rolex
SSupported by cloud hosting provider DigitalOcean – Try DigitalOcean now and receive a $200 when you create a new account!

Meet Runecast – An AI-Powered Platform For Proactive Vulnerability Management

Listen to this article

Below is our recent interview with Jason Mashak, Senior Manager, Analyst & Public Relations at Runecast Solutions Ltd.:

Q: Jason, can you tell us something more about Runecast Solutions?

A: Runecast Solutions Ltd., which started in 2014, is a leading global provider of a patented, AI-powered proactive vulnerability management and cloud-native application protection platform (CNAPP) for security, compliance, risk mitigation and more efficient IT Operations Management (ITOM). Headquartered in London, U.K., Runecast is a Gartner Cool Vendor, is recommended by CISA, and has won Computing awards for Cloud Security Product of the Year and Best Place to Work in Digital.

Today we learned that we won Computing’s 2023 Security Excellence Award in the category of Enterprise Threat Detection!

Q: Any highlights on your recent announcement?

A: Specific to our latest Q2 2023 announcements, we are excited to be rolling out early access to our new Agentless SaaS and that Runecast now offers TISAX compliance audits – in addition to built-in automated audits for more than 10 other standards, as well as vendor best practices.

The launch of Runecast SaaS represents a significant milestone in our quest to offer customers unparalleled flexibility and streamlined deployment. Extending Agentless capabilities to Windows and Linux environments – in addition to its existing Agentless intelligence for AWS, Azure, Google Cloud, Kubernetes, and VMware – will make Runecast entirely Agentless.

As for TISAX compliance audits, this helps German automotive companies – and any companies doing business with them – to ensure a high level of information security across their supply chain, while streamlining compliance and minimizing associated costs. TISAX has been added to built-in audits for other security standards such as BSI IT-Grundschutz, CIS Benchmarks, GDPR, ISO 27001, NIST, DISA STIG, PCI DSS, HIPAA etc.

Runecast’s German customers include the German Aerospace Center (DLR), Landkreis Heilbronn (District), Krankenhaus Kiel (Kiel Municipal Hospital), and Helmholtz Zentrum für Materialien und Energie GmbH, as well as large enterprises in the pharmaceutical and aeronautical software industries, so we are excited to extend support to the German automotive industry as well. According to feedback from our customers (as documented in case studies), Runecast has already saved them between 75-90% of their time in areas of troubleshooting, upgrade planning, and ensuring security and compliance (a big help toward efficiency for ESG policies).

All of this serves to help organizations detect and address potential hazards before they lead to system failures or security breaches – whether they have on-premises, hybrid or multi-cloud environments.

Recommended: An Interview With Juan Monteverde, Founding Partner At Monteverde & Associates PC

Q: Can you give us more insights into your offering?

A: Designed to require no learning curve, the Runecast platform features built-in audits for proactive discovery and prioritization of vulnerabilities (aligned to the CISA KEV catalog and other ‘sources of truth’), misconfigurations, and non-compliances with security standards and vendor best practices. Its Runecast AI Knowledge Automation (RAIKA) and patented rules engine help to streamline compliance automation for companies seeking support in this area, making it an all-in-one solution that organizations can rely on for automating their compliance checks and ensuring a strong security posture across their complex infrastructure. Notably, its one of the few solutions available that does it all in one platform, rather than being a sort of ‘patchwork quilt’ of various repackaged solutions.

Because Runecast can operate entirely air-gapped (even updates can be done offline), our sweet spot tends to be heavily regulated industries such as Government, Defense, Banking/Financial Services, Insurance, Healthcare, Education and Manufacturing – and these customers rely on Runecast for their proactive vulnerability and configuration management, security and compliance assessment, operational efficiency, mission-critical stability and reporting.

Q: What can we expect from your company in next 6 months? What are your plans?

A: Of course we’re rolling out SaaS, and a free version of Runecast is in the works. We will continue boosting Runecast capabilities in the areas that reinforce it as a leading Cloud Native Application Protection Platform (CNAPP), which is an integrated or consolidated approach to covering areas like CSPM, KSPM, CWPP, CIEM, Patch Management and other IT Security areas.

We are also talking with quite a few large enterprise companies about possibly consolidating some of the tools they are currently using into our simpler and more affordable single-platform solution, so you can expect to see more big customer logos and job opportunities listed on our website.

Recommended: Branching Minds Empowers All Educators To Effectively, Efficiently And Equitably Support The Holistic Needs Of Their Students

Q: What is the best thing about your company that people might not know about?

A: We are surprisingly multinational for a company of our size. With just over 70 team members, we represent – either by home base, nationality, or other origins – around 25 different countries. Part of that might be due to the fact that we continued to grow remotely during the pandemic years, but it has become a uniquely fun and interesting aspect of our company culture. We are learning new things from each other daily.

Also, our CEO is not only business-savvy but is one of fewer than 300 VMware Certified Design Experts (VCDX) in the world, so he has deep technical knowledge. Additionally he can easily step in and assist with most Sales and Marketing challenges. So our leadership is not the image of leaders on horses atop a hillside safely distant from a battle, but rather leaders who are there in front with the rest of us, helping us in practical ways each day to make history.

As for history, trends and whatnot, our CTO and R&D team were already researching ways to make OpenAI work with our Runecast AI Knowledge Automation (RAIKA) – which has been recognized by the EU as an innovative solution for mission-critical IT infrastructures – a full two years before the public started hearing of ChatGPT in Q4 2022.

But probably one of the more interesting aspects of Runecast is that it’s one of the ‘unsung heroes’ that works quietly in the background to help IT Security and Operations teams with the stability and security of the systems and services that we as global citizens depend on – from hospital technology to air-traffic control to online banking to mobile military units. That’s why we use the term ‘mission-critical’ in reference to helping our customers and their objectives.

Activate Social Media:
Facebooktwitterredditpinterestlinkedin
,
Mercedes-Benz-EQS