Rolling Out Rumble Network Discovery v1.1.0

Updated

Version 1.1.0 of Rumble Network Discovery is live! This release includes support for Single Sign On (SSO), improved scan management, updates to the Export API, additional Inventory search terms, improvements to the Network Bridges report, enhancements to the scan engine, and a multitude of small bug fixes and performance improvements. We are incredibly grateful to our customers for their continued support, feedback, and bug reports.

If you haven't had a chance to try runZero before, or would like to play with the new features, sign up for a free trial and let us know what you think!

Single Sign On #

Rumble SSO Support

Rumble supports Single Sign On (SSO) for all users, regardless of license tier (no SSO tax here). SSO support has been verified with GSuite, Okta, and OneLogin so far, but should work with just about any SAML2 provider, including ADFS and Shibboleth. SSO can be configured in Allowed or Required modes and existing MFA security token support continues to work for SSO-enrolled users.

Improved Scan Management #

Rumble Named Scans

Scans can now be named, have a description set, and be easily updated and copied. For users with dozens of sites, named scans make it easier to keep track of individual recurring tasks, and share the platform with coworkers.

Export API Updates #

Rumble Export API Example

The Export API has received a handful of updates, including the ability to export the Site list (CSV, JSON, JSONL), and removal of the Organization ID from the URL (backwards-compatible). The Export API, when combined with inventory search filters, simplifies integration with third-party and in-house platforms. These improvements tie in with inventory search support for filtering assets by their unique ID (id:<uuid>) and their site ID (site:<uuid>).

Network Bridges Report #

Rumble Network Bridges Report

The Network Bridges report now supports search filters and renders up to 1,000 multihomed assets at a time. This report highlights potential bridges (or pivot points) between networks.

Release Notes #

Excited about the new features? Sign up for a free trial and give this release a spin!

Written by HD Moore

HD Moore is the co-founder and CEO of runZero. Previously, he founded the Metasploit Project and served as the main developer of the Metasploit Framework, which is the world's most widely used penetration testing framework.
More about HD Moore
Subscribe Now

Get the latest news and expert insights delivered in your inbox.

Welcome to the club! Your subscription to our newsletter is successful.


Related Articles

Product Release
Introducing the customizable dashboard, Wiz integration, and more!
Introducing the customizable dashboard, Wiz Integration, and other Q2 2024 enhancements to the runZero Platform.
Product Release
How to integrate your SIEM platform with runZero to create an actionable asset inventory
Learn how to combine runZero's real-time asset inventory with SIEM exports for comprehensive asset tracking and historical data analysis..
runZero Insights
Celebrating Women’s History Month with trailblazers & innovators
It’s Women’s History Month! runZero is celebrating all month long by highlighting innovative women who have been technological trailblazers.
Industry
Upcoming NYDFS regulatory requirements on asset inventory and vulnerability enumeration
Is your business prepared for the approaching deadlines for complying with the latest version of the NYDFS Cybersecurity Regulation (23 NYCRR 500)?...

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved