Explore insightful resources from the runZero Research Team & our security experts.

runZero Research Report: Vol. 1

An exploration into the state of asset security.

As a leading CAASM platform, runZero has a unique, insider’s perspective on the state of asset security. Our research team analyzed hundreds of enterprise networks, including internal infrastructure, internet-facing assets, and cloud environments.

We wanted to better understand today’s attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks.


See What's New

Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?


Latest Resources

Podcasts
Application Security Weekly: OT Security
We chat about the common failures of OT design and discuss a few ways that systems designed today might still be secure 30 years from now.
Webcasts
Unveiling OT Security: Expert Insights and Real-World Stories
OT experts and runZero customers Jens Baetens (Deloitte) and Tim Pryor (formerly Meta) dive into the unique challenges of discovering and managing...
Podcasts
EM360: Network Asset Discovery and the World of Incident Response
In this episode of the EM360 Podcast, Head of Content Matt Harris speaks to Huxley Barbee.
Podcasts
MSP 1337: Do I Know My Assets (IoT, IIoT, and OT)?
Huxley Barbee shares cybersecurity threat considerations when addressing your asset inventory.
Podcasts
DEFCON 2023: The Art of Hacking
If you identify as a hacker or aspire to join the ranks of these digital pioneers, listen to the replay of this livestream from DEFCON 31: “The Art...
Talks
BSidesLV 2023: Shining a Light into the Security Blackhole of IoT and OT
Huxley Barbee explores the unique challenges that IoT and OT pose for network scanning and provides solutions for effectively addressing them.
Podcasts
Security Breach: The Growing Problem of 'Insecure by Design'
It just boggles the mind that things that are so important to how our world works are so shockingly unprotected.
Podcasts
Decipher Podcast: Trying to Secure the Unknown
The runZero team joins Dennis Fisher to talk about the problem of trying to secure what you don't know you have.
Podcasts
onSecurity Podcast: Securing IoT and Operational Technology
Huxley delves into securing IoT and OT systems, exploring the significance of asset inventory in fortifying these vital networks against potential...
Podcasts
Unsolicited Response Podcast: HD Moore
In this episode HD Moore and Dale Peterson spend the first third of the show talking about Metasploit; early reaction, OT modules, and whether...
Podcasts
The Decibel Podcast: Shining the Light in Dark Places
Jon Sakoda speaks with HD on growing up as one of the most famous cybersecurity hackers who had the courage to publish software vulnerabilities on...
Videos
Cyber Asset Attack Surface Management (CAASM): Explained
Join Huxley Barbee as he explains Cyber Asset Attack Security Management (CAASM) and provides a comprehensive overview of its functionalities,...
© Copyright 2024 runZero, Inc. All Rights Reserved