Product Release


Product Release
How to track asset ownership with runZero
February 14, 2023
Asset inventory is the first step to getting context around a device. But what about who owns it? Knowing who is responsible for an asset is as...
Product Release
How to actively scan industrial control systems safely
February 2, 2023
Do you still believe active scanning in OT environments isn't safe? We all know passive scanning is difficult to deploy, misses assets, and is...
Product Release
Speed up pentesting with runZero
January 30, 2023
runZero may not be the first tool you think of when you talk about penetration testing but we have several ways of helping with reconnaissance....
Product Release
runZero 3.4 Vulnerability import from CrowdStrike Spotlight (plus something for everyone)
December 13, 2022
What’s new in runZero 3.4? Vulnerability import from CrowdStrike, integration improvements and enhancements, OAuth Client Secret authentication,...
Product Release
A 365-degree view of your Microsoft environment
November 22, 2022
As the scope of corporate networks has been constantly expanding over time, the challenge of maintaining an accurate asset inventory and...
Product Release
runZero 3.3 Unmatched visibility into your Google ecosystem
November 15, 2022
What’s new in runZero 3.3? Visibility into Google Workspace, fingerprinting for Google assets, identification of OpenSSL services, and improvements...
Product Release
Introducing the runZero Infinity Partner Program
November 1, 2022
The runZero Infinity Partner Program provides partners with the resources, enablement, content, training, and support to deliver a powerful cyber...
Product Release
How runZero finds unmanaged devices on your network
October 28, 2022
How do you find unmanaged devices on your network when they aren't accounted for? Learn how you can use runZero to find unmanaged devices on your...
Product Release
runZero 3.2 A 365-degree view of your Microsoft environment
October 18, 2022
What’s new in runZero 3.2? Integrations with Microsoft 365 Defender and Microsoft Intune, querying and reporting for Active Directory users and...
Product Release
Scanning your external attack surface with runZero
September 16, 2022
runZero is an internal asset inventory and network discovery tool, but has the ability to discover public-facing hosts as well. In this article,...
Product Release
Find endpoints missing CrowdStrike with runZero
September 15, 2022
Do you know which endpoints are missing a CrowdStrike agent? Follow this integration guide to find endpoints that are missing CrowdStrike in three...
Product Release
runZero 3.1 Sync Active Directory, import assets from Shodan, and launch integrations from Explorers
September 13, 2022
What’s new in runZero 3.1? Integration with Active Directory, asset imports from Shodan, and integration scan probes!
© Copyright 2024 runZero, Inc. All Rights Reserved