Tom Sellers


Principal Research Engineer

17 Published Articles

About Tom Sellers

Tom Sellers is a Principal Research Engineer at runZero. In his 25 years in IT and Security he has built, broken, and defended networks for companies in the finance, service provider, and security software industries. He has built and operated Internet scale scanning and honeypot projects. He is credited on many patents for network deception techonology. A strong believer in Open Source he has contributed to projects such as Nmap, Metasploit, and Recog.

Latest Stories

Webcasts
runZero Hour: Episode 8
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Rapid Response
How to find Siemens devices on your network
Siemens has disclosed a vulnerability in their SIMATIC S7-200 SMART Devices. Here's how to find potentially affected devices on your network.
Rapid Response
How to find MOVEit file transfer services on your network
Progress software disclosed two new vulnerabilities in their MOVEit Gateway product. Here's how to find affected services on your network.
Rapid Response
How to find PKIX-SSH services on your network
A fork of OpenSSH called PKIX-SSH was impacted by the recently discovered regreSSHion vulnerability. Here's how to find impacted services on your...
Rapid Response
How to find OpenSSH systems on your network
OpenSSH version 9.8p1 addresses two vulnerabilities. The most critical of which allows Remote Code Execution by unauthenticated attackers under...
Rapid Response
How to find Westermo devices on your network
Westermo has disclosed several vulnerabilities regarding their Lynx Industrial Ethernet switches. Here's how to find them on your network.
Webcasts
runZero Hour: Episode 7
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.
Rapid Response
How to find Citrix NetScaler ADCs and Gateways
A new vulnerability was disclosed in NetScaler ADC and Gateway products for version 13.1-50.23.
Rapid Response
How to find Check Point devices
Check Point disclosed a serious vulnerability in Check Point Security Gateway devices with certain remote access software blades enabled. See how...
Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Rapid Response
How to find Rockwell Automation devices
Rockwell Automation has disclosed multiple vulnerabilities in their products. Here's how to find potentially vulnerable devices.
Rapid Response
How to find outdated lighttpd services
Outdated versions of the open source lighttpd web server are vulnerable to a handful of security vulnerabilities
Rapid Response
How to find systems impacted by CVE-2024-3094 (XZ Utils backdoor)
Malicious code was pushed to the libxz-utils project that introduced a backdoor in SSH. Here's how to find potentially vulnerable systems.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Webcasts
runZero Hour: Episode 2
Episode 2 of the runZero Hour webcast took a quick survey of new IoT devices that showed up on the network over the holidays at the end of 2023....
Webcasts
runZero Hour: Episode 1
This inaugural episode of runZero Hour features the latest insights, anecdotes, and observations from the runZero Research team.
© Copyright 2024 runZero, Inc. All Rights Reserved