There were 1,861 press releases posted in the last 24 hours and 403,629 in the last 365 days.

The latest Runecast Analyzer Delivers Enhanced Reporting and Security controls of VMware Environments

Runecast Analyzer 2.1 Provides Management reporting and HIPAA security auditing automation

LONDON, UK, November 1, 2018 /EINPresswire.com/ -- Runecast, a leading provider of predictive analytics for VMware environments, today announced the availability of the latest version of Runecast Analyzer.

Runecast Analyzer is focused on helping customers mitigate operational risk and increase security compliance across the VMware environment, thanks to Artificial Intelligence and Natural Language Processing to optimize vSphere, vSAN and NSX. It is built on patent pending technology that automatically discovers all configurations that can trigger outages (such as Purple Screen of Death), fail security audits or other issues that negatively affect performance.

The latest version 2.1 is developed with the focus on increasing security compliance and quality of reports, to ensure high-performance systems which achieve the key business requirements.

Runecast Analyzer 2.1 features include:
Management reporting

• Summary of existing VMware configuration issues and their trend,
• VMware security compliance status.
• Historical trending analysis on issue discovery and fixes
• VMware best practices implementation and historical trends
• TOP ESXi hosts with most issues
• Visual representation of the issues as "VMware layers"
• Summary of prevalent issues in logs and its historical trend
• Specific summary status for each of your connected vCenter
• Detailed list of TOP 50 issues in your VMware environment, including the amount of affected object and related VMware product

Security auditing automation for HIPAA profile

• Scan and detect HIPAA privacy and security violations
• Get a detailed explanation of each particular check and how to fix filed ones
• Historical information of HIPAA profile fulfillment for auditors and security teams
• HIPAA reporting

Overall system health report in the latest Runecast Analyzer 2.1 provides the perfect overview for VMware system administrators and their managers to monitor the progress in achieving the internal company goals. There is no need to spend a long time configuring or building the report from scratch, it just provides a complete and representative report in a single click.

Version 2.1 of the Runecast Analyzer is a good news for everyone who is liable for "Health Insurance Portability and Accountability Act" because this version brings HIPAA security profile and automated checks of the VMware environment. Runecast Analyzer provides an easy way to be audit ready for this heavy security standard.

“As a bank, it is imperative that our IT operations ensure maximum reliability and security for our clients. Our IT team simply needs automated proactive monitoring and auditing tools. Runecast Analyzer helps us detect mis-configuration and security vulnerabilities before they lead to critical issues. This not only saves dozens of man-hours a month but also provides a reliable prevention mechanism. Our data center’s security and uptime are now greater than ever.”
Daniel Ugarte, System Engineer & IT Administrator Laboral Kutxa

A free trial of Runecast Analyzer 2.1 can be downloaded at https://www.runecast.com/register

About Runecast:
Runecast is a leading provider of patent-pending, actionable predictive analytics for VMware vSphere, vSAN and NSX environments. Runecast Analyzer provides software-defined expertise to mitigate service outages, increase security and compliance and reduce time in troubleshooting. Runecast Analyzer is deployed in VMware environments across the globe within enterprise and SME customers. For more information visit www.runecast.com.

Michal Hrncirik
Runecast
+44 20 3318 1991
email us here