Runecast – providing a magic insight into your datacenter

I don’t know about you, but in my view, serious software issues and bugs have increased in the last years. If you are responsible for a VMware environment you have to take care of all of them – or better you should. Data Center Outage Runecast

Because with an increasing number of products and the resulting dependencies, this task is becoming more and more difficult and, in larger environments, nearly impossible.

At VMworld 2015 in Barcelona, I noticed a company in the New Innovator Area of Solutions Exchange that addresses that challenge. It was the Co-Founder and CEO of Runecast itself, Stanimir Markov (@sferk), who gave me a deeper insight into the solution.

The company was pretty new on the market at that time and completely new for me. Stanimir was so kind and explained me Runecast’s solution. And the more he talked about it, the more I liked the idea behind it.

So what are they doing?

I guess every one of us is using the VMware Knowledge Base – or has heard about it at least 🙂 The Knowledge Base is an inexhaustible source of documented issues, practical experiences, and best practices about VMware’s range of products. Runecast’s idea is, to automatically analyze this data and match it against the configuration and logs of your data center. Pretty cool, isn’t it?

As I had Runecast on my radar frequently since this conversation at VMworld 2015, I think it is now time to introduce you this innovative solution on my blog.

So, what can Runecast do for you and how does it work?

In a first step, you have to deploy a small virtual appliance and need credentials to access the vCenter server. It is not necessary to tell you more about this appliance because deployment and configuration are straightforward and self-explaining.

Immediately after deployment, the software starts to gather all logs and configurations of your VMware environment. Let me specially mention that no data is leaving your data center. All analysis are happening on site – an important consideration for many companies, even in times of “cloud is so sexy…”.

And now the magic begins… Runecast addresses three important needs of IT departments (or better VMware admins) these days.

Runecast VMware Knowledge BaseFirst, it matches the gathered data of your environment against VMware Knowledge Base articles.

You will be surprised how many issues are lurking, even in a well-maintained environment.

As new issues, bugs and other nice surprises are coming up every day, this function is really a great help for every admin. Of course, Runecast also assists you with specific recommendations/resolutions how to deal with these issues – and this in a proactive and dynamic way.

The second advantage is the analysis of your environment against the VMware Best Practice Guide.

Runecast can help you to report and document the potential for improvement. Of course, there may be reasons for an admin to deviate from best practices. But in most cases, it makes sense to take care of them. And at the end of the day it is up to you if you want to implement them or not. But if it does not apply to your environment, simply exclude it from the report. Then it is documented and this helps you to survive the next definitely coming security audit.

From my own personal experience, the third advantage of Runecast is my favorite. I am sure you are familiar with the following situation. You spend hours of your valuable time to work through the VMware Hardening Guide. This is really a hard and long-lasting activity as you have to evaluate every single recommendation, and take care if it applies to your infrastructure or not.

Then you have to check all your hosts and virtual machines if they meet these requirements. At best you write some scripts helping you to find misconfigurations – or in the worst case, it is a manual process.

Once this task is done, you can be sure that a colleague will change a configuration without your knowledge in the near future…

With Runecast the environment is checked against the VMware Hardening Guide continuously. That not only improves the security of your infrastructure, it also helps you to pass security audits more easily.

Interested? If you want to learn more about Runecast I recommend you to take a look at their website. They offer a Live Demo of the Runecast Analyzer where you can play around a little bit with the solution. I really appreciated this possibility and can only recommend you to give it a try.

Leave a Comment

Your email address will not be published. Required fields are marked *