See what we're thinking about, working on, & blogging about.

Explore the latest insights, ideas, & opinions from our talented team of experts & researchers.

How to find systems impacted by CVE-2024-3094 (XZ Utils backdoor) Rapid Response

Malicious code was pushed to the libxz-utils project that introduced a backdoor in SSH. Here's how to find potentially vulnerable systems.

Subscribe Now

Get our latest Rapid Responses, insights, & blogs delivered directly to your inbox.

Welcome to the club! Your subscription to our newsletter is successful.

Product Release
Rumble 1.9.0 Scan Engine Updates, Reports, and More!
July 7, 2020
Rumble 1.9.0 is out with major updates to the scan engine, reports, fingerprinting, user interface, documentation, and much more!
Product Release
Rumble for the Ripple20
June 30, 2020
The Ripple20 vulnerabilities identified by JSOF impact millions of devices running the Treck operating system, many of which have not and will not...
Product Release
Rumble 1.8.0 Subnets, Fingerprints, BSD Support, and More!
June 9, 2020
The 1.8.0 release of Rumble Network Discovery adds Registered Subnets to Sites, increases fingerprint coverage across databases, MAC addresses, and...
Product Release
There and Back Again with the Subnet Grid Report
May 8, 2020
ToneLoc # The Subnet Grid Report introduced in Rumble 1.7.0 is copied from one of my favorite security tools of time, ToneLoc! ToneLoc (the tone...
Product Release
Rumble 1.7.0 Reporting, Fingerprints, and More!
May 4, 2020
Version 1.7.0 of Rumble Network Discovery is live with big updates to reporting.
Product Release
Rumble Starter Edition Free for Everyone
April 24, 2020
Rumble Starter Edition is now available as a free tier! This option supports many features of our paid subscriptions, including Inventory, Reports,...
Product Release
Rumble 1.6.2 Analysis Reports & The Query Library
April 13, 2020
Today’s update comes with two significant features: Analysis Reports and the Query Library.
Product Release
Rumble 1.6.0 Search Updates, New Fingerprints, and More!
April 7, 2020
Version 1.6.0 of Rumble Network Discovery is live with support for configurable scan grace periods, data retention policies, additional protocol...
runZero Research
SMB2 Session Prediction & Consequences
March 30, 2020
Server Message Block Research # The Rumble scan engine received big updates this month for the HTTP, RDP, and SMB protocols. The SMB work was...
runZero Research
Cisco Webex Username Discovery via mDNS
March 5, 2020
At the most basic level, Rumble is a search engine for your network; it sends out probes, listens for replies, normalizes the results, applies...
Product Release
Rumble 1.5.0 Scanning Wider and Searching Deeper
March 4, 2020
Version 1.5.0 of Rumble Network Discovery is live with updates in two major areas; wider scanning, through improved protocol support, scan engine...
Product Release
Rumble 1.4.0 Concurrent Scans & Much More!
February 4, 2020
This release rolls up our post-1.3.0 work, including major updates to the command-line runZero Scanner and support for asset syncing in Splunk.
© Copyright 2024 runZero, Inc. All Rights Reserved