Explore insightful resources from the runZero Research Team & our security experts.

Featured Resources

See What's New

Webcasts
Safeguarding OT/ICS Assets: Insights from CECA
Security experts from the National Renewable Energy Lab’s (NREL) Clean Energy Cybersecurity Accelerator™ (CECA) program join runZero to discuss...
Podcasts
LimaCharlie: Defender Fridays - Decay of Network Segmentation with HD Moore
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
Webcasts
runZero Hour: Episode 8
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Podcasts
Risky Biz Interview: Keeping Up With CISA's KEV List
Rob King talks about keeping up with the stream of vulnerabilities in the KEV list and OT devices and runZero’s research into the SSH protocol.
Document
Unmanaged Assets: A Silent Threat to Zero Trust Architecture - Solution Brief
The recent zero trust-related executive orders are an acknowledgment that the threats to public sector infrastructure have never been greater....
Webcasts
Unknown Assets are the Achilles Heel of Effective Cyber Defense — And Zero Trust
Achieving complete visibility across complex environments is a core tenet of zero trust. See how to achieve your goals with tips form our experts.
Webcasts
Department of Energy Cyberforce Program: Operational Technology Threat Landscape
Rob King joins the Department of Energy Cyberforce Program to share his deep expertise on the operational technology (OT) threat landscape.
Webcasts
runZero Hour: Episode 7
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.


Latest Resources

Podcasts
Task Force 7: Meet Rumble
Our Co-Founder and CRO, Chris Kirsch, joins Task Force 7 to discuss the challenges organizations face as they try to build comprehensive asset...
Podcasts
The Tony Shap Show, Episode 72: HD Moore
Tony Shap and HD Moore talk on the The Tony Shap Show.
Podcasts
Risky Biz Podcast, Episode 620: Project Zero Burns Western Counterterrorism Operation
Metasploit creator and Rumble.run founder HD Moore will join us to talk all about his new venture, the Rumble asset discovery tool.
Podcasts
SentinelOne Hack Chat: HD Moore
In this episode of Hack Chat, we discuss what it takes to become good at hacking, and delve into his newest business venture—Rumble.
Podcasts
Security Weekly: Network Discovery & IT Asset Inventory
HD walks through some visualizations of public IP networks (all of Greece, Iceland, etc.) and highlight the weird and unexpected stuff you can find...
Podcasts
BarCode Podcast: Rumble with HD Moore
HD Moore, famed developer of the wildly used Metasploit penetration testing tool spoke with me about his current focus, RUMBLE, in addition to his...
Podcasts
Software Engineering Daily: Network Discovery with HD Moore
HD joins the show to talk about how network discovery works and his experience building Rumble.
Podcasts
Cyphercon, Episode 41: Dumpster Diving with HD Moore
Kyle and HD talk about HD’s youth spent dumpster diving for computer parts and how those early days tinkering and building influenced the creation...
Podcasts
Cyber Security Interviews: The New Normal with HD Moore
In this episode, HD discusses starting with BBSs back in the day, the Metasploit project, project Sonar, Rumble, and much more.
Podcasts
EkoPodcast: Live Chat with HD Moore
A sit down with none other than HD Moore, founder of the Metasploit project and current CEO and founder of Rumble, a network discovery platform.
Podcasts
The Infosec & OSINT Show: Advanced Asset Inventory Techniques
This week HD Moore is on the show. We focused on asset identification.
Podcasts
IT Harvest Podcast: IoT is Driving a New Era of Network Discovery
Richard Stiennon sits down with HD Moore to discuss the Rumble Network Discovery platform.
© Copyright 2024 runZero, Inc. All Rights Reserved