever they run, and your VMware Cloud on AWS. Beyond this, there’s best practices analysis for SAP HANA on vSphere and also Pure Storage on vSphere. Runecast Analyzer validates against VMware Knowledge Base (KB) articles, Best Practices, security hardening guidelines, security compliance standards/benchmarks, and other ‘sources of truth’. The HCL validation feature shows you any exposure to not only unsupported hardware, but also any unvalidated BIOS, drivers and firmware for what you have running right now. If you’re planning an upgrade, Runecast Analyzer can also validate your entire existing environment against an upstream version of ESXi, showing you where you might need to upgrade firmware, BIOS, and even replace physical hardware... See the state of your whole environment with a simple scan.

To get and stay ‘audit-ready’, all the time, with complex and continuously updated security compliance standards, you need proactive, automatic compliance checks.  

Made by Admins, Runecast Analyzer is your tool for automated alignment with VMware security best practices and common standards like CIS Benchmarks, NIST 800-53, PCI DSS, HIPAA, DISA STIG 6, GDPR, and BSI IT-Grundschutz, with additional standards added regularly to Runecast’s capabilities. All of this happens securely on-premises (even offline), no data needs to leave your site – ideal for government, healthcare, and financial verticals.

  • Automated checks for compliance with AWS, Azure, Kubernetes and VMware security configuration guidelines and leading security standards (ISO 27001, CIS, NIST, PCI DSS, DISA STIG, HIPAA, BSI IT-Grundschutz, GDPR)
  • Secure, on-premises solution works offline, with no sensitive data sent offsite

Automated remediation with the Runecast vRO plug-in

... read more

Watch our product video

external video thumbnail
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.