See what we're thinking about, working on, & blogging about.

Explore the latest insights, ideas, & opinions from our talented team of experts & researchers.

How to find SolarWinds Web Help Desk services on your network Rapid Response

CISA has announced that CVE-2024-28987 is actively being exploited in SolarWinds' Web Help Desk software. Here's how to find potentially affected systems with runZero.

Subscribe Now

Get our latest Rapid Responses, insights, and blogs delivered directly to your inbox.

Welcome to the club! Your subscription to our newsletter is successful.

Rapid Response
How to find IPv6-exposed Microsoft Windows systems on your network
August 13, 2024
On August 13, 2024, Microsoft disclosed a vulnerability affecting a number of different versions of the Windows operating system. Here's how to...
Rapid Response
How to find Windows Remote Desktop Licensing Services on your network
August 13, 2024
Microsoft disclosed multiple vulnerabilities in their RDS product that allows for remote code execution. Here's how to find affected services on...
Rapid Response
How to find OpenSSH systems on your network
August 12, 2024
On August 7, 2024, a high-severity vulnerability in OpenSSH running on FreeBSD OS was assigned a CVSS score of 7.4. Here's how to find affected...
runZero Research
How runZero speaks to the TwinCAT 3 Automation Device Specification (ADS) Protocol
August 1, 2024
In industrial automation, TwinCAT 3’s Automation Device Specification (ADS) protocol ensures seamless communication between components and systems....
runZero Research
Unusual Assets: The Riskiest Factor in Attack Surface Management
July 31, 2024
runZero’s research finds outlier assets, even if just slightly unusual, are often significantly riskier than others. The outlier score gives...
Rapid Response
How to find VMware/Broadcom ESXi installs on your network
July 30, 2024
A vulnerability in VMware/Broadcom's ESXi product allows an attacker with sufficient Active Directory permissions to bypass authentication.
runZero Research
Active Asset Discovery in OT networks: runZero and the NREL/CECA Report
July 26, 2024
The Cohort 2 report describes how runZero safely discovers devices in a large, complex OT/ICS environment. Learn more about runZero's discovery...
runZero Research
AI in CAASM: The Risks of LLM Data in Security-Critical Workflows
July 25, 2024
Current generation AI tools provide appealing answers but struggle with a crucial challenge: knowing the truth, which poses great security risks.
runZero Research
SSHamble: Unexpected exposures in the Secure Shell
July 23, 2024
We conducted a deep dive into the SSH ecosystem and identified vulnerabilities across a wide range of implementations. During the research process,...
runZero Research
Attack Surface Challenges with OT/ICS and Cloud Environments
July 19, 2024
Learn why successfully navigating changes to operational technology and cloud attack surfaces is critical for successful asset security.
Rapid Response
How to find MOVEit file transfer services on your network
July 16, 2024
Progress software disclosed two new vulnerabilities in their MOVEit Gateway product. Here's how to find affected services on your network.
Rapid Response
How to find Kaspersky products with runZero
July 16, 2024
The US government has banned the sale of Kaspersky products and services. Here's how to find Kaspersky products in your network.
© Copyright 2024 runZero, Inc. All Rights Reserved