See what we're thinking about, working on, & blogging about.

Explore the latest insights, ideas, & opinions from our talented team of experts & researchers.

Active Asset Discovery in OT networks: runZero and the NREL/CECA Report runZero Research

The Cohort 2 report describes how runZero safely discovers devices in a large, complex OT/ICS environment. Learn more about runZero's discovery methods.

Subscribe Now

Get our latest Rapid Responses, insights, and blogs delivered directly to your inbox.

Welcome to the club! Your subscription to our newsletter is successful.

Rapid Response
How to find NGINX Ingress Controllers
October 30, 2023
Today, three vulnerabilities in the NGINX Ingress Controller for Kubernetes were disclosed, as described in this article from The Hacker News....
Rapid Response
How to find Samba instances on your network
October 15, 2023
How to find Samba v4 instances # On October 10th, the Samba team announced an interesting vulnerability that could allow a remote attacker to...
Rapid Response
How to find Confluence Servers
October 11, 2023
An actively exploited zero-day has surfaced in popular wiki software Confluence. Deemed “critical” in severity with a CVSS score of 10 out of 10,...
Rapid Response
How to find Exim mail servers on your network
October 10, 2023
On September 27th, Trend Micro’s Zero Day Initiative (ZDI) published details of a critical zero-day vulnerability that allows an unauthenticated...
Rapid Response
How to find WS_FTP Server instances
September 29, 2023
How to find WS_FTP Server instances? # On September 27th, Progress Sofware announced eight vulnerabilities in the WS_FTP Server software.
Product Release
runZero 4.0: Introducing the runZero Platform and Community Edition
September 25, 2023
The new and improved runZero Platform represents the culmination of four years of innovation, so it’s only fitting this is version 4.0 of our...
Rapid Response
How to find OpenSSL vulnerabilities
September 12, 2023
The OpenSSL project team recently disclosed two vulnerabilities which affect OpenSSL 3.0.0 through 3.0.6 releases. Find systems running potentially...
Life at runZero
Employee Spotlight: Ashley Tranfaglia
August 28, 2023
Ashley Tranfaglia is our tenacious channel account manager! She supports our channel partners and plays an integral role in growing our channel...
Rapid Response
How to find Ivanti EPMM (MobileIron Core)
July 31, 2023
On July 24th, Ivanti announced that their Endpoint Manager Mobile (EPMM, formerly MobileIron Core) product versions 11.10 and prior contain a...
Industry
The cybersecurity tools inefficient for CAASM
July 26, 2023
Each article in this roundup explains the downsides of common tools as they pertain as effective CAASM solutions, and how runZero, a complete CAASM...
Rapid Response
How to find AMI MegaRAC BMCs
July 20, 2023
This week, Eclypsium Research published findings on critical vulnerabilities discovered in AMI MegaRAC baseboard management controller (BMC) firmware.
Industry
Asset inventory in higher education is a PhD-level problem
July 18, 2023
Universities have more complexity and less control than a company with a collection of offices. So they need cybersecurity tools and services to...
© Copyright 2024 runZero, Inc. All Rights Reserved