Rumble 1.3.0 API, BACnet, Fingerprints & More!

Updated

Version 1.3.0 of Rumble Network Discovery is now live with a new Organization API, support for the BACnet protocol, tons of new fingerprints, and improvements across the Rumble Console user interface. If you haven't had a chance to try runZero before, or would like to play with the new features, sign up for a free trial and let us know what you think!

Organization API #

Rumble now supports a REST API tied to Organization-specific API keys. This API can be used to pull data, manage tasks, import scans, and much more. Take a look at the Organization API documentation for details.

Rumble Oranization API

BACnet Support #

Discovery scans (via the Rumble Agent or runZero Scanner) now cover BACnet/IP by default, reporting the hardware type as advertised, and setting the type to BACnet. BACnet device IDs can be queried using the bacnet.id:"[val]" search term.

Rumble BACnet Support

Fingerprint Updates #

Dozens of new fingerprints were added for HTML titles, HTTP servers, SIP servers, and SIP user-agents. Rumble can now identify a much larger selection of SIP devices, from call bridges to IP phones. These fingerprints are part of our open source contribution to the Recog project.

Recog Fingerprint Updates

User Interface #

Its now easier to ever to invite team members and create accounts tied to specific sub-organizations. The invite screen now supports customization of the email subject, email message, and will use the inviter's email address for the Reply-To header. In addition to team management improvements, the Rumble Console received updates to Site management, Organization management, and task display.

Restricted User Invitation

Happy new year!

Release Notes #

Excited about the new features? Sign up for a free trial and give this release a spin!

Written by HD Moore

HD Moore is the co-founder and CEO of runZero. Previously, he founded the Metasploit Project and served as the main developer of the Metasploit Framework, which is the world's most widely used penetration testing framework.
More about HD Moore
Subscribe Now

Get the latest news and expert insights delivered in your inbox.

Welcome to the club! Your subscription to our newsletter is successful.


Related Articles

Life at runZero
Employee Spotlight: James McNulty
James is our website manager and dynamic SEO strategist! Read on to learn about James' journey on the Marketing team at runZero!
Product Release
Introducing the customizable dashboard, Wiz integration, and more!
Introducing the customizable dashboard, Wiz Integration, and other Q2 2024 enhancements to the runZero Platform.
Product Release
How to integrate your SIEM platform with runZero to create an actionable asset inventory
Learn how to combine runZero's real-time asset inventory with SIEM exports for comprehensive asset tracking and historical data analysis..
runZero Insights
Celebrating Women’s History Month with trailblazers & innovators
It’s Women’s History Month! runZero is celebrating all month long by highlighting innovative women who have been technological trailblazers.

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved