Cloud Native ComputingNewsSecurity

Runecast Analyzer 5.0 Adds Audits For Azure Best Practices And CIS Benchmarks

0

Runecast Solutions now includes Microsoft Azure in its coverage of hybrid and multi-cloud environments. With the release of Runecast Analyzer 5.0, customers benefit from the addition of proactive audits for best practices and CIS security compliance for Azure.

Organizations can now have a single management interface for identifying and mitigating an array of compliance, risk, and security issues throughout their IT infrastructure – and they can do this analysis securely on-premises (with no data needing to leave their control).

Not only does Runecast Analyzer provide a single view of what is happening across workloads, but Runecast Analyzer also does this while running securely on-premises – or even offline, for the most security-conscious applications.

This enhances system admins’ access to comprehensive analysis of their networks – regardless if those are on-premises, hybrid, or in the public cloud – while they maintain full control of their data.

By adding audits for Azure best practice and CIS benchmarks, Runecast Analyzer provides an even more comprehensive set of automated best practice and security compliance checks – all with a single point of visibility.

The additions dovetail with the portfolio of other best practices and security standards already covered by Runecast Analyzer for AWS, Kubernetes, and VMware environments.