Explore insightful resources from the runZero Research Team & our security experts.

Featured Resources

See What's New

Webcasts
Safeguarding OT/ICS Assets: Insights from CECA
Security experts from the National Renewable Energy Lab’s (NREL) Clean Energy Cybersecurity Accelerator™ (CECA) program join runZero to discuss...
Podcasts
LimaCharlie: Defender Fridays - Decay of Network Segmentation with HD Moore
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
Webcasts
runZero Hour: Episode 8
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Podcasts
Risky Biz Interview: Keeping Up With CISA's KEV List
Rob King talks about keeping up with the stream of vulnerabilities in the KEV list and OT devices and runZero’s research into the SSH protocol.
Document
Unmanaged Assets: A Silent Threat to Zero Trust Architecture - Solution Brief
The recent zero trust-related executive orders are an acknowledgment that the threats to public sector infrastructure have never been greater....
Webcasts
Unknown Assets are the Achilles Heel of Effective Cyber Defense — And Zero Trust
Achieving complete visibility across complex environments is a core tenet of zero trust. See how to achieve your goals with tips form our experts.
Webcasts
Department of Energy Cyberforce Program: Operational Technology Threat Landscape
Rob King joins the Department of Energy Cyberforce Program to share his deep expertise on the operational technology (OT) threat landscape.
Webcasts
runZero Hour: Episode 7
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.


Latest Resources

Podcasts
Dark Rhino Security: Unexpected Call - Cyber Horror Stories
Tune in for a cyber horror story for the ages.
Podcasts
Risky Biz Product Demo: The runZero CAASM Platform
Senior Sales Engineer Ali Cheikh demonstrates runZero to Risky Business host Patrick Gray.
Podcasts
Application Security Weekly: OT Security
We chat about the common failures of OT design and discuss a few ways that systems designed today might still be secure 30 years from now.
Webcasts
Unveiling OT Security: Expert Insights and Real-World Stories
OT experts and runZero customers Jens Baetens (Deloitte) and Tim Pryor (formerly Meta) dive into the unique challenges of discovering and managing...
Podcasts
EM360: Network Asset Discovery and the World of Incident Response
In this episode of the EM360 Podcast, Head of Content Matt Harris speaks to Huxley Barbee.
Podcasts
MSP 1337: Do I Know My Assets (IoT, IIoT, and OT)?
Huxley Barbee shares cybersecurity threat considerations when addressing your asset inventory.
Podcasts
DEFCON 2023: The Art of Hacking
If you identify as a hacker or aspire to join the ranks of these digital pioneers, listen to the replay of this livestream from DEFCON 31: “The Art...
Talks
BSidesLV 2023: Shining a Light into the Security Blackhole of IoT and OT
Huxley Barbee explores the unique challenges that IoT and OT pose for network scanning and provides solutions for effectively addressing them.
Podcasts
Security Breach: The Growing Problem of 'Insecure by Design'
It just boggles the mind that things that are so important to how our world works are so shockingly unprotected.
Podcasts
Decipher Podcast: Trying to Secure the Unknown
The runZero team joins Dennis Fisher to talk about the problem of trying to secure what you don't know you have.
Podcasts
onSecurity Podcast: Securing IoT and Operational Technology
Huxley delves into securing IoT and OT systems, exploring the significance of asset inventory in fortifying these vital networks against potential...
Podcasts
Unsolicited Response Podcast: HD Moore
In this episode HD Moore and Dale Peterson spend the first third of the show talking about Metasploit; early reaction, OT modules, and whether...
© Copyright 2024 runZero, Inc. All Rights Reserved