See what we're thinking about, working on, & blogging about.

Explore the latest insights, ideas, & opinions from our talented team of experts & researchers.

Active Asset Discovery in OT networks: runZero and the NREL/CECA Report runZero Research

The Cohort 2 report describes how runZero safely discovers devices in a large, complex OT/ICS environment. Learn more about runZero's discovery methods.

Subscribe Now

Get our latest Rapid Responses, insights, and blogs delivered directly to your inbox.

Welcome to the club! Your subscription to our newsletter is successful.

Rapid Response
How to find Check Point devices
May 31, 2024
Check Point disclosed a serious vulnerability in Check Point Security Gateway devices with certain remote access software blades enabled. See how...
runZero Insights
How to use runZero to verify network segmentation
May 22, 2024
There are many benefits of network segmentation, and fact checking proper implementation can be a difficult, arduous task. runZero is here to help...
Life at runZero
Employee Spotlight: James McNulty
April 29, 2024
James is our dynamic Growth Marketing Manager! Read on to learn about James' journey on the Marketing team at runZero!
Rapid Response
How to find Rockwell Automation devices
April 16, 2024
Rockwell Automation has disclosed multiple vulnerabilities in their products. Here's how to find potentially vulnerable devices.
Rapid Response
How to find Palo Alto Network firewalls running PAN-OS 11.1, 11.0, and 10.2
April 12, 2024
Palo Alto Networks disclosed that versions of their PAN-OS software have a vulnerability allowing for remote command injection. Here's how to find...
Rapid Response
How to find CrushFTP services
April 12, 2024
CrushFTP disclosed that versions of their file transfer software have a vulnerability allowing unauthenticated file system access. Here's how to...
Rapid Response
How to find outdated lighttpd services
April 12, 2024
Outdated versions of the open source lighttpd web server are vulnerable to a handful of security vulnerabilities
Product Release
Introducing the customizable dashboard, Wiz integration, and more!
April 11, 2024
Introducing the customizable dashboard, Wiz Integration, and other Q2 2024 enhancements to the runZero Platform.
Rapid Response
How to find D-Link NAS Storage devices
April 10, 2024
D-Link has disclosed multiple vulnerabilities in their D-Link NAS Storage products. Here's how to find potentially impacted devices.
Rapid Response
How to find Brocade Fabric OS
April 5, 2024
On April 4, 2024, Broadcom disclosed a vulnerability in their Fabric OS operating system used in their Brocade storage networking devices. Here's...
Rapid Response
How to find Progress Software Flowmon Packet Investigator
April 3, 2024
On April 2, 2024, Progress Software disclosed a vulnerability in Flowmon Packet Investigator. Here's how to find potentially vulnerable systems.
Rapid Response
How to find potentially vulnerable Ivanti VPN Gateways
April 3, 2024
On April 2 2024, Ivanti disclosed vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure product. Here's how to find potentially...
© Copyright 2024 runZero, Inc. All Rights Reserved