Explore insightful resources from the runZero Research Team & our security experts.

runZero Research Report: Vol. 1

An exploration into the state of asset security.

As a leading CAASM platform, runZero has a unique, insider’s perspective on the state of asset security. Our research team analyzed hundreds of enterprise networks, including internal infrastructure, internet-facing assets, and cloud environments.

We wanted to better understand today’s attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks.


See What's New

Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?


Latest Resources

Webcasts
Influencing Security: A Masterclass in Higher Ed Cyber Defense
Hear from accomplished CISOs of two large research universities who have successfully navigated cybersecurity challenges unique to higher education.
Podcasts
Tech & Main: Security and the Asset Inventory
Shaun St.Hill, the CEO of Tech and Main interviews Huxley Barbee
Podcasts
Startup Success: A Branding & Marketing Roadmap for Startups
Chris Kirsch discusses the challenges and benefits of branding your startup for a better product-market fit, funding, and scaling strategies.
Podcasts
Future Fit Founder: There's Always One Move Left to Make
Tune in to hear how Chris Kirsch of runZero made strategic decisions that skyrocketed his career and got him to where he is today.
Podcasts
The Cybersecurity Defenders Podcast, Episode 47: Tips for Submitting Papers to Conferences
Learn about Huxley Barbee's role at runZero, BSides NYC, as well as his tips, tricks, and pointers for submitting proposals to conferences.
Podcasts
Secure Correspondence: Asset management with HD Moore
On an all-new episode of the Secure Correspondence podcast, learn about asset management through the technical eyes of runZero’s co-founder, HD Moore.
Podcasts
Cyber Crime Junkies: Blind Spots. Where Danger Lives.
Come see what many leaders miss, their blind spots. Behind-scenes talk with Huxley Barbee, a highly sought after security expert, public speaker...
Podcasts
Risky Biz Interview: runZero adds passive scanning for OT networks
Tom Uren talks to Chris Kirsch about how runZero has evolved to discover assets on OT and cloud environments using both active and passive scanning...
Videos
runZero: Product Demo (June 2023)
Watch this video as Huxley Barbee, Security Evangelist at runZero, takes you through a tour of the runZero product.
Webcasts
CMDB in 5 days with runZero, 4me, and StreamLine Partners
This webinar discusses runZero's asset discovery capabilities alongside 4me's complete service management platform to build a working CMDB in just...
Podcasts
Data Protection Gumbo: The Resilience Roadmap - Exploring Your Assets for a Stronger Tomorrow
Huxley Barbee shares his valuable insights on various approaches to asset discovery, such as agents, authenticated active scanning, and pulling...
Podcasts
Future of Cybercrime Podcast, Episode 16: Exploring Human Weaknesses
In this episode of the Future of Cybercrime podcast, Zaira speaks with Chris Kirsch, CEO of runZero and seasoned social engineering practitioner.
© Copyright 2024 runZero, Inc. All Rights Reserved