See what we're thinking about, working on, & blogging about.

Explore the latest insights, ideas, & opinions from our talented team of experts & researchers.

Active Asset Discovery in OT networks: runZero and the NREL/CECA Report runZero Research

The Cohort 2 report describes how runZero safely discovers devices in a large, complex OT/ICS environment. Learn more about runZero's discovery methods.

Subscribe Now

Get our latest Rapid Responses, insights, and blogs delivered directly to your inbox.

Welcome to the club! Your subscription to our newsletter is successful.

Rapid Response
How to find Microsoft Exchange Servers on your network
February 21, 2024
On February 13, 2024, Microsoft disclosed a vulnerability in Microsoft Exchange that would allow attackers to authenticate to Microsoft Exchange...
Industry
Upcoming NYDFS regulatory requirements on asset inventory and vulnerability enumeration
February 8, 2024
Is your business prepared for the approaching deadlines for complying with the latest version of the NYDFS Cybersecurity Regulation (23 NYCRR 500)?...
Rapid Response
How to find AnyDesk installations
February 5, 2024
On February 2, 2024, AnyDesk disclosed that they have been the victim of a cyber attack that has compromised production systems.
Industry
Why is cybersecurity compliance challenging for financial institutions?
February 1, 2024
Let’s explore the complicated and continually evolving regulations, laws, and standards financial institutions face with cybersecurity compliance.
Life at runZero
Employee Spotlight: Andrew Click-Horn
January 31, 2024
Andrew Click-Horn is our versatile software engineer, whose philosophy on flexibility extends beyond the realm of coding and into his personal life.
Rapid Response
How to find Fortra GoAnywhere MFT installs
January 23, 2024
On January 22nd, Fortra disclosed a serious vulnerability in its GoAnywhere Managed File Transfer (MFT) product.
Rapid Response
How to find Juniper SRX and EX devices
January 12, 2024
On January 12th, 2024, Juniper Networks disclosed a serious vulnerability in Juniper SRX firewalls and EX switches.
runZero Insights
Top 8 Podcasts Picks of 2023: Navigating the Cybersecurity Soundscape
December 22, 2023
Here are our top eight cybersecurity podcast episodes for your holiday podcast playlist to kick back and listen to while you sip on some eggnog.
Life at runZero
The Quest for Yeti
December 19, 2023
Meet the newest rockstar on our squad: Zeti, the runZero Yeti! 🎉 This sub-zero hero is now our official mascot, and we’re excited to give you the...
Rapid Response
How to find SysAid Help Desk instances
November 9, 2023
On the evening of November 8th Microsoft Threat Intelligence announced that they had discovered attacks by a ransomware gang against the SysAid...
Rapid Response
How to find Apache ActiveMQ instances
November 1, 2023
How to find Apache ActiveMQ® instances # On October 25th the Apache team announced a vulnerability (CVE-2023-46604) in ActiveMQ that could lead to...
Rapid Response
How to find NGINX Ingress Controllers
October 30, 2023
Today, three vulnerabilities in the NGINX Ingress Controller for Kubernetes were disclosed, as described in this article from The Hacker News....
© Copyright 2024 runZero, Inc. All Rights Reserved