The Problem

Year-on-year, businesses worldwide are under increasing pressure to adapt their IT for workloads of increasing scale and diversity. Virtualisation helped build toward service abstraction, reducing the dependency on physical IT and allowing a journey to the cloud. But whilst those initiatives removed a number of former challenges, the truth is that IT sprawl, bore from the removal of physical limitations, now means IT estates are growing with enormous rapidity.

With growth comes the increasing challenge of maintaining control across a proliferating number of applications, services and devices.

The Solution

Halcyon2.0 looks to take on the challenge of providing a holistic IT management service for today’s diverse IT estates. It builds on the success of its predecessor to encompass an even wider portfolio of IT management services; providing seamless governance and insight across your entire enterprise. With readiness for deployment in a range of commercial platforms, you now have the option of running Halcyon2.0 in the cloud or on-premise; whilst maintaining the same rich capabilities which ever you choose.

As an extension to its guiding principal of minimising compliance drift across your diverse IT estate, Halcyon2.0 now provides the same mature insight into security vulnerabilities, performance bottlenecks and operational deficiencies; and again, all from a single pane of glass.

How does it integrate?

Halcyon2.0 can either be deployed into an existing on-premise virtual infrastructure… or we can send it straight to your preferred commercial cloud provider; the deployment choice is completely yours. The product is accessible via a number of common lightweight administrative tools and also includes a range of COTS-based APIs for driving automation.

With a highly extensible architecture, Halcyon2.0 supports integration with a wide range of third-party tools; to include tooling like SquaredUp EAM for providing an enhanced customisable dashboard experience.
Once deployed… which commonly takes just five days from start to finish… Halcyon2.0behaves just like any other virtual tenant, maintaining isolation from the rest of your operating environment; giving you the ability to roll out its rich-functionality in a controlled fashion.

What’s in the box?

Halcyon2.0 is so much more than a simple software bundle.

Our baseline package includes the core Halcyon2.0 Foundation Services and one fully-enabled, pre-configured Functional Module of your choosing. You receive design & configuration manuals that are specifically tailored to your implementation, making Halcyon2.0 out-of-the-box ready for your business.

All components and configuration have been pre-tested & pre-evaluated by a government-affiliated security penetration company and the design assured up to former IL4 standards. Our documentation deployment pack includes an external risk report just to ensure your information assurance folk can sleep easy at night.
Our intention with Halcyon2.0 has always been to include as much in the shrink wrap as possible, leaving you with a fully functional capability that is ready to go right from the off.

Halcyon2.0 has taken all the great regulatory compliance and ‘known-good’ configuration baseline management bits from its predecessor and coupled them with a ton of other service management features to provide a single abstracted stack for compliance management.

With a powerful patch and vulnerability engine at its core, Halcyon2.0 ensures that your IT estate is rapidly remediated; no matter whether you’re a Windows-centric, UNIX-centric or multi-OS house.

Halcyon2.0 is designed to complement existing management tooling, or work in isolation where necessary. With a state of the art plug-and-play dashboarding capability, Halcyon2.0 will ensure you gain tangible benefit from new and existing health, performance and security systems.

Having been redesigned from the ground up to streamline its foundation services, Halcyon2.0 allows our customers to select only the functional modules they need upfront… and a means of expanding their capabilities as needed. The same foundation services provide a launchpad for integration into existing customer ecosystems and third-party tools.

Whilst there are a number of components under the hood, Halcyon2.0 operates like any other virtual appliance by maintaining a logical separation from its underpinning technologies and the wider IT estate; providing confidence in a deployment that won’t disrupt existing applications and services.

Halcyon2.0 comes with its own built-in anti-malware and software update engine. These sub-systems operate to a schedule that defend the integrity and availability of its key services.

Halcyon2.0 has been purposely engineered with only tier-1 COTS products from leading industry vendors; ensuring business adoption is as seamless as possible… and ongoing TCO is minimal.

We typically deploy Halcyon2.0 within just 5 days… that’s everything from capturing technical build information, rolling it out to the target environment and completing the documentation.

Halcyon2.0 is fully virtualised and compatible with most leading virtual infrastructure hypervisors; including VMware ESXi and Microsoft Hyper-V. It’s also day-one ready for cloud deployment in Microsoft Azure and Amazon Web Services.

Get in touch for a free demo

We would be happy to show you more and how Halcyon2.0 can help your business.
Call 07966 769038

Contact Us