Explore insightful resources from the runZero Research Team & our security experts.

Featured Resources

See What's New

Webcasts
Safeguarding OT/ICS Assets: Insights from CECA
Security experts from the National Renewable Energy Lab’s (NREL) Clean Energy Cybersecurity Accelerator™ (CECA) program join runZero to discuss...
Podcasts
LimaCharlie: Defender Fridays - Decay of Network Segmentation with HD Moore
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
Webcasts
runZero Hour: Episode 8
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Podcasts
Risky Biz Interview: Keeping Up With CISA's KEV List
Rob King talks about keeping up with the stream of vulnerabilities in the KEV list and OT devices and runZero’s research into the SSH protocol.
Document
Unmanaged Assets: A Silent Threat to Zero Trust Architecture - Solution Brief
The recent zero trust-related executive orders are an acknowledgment that the threats to public sector infrastructure have never been greater....
Webcasts
Unknown Assets are the Achilles Heel of Effective Cyber Defense — And Zero Trust
Achieving complete visibility across complex environments is a core tenet of zero trust. See how to achieve your goals with tips form our experts.
Webcasts
Department of Energy Cyberforce Program: Operational Technology Threat Landscape
Rob King joins the Department of Energy Cyberforce Program to share his deep expertise on the operational technology (OT) threat landscape.
Webcasts
runZero Hour: Episode 7
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.


Latest Resources

Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?
Podcasts
Industrial Talk: OT Security vs IT and Passive Discovery vs Active Scanning
Scott MacKenzie talks with Huxley Barbee about active scanning techniques for OT security challenges, active scanning, and much more.
Webcasts
runZero Hour: Episode 2
Episode 2 of the runZero Hour webcast took a quick survey of new IoT devices that showed up on the network over the holidays at the end of 2023....
Podcasts
Hacker Valley Media: Protecting What You Can’t See with HD Moore
HD shares how he’s able to deliver attack surface management, visibility into your network, and much more in his journey of creating runZero.
Webcasts
runZero Hour: Episode 1
This inaugural episode of runZero Hour features the latest insights, anecdotes, and observations from the runZero Research team.
Videos
runZero Platform: In-Depth Tutorial
runZero delivers the most complete security visibility possible, providing organizations the ultimate foundation for successfully managing risk and...
Talks
CypherCon 2023: How to Safely Scan OT Devices in Critical Environments
In this talk, you’ll learn about the most common reasons why embedded devices become unstable and how to make active scanning perfectly safe.
Podcasts
Risky Biz Interview: Finding the Unknown Unknowns
Hear from Huxley Barbee as he explains finding the unknown unknowns and what even is a security evangelist anyway.
Talks
BSidesLV 2023: Regular expressions are good, actually
A technical deep-dive into an ideal infosec regex implementation.
© Copyright 2024 runZero, Inc. All Rights Reserved