Explore insightful resources from the runZero Research Team & our security experts.

See What's New

Talks
DEF CON 32: SSHamble: Unexpected Exposures in SSH (Video)
This talk digs deep into SSH, the lesser-known implementations, many of the surprising security issues found along the way, and how to exploit them.
Webcasts
runZero Hour, Episode 11: A CISA insider's perspective on managing the KEV catalog
Tod Beardsley, CISA cybersecurity expert offers an insider’s look into CISA’s mission and management of the Known Exploited Vulnerabilities (KEV)...
Talks
CypherCon 7.0 Keynote: 25 Years of Vulnerability Mismanagement
HD Moore, Founder and CEO of runZero, gives the keynote address at CypherCon 7.0.
Podcasts
The Coffee and Pizza Podcast #0011: This Hacker (HD Moore) created Metasploit
Tune in to see HD Moore on a special episode of the Pizza and Coffee podcast as he shares challenges the challenges and triumphs associated with...
Webcasts
runZero Hour, Episode 10: RDP security, ATG & PC-WORX OT protocols
We dug into the details of three different protocols, and explored how our exceptionally creative customers help drive innovation in our platform.
Talks
DEF CON 32: SSHamble: Unexpected Exposures in SSH (PDF)
This presentation digs deep into SSH, the lesser-known implementations, many of the surprising security issues found along the way, and how to...
Webcasts
runZero Hour: Episode 9 (SSHamble Edition)
Didn't make it to DEF CON 32? We got you! This episode of runZero Hour explores all things SSH, including our new open-source tool: SSHamble.
Talks
Into the Security CAASM with runZero: Dark Reading News Desk at Black Hat 2024
HD Moore, Founder and CEO of runZero, joins the Dark Reading News Desk during Black Hat USA 2024 to talk about cyber asset attack surface...


Latest Resources

Podcasts
Hacker History: The history of HD Moore
HD Moore joins Hacker History podcast for a fireside chat about his fascinating history in the security community.
Webcasts
runZero Hour, Episode 6: The Research Report Deep Dive
Join the runZero Research team as they discuss highlights of their new research and share insights derived from analysis of nearly four million...
Podcasts
GreyNoise Intelligence Storm Watch Podcast: One Year Anniversary Celebration with HD Moore
runZero's Founder and CEO, HD Moore, joins the crew at GreyNoise Intelligence to celebrate the one year anniversary of the Storm Watch podcast.
Podcasts
Risky Biz Podcast, Episode 748: New cyber rules for US healthcare are coming
runZero's Director of Research, Rob King, joins to talk about the weird and wonderful delights in the new runZero Research Report.
Webcasts
runZero Hour, Episode 5: XZ Utils Backdoor
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour, Episode 4: Network Lookalikes and Fingerprinting Challenges
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour, Episode 3: Fingerprinting OT Protocols
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?
© Copyright 2024 runZero, Inc. All Rights Reserved