Runecast Analyzer: new release 1.8

Runecast extends functionality to NSX-V

A new release of Runecast Analyzer is scheduled for June, 26th. Version number 1.8 will come with a bunch of improvements and new features. Most important new feature will be support for the NSX-V platform.  Every important function of vSphere- and vSAN analysis will now be available for NSX-V too.

Feature List

  • The Analyzer now detects NSX issues on VMware NSX-V versions 6.2 – 6.4.x
  • Automated scan and evaluation of the NSX-V Best Practices violations.
  • Automatic NSX-V VMware Security Hardening profile analysis and reporting
  • NSX-V DISA-STIG profile analysis and reporting
  • Automatic discovery of the NSX Managers linked to VMware vCenters
  • Web-console performance improvements for bigger environments (dozens of ESXi hosts).
  • vSphere web console Runecast plugin NSX update with a new issue summary widget.

Links

 

Runecast Analyzer – Getting started Guide part 3

First steps

In the first two section of this article-series I’ve shown how to deploy and setup Runecast Analyzer and how to update the appliance with latest patches. In this section I’ll show you some first steps to get familiar with the dashboard.

First login into the appliance (default login is rcuser / Runecast!).

Once you’re logged in you’ll see the dashboard where a brief overview of your infrastructure and possible issues are displayed in a condensed way. Don’t be scared, there will be issues. 😉

Continue reading “Runecast Analyzer – Getting started Guide part 3”

Runecast Analyzer – Getting started Guide part 2

Part 2 – How to update your Runecast Appliance

In the first section of this article-series I’ve shown how to deploy and setup Runecast Analyzer. Thank you all for the positive responses. In this section I’ll show how to update the appliance.

Once an update is available, Runecast Analyzer will show a notification in the upper right corner. An exclamation mark will appear beneath the link symbol.

This only works if you decide to grant Runecast Analyzer access to the internet. If you prefer to lockdown the appliance from external communication, it is possible to update with offline packages. I will first describe online updates (with internet connection enabled) and then offline updates. Continue reading “Runecast Analyzer – Getting started Guide part 2”

Runecast Analyzer – Getting started Guide part 1

Part 1 – Deployment and Setup

Runecast Analyzer is a very useful tool to locate configuration issues within a vSphere cluster. It compares your installation against security hardening guides, best practices guides and the VMware Knowledge-Base (KB). Once you’ve set up your cluster everything might have been ok. Since then new issues might arise, problems get discovered and security guidelines can change. But your setup is still the same. It’s hard to read through VMware KB on a weekly or daily base. I would say it’s almost impossible. Some issues only occur in certain combinations of hardware, patch-level and firmware-level. That’s where Runecast kicks in. They check your setup against most recent information in the KB and hardening guides and present you a filtered subset of information with potential issues in your environment. So you can concentrate on fixing issues and don’t waste time in reading hundreds of new KB articles.

I’ve written a hands-on  introduction earlier this year. This time I’d like to focus on the product from an administrative point of view.

Licensing

Runecast offers a 15 day trial license without buying anything. But you’ll see only a limited subset of results.

As a vExpert there’s a special offer by Runecast. You’ll get a one year NFR license for up to 3 hosts without limitation. That’s the one I will use in the following sections. But even the 15 day trial will give a very good impression about the quality and usability of the product. Continue reading “Runecast Analyzer – Getting started Guide part 1”