Megg Daudelin


Former Engineering Program Manager

12 Published Articles

Latest Stories

Product Release
runZero 3.4 Vulnerability import from CrowdStrike Spotlight (plus something for everyone)
What’s new in runZero 3.4? Vulnerability import from CrowdStrike, integration improvements and enhancements, OAuth Client Secret authentication,...
Product Release
A 365-degree view of your Microsoft environment
As the scope of corporate networks has been constantly expanding over time, the challenge of maintaining an accurate asset inventory and...
Product Release
runZero 3.3 Unmatched visibility into your Google ecosystem
What’s new in runZero 3.3? Visibility into Google Workspace, fingerprinting for Google assets, identification of OpenSSL services, and improvements...
Product Release
runZero 3.2 A 365-degree view of your Microsoft environment
What’s new in runZero 3.2? Integrations with Microsoft 365 Defender and Microsoft Intune, querying and reporting for Active Directory users and...
Product Release
runZero 3.1 Sync Active Directory, import assets from Shodan, and launch integrations from Explorers
What’s new in runZero 3.1? Integration with Active Directory, asset imports from Shodan, and integration scan probes!
Product Release
Transient assets managing the unmanageable
Transient assets can introduce unique challenges to tracking asset inventory and securing your network, especially in the education sector....
Product Release
Strengthen your vulnerability management program with asset inventory
Vulnerability scanning plays a crucial role in any enterprise security program, providing visibility into assets that are unpatched, misconfigured,...
Product Release
runZero 3.0 Check out our new name, and sync assets, software, and vulnerability data from Qualys
Rumble is officially runZero! This name change reflects our growth as a product and as a company.
Product Release
Finding all the things the role of IT asset discovery in your organization
As organizations grow and change, it becomes increasingly difficult for IT teams to keep track of what assets exist on their network. The...
Product Release
Rumble 2.15 Sync assets, software, and vulnerability data from Rapid7
Sync assets, software, and vulnerability data from Rapid7 InsightVM and Nexpose Quickly identify and report externally exposed assets and services
Industry
Shadow IT what’s lurking on your network?
Shadow IT poses an immense risk to the security of organizations around the world, but few teams feel prepared to tackle the problem. A Deloitte...
Product Release
Rumble 2.14 Sync assets, software, and vulnerability data from Tenable
Sync assets, software, & vulnerability data from Tenable Discover external assets with Rumble cloud-hosted scanners and more.
© Copyright 2024 runZero, Inc. All Rights Reserved