All Tech Field Day Events

Slashing Troubleshooting Time: Runecast

Runecast is trying to slash the time tech experts spend searching for answers to virtualization and security compliance issues across platforms. The latest update to its hybrid cloud management solution, Runecast analyzer 4.7 features proactive best practice and security Analysis for VMware, AWS, and Kubernetes. Previously it was only VMware focused. 

Presented at Tech Field Day Extra at VMworld 2020, the Analyzer uses an AI-assisted platform and a patented rules engine to expose potential issues before they cause significant outages or security incompliance.

Outages

Runecast owners worked with VMware for many years and realized that in over 90% of the outage cases, the issues’ root cause was a known issue, bug, or best practice foundation. Most of these were documented online on forums, security hardware guides, and compatibility lists. There is useful online information for mitigation, but it is largely unreadable, unsearchable, and unstructured. This meant that people searching for answers were only using the data reactively when the problem happened.

Troubleshooting teams have to continuously keep up with best practices, known issues, new versions, and ensure security compliance. Compliance issues take a long time to do manually, and any time there is a security audit, there are nearly always gaps discovered. This can lead to penalties, loss reports, and mitigation. Usually, enterprise network teams spend days, nights, or weeks troubleshooting to find the root cause. Most of the time, they end up reading an independent article or online information source. 

These are problems that needed a more straightforward answer.

Runecast Expansion

Runecast found a way to harness the human, readable, unstructured data found on forums, hardware guides, etc., and turn it into machine-readable rules. Then they expanded it. 

Currently, Runecast Analyzer automates checks for misconfigurations and alignment with AWS Best Practices, the Center for Internet Security (CIS) Amazon Web Services Foundations Benchmark, the National Institute of Standards and Technology (NIST) Special Publication 800-53, Payment Card Industry Data Security Standard (PCI DSS), General Data Protection Regulation (GDPR), and Information Security Management (ISO 27001).

The same Runecast Analyzer can connect to on-prem VMware, AWS accounts, and also Certified for VMware Cloud on AWS, as well as VMware vSphere, vSAN, NSX-T, NSX-V, Horizon VMware Cloud on AWS, AWS Cloud, SAP HANA, and PureStorage. There is also now support for open-source Kubernetes. From one dashboard, users can see risk and security compliance across their hybrid cloud. 

Runecast has expanded its Analyzer to cover several new platforms.

This is designed to allow users to proactively analyze the configs and logs of a range of systems, find potential risks before they strike and cause significant outages or security incompliance. 

What Runecast Analyzer covers now is far beyond what it covered two years ago. Not only does it cover the VMware launch space, best practices, but also social media published fixes, which are often posted before the vendor figures them out. Runecast Analyzer vets those and adds them to its set of rules before the vendor even recognizes them. The appliance also has added AI-assisted and knowledge parsing. 

What Does this Mean?

The AI parsing consists of several different natural language processing modules such as NLP and natural language understanding, which is on its internal platform. It is packaged in a virtual appliance, and customers can download and import it into their infrastructure and connect it to their AWS account. It contains all of the rules, the interface, and the API. Runecast Analyzer also has an internal platform built from scratch called Runecast Optimization platform. 

The platform plugs into all of the approved knowledge sources and monitoring, and if there is anything new or updated, it will transition that into machine-readable rules. For other unstructured sources of knowledge, there are semi-automated processes where NLP models are highlighting specific phrases. 

The NLP modules are where the AI comes in. The AI highlights and suggests what needs to be used to create these machine-readable rules; then, an expert validates the proposed rule or creates the rule based on the highlights. Once the rules are made, they are very deterministic. If the rule is in the database, many people have experienced this problem based on the same configuration of settings and objects. The AI crawls knowledge sources, and the rules engine is within Runecast Analyser itself. 

Privacy

The AI lives within the customer datacenter. There is no data uploaded from outside the environment so that it can work in dark sites, for example, in the military or financial sectors, and no data is uploaded outside the organization.

Even if a company is connected to AWS, Runecast can run on its on-prem environment, and nothing has to be uploaded to a third party. The Analyzer gets updated every Tuesday, and it is recommended to update your applicant regularly. Updates can be done automatically every week and, if the Analyzer is connected to the Runecast online central repository, it has a secure proxy. There are also offline updates where users can download the update and patch it to the Runecast Analyser virtual machine and perform the update this way. 

Runecast Analyzer updates are available for both online and offline sites.

Our View

The Runecast Analyzer performs well against its competitors, with slightly higher consumer ratings. It is easy to use and very much a time-saver for tech engineers. The security compliance part of the Runecast Analyzer eases the burden on tech team and can save serious compliance violations. 

About the author

Georgina Ford

Gestalt IT’s resident Word Nerd, Georgina is a writer and editor with over a decade working in the tech space. She can be found musing about Colorado mountain life and all things Gestalt IT Tech on Twitter at @gcford

Leave a Comment