twitter Facebook Linkedin acp contact us

Security

As threats to automation equipment are always changing and evolving, so too is the protection concepts for industrial plants. To address this challenging landscape, Siemens and the International Society of Automation (ISA) have entered a global partnership to foster the awareness for industrial security needs and global standards

Runecast has announced the availability of version 1.6 of Runecast Analyzer. Runecast Analyzer 1.6 will be showcased on Runecast booth number 832 at VMworld, Las Vegas, Mandalay Bay Hotel and Convention Center, 27-31 August


Runecast Analyzer is a proactive VMware vSphere management solution that installs as an OVA format virtual appliance. It combines the current VMware Knowledge Base articles and Runecast expertise to analyze the virtual infrastructure and expose potential issues and best practice violations, before they cause major outages.

Version 1.6 delivers the following new enhancements:

• REST API: Allows users to programmatically pull Runecast analysis results. This enables integration with other monitoring and alerting software; it also allows custom actions to be written based on the data reported by Runecast.

The new API also fully automates the deployment and configuration of Runecast Analyzer.

• vSphere Web Client plugin: Leveraging the newly released Runecast API, users can easily install a vSphere Web client plugin which will allow them to see the results of Runecast Analyzer in the vSphere Web client, without opening the Runecast Analyzer GUI. It will display issues (Knowledge Base, Best Practices, Security Hardening Guide) for each of the inventory item when explored and easily integrates with companies’ VMware management stack.

• Security compliance – STIG: Implementation of the DISA STIG (Defense Information Systems Agency - Security Technical Implementation Guide), allows users to analyze their environment against these standards. It was a feature requested by US Defense Agencies.

“We continue to deliver innovation based upon customer - and VMware - requests and suggestions,” commented Stanimir Markov, CEO and co-founder of Runecast. “Version 1.6 of Runecast Analyzer takes us deeper into the VMware ecosystem and management stack and expands the usability of our solution into new markets, such as US Defense agencies.”

All existing customers will be able to seamlessly upgrade. If the Runecast Analyzer appliance is configured to download the latest update, the upgrade will be automatic. In the case where the appliance is configured for manual updates, customers will have the option of manually triggering the update or performing an offline update where the ISO update file can be downloaded and then copied over into a more secure environment where the Runecast Analyzer appliance resides.

M2 Subsea, the global independent provider of ROV services, has received the seal of approval from ISNetworld (ISN) in the US for its safety management system

The 21st World Congress on Safety & Health at Work 2017, which is going to take place in Singapore on 3-6 September 2017, will bring together occupational health and safety professionals, business leaders and government officials across the world to share their knowledge and expertise for safer and healthier workplaces

Written by Anthony Perridge, Regional Director, ThreatQuotient

More Articles …