1 min

Tags in this article

, ,

Dynatrace has recently acquired Runecast Solutions. In this way, Dynatrace aims to expand the existing security and analytics capabilities of its own platform.

The recently announced acquisition of Runecast should add even more functionality to the existing Dynatrace platform, the line of thinking goes. It’s not clear how much Dynatrace paid for Runecast.

Integration into its own platform

Dynatrace plans to integrate Runecast’s technology into its own platform after the acquisition, especially for improving contextual security functionality and analytics.

Runecast allows organizations to better see the state of their security posture. This will soon allow customers to respond better and more proactively to the risks posed by misconfigurations and compliance breaches within hybrid and multi-cloud environments. All this is done through AI-powered real-time vulnerability assessments.

Runecast platform

The Runecast platform provides constant compliance monitoring, proactive solution management, risk-based vulnerability management and so-called “configuration drift” management.

The basis of the platform lies in providing visibility by constantly monitoring the entire configuration, security, compatibility and compliance of all environments to be checked.

To do this, the platform continuously scans the configurations and logs of the hybrid and multi-cloud environments for known issues, security standards, VMware Best Practices and other best practices.

In doing so, AI and NLP help automatically detect misconfigurations that could lead to security audits or downtime.

The final acquisition should be completed by the end of March.

Also read: Dynatrace brings observability to serverless architectures