See what we're thinking about, working on, & blogging about.

Explore the latest insights, ideas, & opinions from our talented team of experts & researchers.


How to find systems impacted by CVE-2024-3094 (XZ Utils backdoor) Rapid Response

Malicious code was pushed to the libxz-utils project that introduced a backdoor in SSH. Here's how to find potentially vulnerable systems.

Subscribe Now

Get our latest Rapid Responses, insights, & blogs delivered directly to your inbox.

Welcome to the club! Your subscription to our newsletter is successful.

Product Release
Syncing Rumble Assets with Splunk
January 24, 2020
We are excited to announce the availability of an official Splunk Addon for Rumble! This addon uses the new Asset Sync API included in version...
Product Release
Rumble 1.3.0 API, BACnet, Fingerprints & More!
January 7, 2020
Version 1.3.0 of Rumble Network Discovery is now live with a new Organization API, support for the BACnet protocol, tons of new fingerprints, and...
runZero Research
Security Surprises with SNMP v3
January 3, 2020
SNMP v3 has been the official version of the protocol since 2004, but still holds a few surprises when it comes to information exposure. Read our...
Product Release
Rumble Network Discovery v1.2.0 Wireless & More!
December 2, 2019
Version 1.2.0 of Rumble Network Discovery is live with a handful of new features. If you haven’t had a chance to try runZero before, or would like...
Product Release
Authenticated SNMP v3 Support
November 19, 2019
After announcing v1.1.5 with the new Switch Topology report, quite a few folks wrote in to ask if this feature was available in SNMPv3...
Product Release
Uncovering Unknowns Through Topology Analysis
November 19, 2019
Version 1.1.5 of the Rumble platform is live! This release includes a new Switch Topology report, updates to the Network Bridges report, and...
Product Release
Rolling Out Rumble Network Discovery v1.1.0
November 5, 2019
Version 1.1.0 of Rumble Network Discovery is live! This release includes support for Single Sign On (SSO), improved scan management, updates to the...
Product Release
Announcing Rumble Network Discovery v1.0.0
October 1, 2019
We are thrilled to announce the general availability of Rumble Network Discovery! This release is the result of six months of beta testing by...
Product Release
Rumble Network Discovery Wrapping up Beta
September 9, 2019
The Rumble Beta program is winding down after an incredible six months. Rumble now tracks over 1.8 million assets, runs approximately 1,500 scans a...
Product Release
Rumble Network Discovery Beta 6
September 3, 2019
Beta 6 of Rumble Network Discovery is live with a new Service Inventory, per-organization roles for team members, Site import and export, and much...
Product Release
Scanning for HTTP/2 with Rumble
August 15, 2019
This Tuesday, Jonathan Looney, a researcher at Netflix, disclosed seven different ways to break common HTTP/2 protocol implementations, while an...
Product Release
Hunting for Network Bridges with Rumble
August 5, 2019
Thanks to the wonderful user feedback from Beta 5, a handful of bug fixes and improvements have been deployed along with a new feature: Network...
© Copyright 2024 runZero, Inc. All Rights Reserved