Menu Home

Deploy the Runecast Analyzer on VMware vSphere 8

Runecast is a patented enterprise IT platform that provides IT ops and security teams one platform for configuration monitoring, vulnerability management, security compliance, remediation, upgrade planning and reporting.

Now we will show how to deploy the Runecast Analyzer on VMware vSphere environment.

Runecast Analyzer Release Updates: https://www.runecast.com/release-notes?_gl=1*15gwdw1*_ga*MTM2NTUyMDIyNC4xNjkxNTc2NTYy*_ga_8CMBJF9551*MTY5MTk0MTcxOC40LjEuMTY5MTk0MTc0Ny4zMS4wLjA.

The Runecast Analyzer OVA can be found and downloaded from the Runecast site.

Deploy OVF Template from vCenter Server and upload the OVA, click Next.

Specify the Name for Runecast Analyzer, click Next.

Select the target resource, click Next.

Click Next.

Accept the license agreements, click Next.

Select a deployment configuration, I select “Small” in this demo. Click Next.

Select the target storage, click Next.

Select the target networks, click Next.

Specify the network settings for Runecast Analyzer, click Next.

Review the summary, click Finish to deploy Runecast Analyzer.

When the deployment is completed, you can access the Runcase Analyzer portal with management IP.

The default username is rcuser and its password is Runecast!

Then select the vCenter for monitoring.

Input the vCenter Server and Username/Password. Click Continue.

Select the VMware SCG security profile, click Continue.

NOTE: Runecast Analyzer provides various security profiles. Activate relevant profiles to monitor your environment’s security compliance.

Click Continue.

Click Analyze now.

Add the required license into the portal.

You can see the analyze results for VMware environment after the analysis completed.

Categories: Runecast VMware

Victor Wu

Chief Architect, Blogger, Author at Dell EMC Knowledge Sharing & Packt

Leave a comment