Explore insightful resources from the runZero Research Team & our security experts.

runZero Research Report: Vol. 1

An exploration into the state of asset security.

As a leading CAASM platform, runZero has a unique, insider’s perspective on the state of asset security. Our research team analyzed hundreds of enterprise networks, including internal infrastructure, internet-facing assets, and cloud environments.

We wanted to better understand today’s attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks.


See What's New

Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?


Latest Resources

Podcasts
Work Bytes Podcast by InfoSec: The Nuts and Bolts of Asset Detecting and Asset Mapping
In this episode, Huxley Barbee talks about asset detection, the day-to-day work of asset detection and asset mapping.
Podcasts
CyberBytes: Building a Great Culture and Rebranding
Chris Kirsch tells Joseph Cooper, co-founder of Aspiron Search, his secrets to building a great culture within his business and shares some of the...
Podcasts
Security Confidential: Having an Accurate Asset Inventory
In this episode of Security Confidential host Rory Meikle talks to Huxley Barbee, a security evangelist at runZero about having an accurate asset...
Podcasts
The Bid Picture - Cybersecurity & Intelligence Analysis Podcast, Episode 217
Host Bidemi Ologunde spoke with Huxley Barbee about the pros and cons of the different methods of conducting cyber asset inventory.
Podcasts
ITSPmagazine Podcast: It's Difficult To Secure The Invisible - Reinventing Asset Management For Modern Tech Challenges
Huxley Barbee delves into the world of InfoSec and asset management, discussing the importance of having a full asset inventory
Podcasts
ITSPmagazine: Rebooting Cybersecurity: A Revived Conference Takes Center Stage in New York City
ITSPmagazine Event Coverage: BSides NYC 2023 | A Conversation with Lead Organizer, Huxley Barbee
Podcasts
The Virtual CISO Podcast: If Your Asset Management Sucks, Your Security Sucks
John Verry, sits down with Huxley Barbee, Security Evangelist at runZero, to discuss the importance of Asset Management, how it’s a critical...
Podcasts
SecurityMetrics Podcast: Asset management is foundational to cybersecurity
It is axiomatic in our industry that you can’t protect what you don’t know about, but assembling a comprehensive asset inventory can be much more...
Podcasts
Risky Biz Podcast, Episode 701: Why Infosec is Wrong about TikTok
This Risky Biz podcast episode covers security news, including the Biden White House's executive order on spyware, why the infosec community writ...
Podcasts
Java with Josh: Cyber Asset Management
Watch as Chris Kirsch provides a deep dive into the runZero platform, explains how asset management software works, and answers some hot button...
Podcasts
That Tech Pod: Putin's Blackout, The Pentagon's Leaked Emails & All Things Cybersecurity
Putin's Blackout, The Pentagon's Leaked Emails & All things Cybersecurity With Security Evangelist From runZero Huxley Barbee
Podcasts
Breadcrumbs by Trace Labs, Episode 22: OSINT and Social Engineering
Hear from Chris Kirsch talk about the pivotal role of OSINT in preparing for an SE engagement and provide a "peek behind the curtain" in relation...
© Copyright 2024 runZero, Inc. All Rights Reserved