Latest update

6/recent/ticker-posts

Microsoft Azure Best Practices with Runecast Analyzer 5.0

Organizations today are continuing to diversify their infrastructure where it makes sense to get the best set of features, technologies, and pricing. Businesses today are not simply choosing one or another major public cloud player in the market, they are using a multi-cloud strategy to align various technologies with different hyperscale cloud service providers. With this being said, it creates multiple sets of tooling, configurations, and tools to secure and implement the various technology solutions needed. How can businesses gain visibility to potential misconfigurations, security vulnerabilities, and misalignment with best practices? This is now possible with Runecast Analyzer as Runecast has added Microsoft Azure support with the release of Runecast Analyzer 5.0. Let’s take a look at Microsoft Azure best practices with Runecast Analyzer 5.0.

Microsoft Azure – Growing Cloud Market Share

While Amazon AWS is the cloud service provider to beat and still holds a considerable share of the public cloud market, Microsoft Azure is growing in leaps and bounds. Why is this? Microsoft has long been a household name in the enterprise for decades. Many businesses typically have a long and very familiar relationship with Microsoft and their enterprise products and solutions.

Microsoft has been playing “second fiddle” to AWS for quite some time now. However, the lead of AWS is diminishing with Azure quickly growing its customer base. Microsoft has been able to effectively take advantage of its long-standing relationship with enterprise businesses and offer incentives to the Azure cloud along with enterprise license agreements that can lead to significant savings of cloud costs.

Amazon AWS still holds a considerable lead in the cloud market, however, Microsoft Azure is quickly making up ground against AWS. Statistics at the end of 2020 show AWS holds 33% of the market while Azure is now at 18% and aggressively growing. Below is a view of the Garner Magic quadrant for cloud visionaries:

Gartner magic quadrant for cloud visionaries
Gartner magic quadrant for cloud visionaries

There is no question that Microsoft Azure is a key player in the cloud IaaS and PaaS services that enterprise organizations are making use of today.

Microsoft Azure Best Practices with Runecast Analyzer 5.0

I have written about Runecast on many different occasions. It is without a doubt one of the most unique and important tools you can have at your disposal in your environment. Runecast is an automated compliance and best practices analyzer tool for your environment that now spans many different cloud technologies and integrated solutions.

It started out with Runecast as an awesome VMware vSphere only solution checking compliance and best practices for vSphere. It has in my honest opinion been one of the most unique and valuable tools for vSphere for customers looking to proactively get a handle on potential issues with configuration and compliance in their vSphere environments.

Multi-cloud environments are now the new normal for most companies. Organizations are not simply locking in with one public cloud provider. They are picking and choosing which services they want to house where and making use of those providers and services that make the most sense for a particular use case.

With this being said, Runecast added Amazon AWS support just a few versions ago. This functionality allowed Runecast to transcend beyond simply being a vSphere-only tool and positioned it for entry into the public cloud space as well. Runecast AWS compliance and best practices analysis was born from this and has served as a powerful tool for businesses to use to check their AWS environments for configuration, security, and other issues around compliance and best practices implementation.

Now with the Runecast 5.0 release, Runecast has released exciting news with support for Microsoft Azure best practice scans and CIS security analysis. Let’s take a look at upgrading, adding the connection to your Microsoft Azure environment, and scanning.

Updating to Runecast Analyzer 5.0

One of the great things about Runecast Analyzer is how well it performs self-maintenance operations such as automatic upgrades. As soon as I logged into my Runecast Analyzer appliance, I had a note that the appliance had been upgraded and I needed to reboot. A quick reboot later and I was up and running with Runecast Analyzer 5.0 with the new Microsoft Azure scan functionality.

Upgrading to runecast analyzer 5.0
Upgrading to runecast analyzer 5.0

Adding Microsoft Azure to Runecast Analyzer 5.0

Adding your Microsoft Azure environment to Runecast Analyzer 5.0 is a straightforward and easy process. As with the other environments that Runecast is able to scan, you add the Microsoft Azure environment under the Settings > Connections of the appliance. Then click the Add Azure button.

Adding a microsoft azure environment to runecast analyzer 5.0
Adding a microsoft azure environment to runecast analyzer 5.0

This will bring up the Add Azure connection dialog. It needs the expected information connecting to your Azure environment, including:

  • Tenant ID
  • Client ID
  • Client Secret

For a step-by-step guide on how to configure the permissions, see the official KB from Runecast here: System Requirements – Runecast Analyzer User Guide

Providing your azure credentials for connecting
Providing your azure credentials for connecting
Confirming the connection to microsoft azure in runecast analyzer 5.0
Confirming the connection to microsoft azure in runecast analyzer 5.0

After adding the Microsoft Azure environment, you can click the Analyzer now button and select to scan your Azure environment.

Scanning the microsoft azure environment with runecast analyzer 5.0
Scanning the microsoft azure environment with runecast analyzer 5.0

Runecast Analyzer 5.0 makes it easy to drill into the findings from any environment, including Microsoft Azure. Below, the Dashboard view gives a good overview of issues found in the environment and allows quickly and easily seeing hotspots for security or other configuration issues that may be present.

Dashboard view of microsoft azure in runecast analyzer 5.0
Dashboard view of microsoft azure in runecast analyzer 5.0

The All issues view showing issues, their category, and which objects the findings apply to.

All issues dashboard for microsoft azure environment
All issues dashboard for microsoft azure environment

The Best Practices view showing products and potential best practices issues in the environment.

Best practices scan for microsoft azure
Best practices scan for microsoft azure

Currently, Runecast Analyzer 5.0 only supports CIS CSC security compliance checks. No doubt, Runecast will be adding additional checks for Microsoft Azure in future releases.

Cis csc compliance scan for microsoft azure in runecast analyzer 5.0
Cis csc compliance scan for microsoft azure in runecast analyzer 5.0

Wrapping up and impressions

Runecast Analyzer 5.0 is a new landmark release for the Runecast. The tool is quickly becoming a powerful multi-cloud tool that is highly recommended for any organization that is running vSphere, AWS, Azure, or all of the above. The capabilities are unique and you won’t easily find a comparable product on the market that does what Runecast does so well. Having a single pane of glass view of all cloud environments, best practices, and security analysis, and compliance reporting are tremendously powerful.

Be sure to check out Runecast Analyzer here for a free fully-featured trial version. Keep in mind if you are a vExpert, you can get an NFR license as well.

Post a Comment

0 Comments