Explore insightful resources from the runZero Research Team & our security experts.

runZero Research Report: Vol. 1

An exploration into the state of asset security.

As a leading CAASM platform, runZero has a unique, insider’s perspective on the state of asset security. Our research team analyzed hundreds of enterprise networks, including internal infrastructure, internet-facing assets, and cloud environments.

We wanted to better understand today’s attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks.


See What's New

Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?


Latest Resources

Videos
How to Improve ServiceNow CMDB Coverage and Accuracy with runZero
Security teams wish the CMDB data coming out of ServiceNow were more accurate and included more than managed IT devices. See why hundreds of...
Podcasts
Risk Management Show Podcast: Asset Inventory Demystified
Learn what concrete security vulnerabilities companies face when they are not fully aware of their network assets, how asset inventory is a bedrock...
Podcasts
Business Ninjas Podcast: Asset Inventory Made Easy With Automated Network Discovery
The host of Business Ninjas Podcast, Kelsey, sits down with Chris Kirsch to talk about getting unmatched visibility and insights into every asset...
Podcasts
Dark Reading Fast Chat: Why Most Companies Still Don't Know What's on Their Network
In this episode of Dark Reading Fast Chat, Terry Sweeney talks with Chris Kirsch about why asset discovery is still so difficult for so many...
Podcasts
Cyber Security Matters Podcast, Episode 12: Assets Connected to the Internet Just Keep Going Up!
This podcast episode highlights Huxley Barbee and dives into how he first got into the cybersecurity industry, ow he sees cyber asset management...
Podcasts
CISO Series Podcast: Defense in Depth - Securing Unmanaged Assets
Hear from Huxley Barbee on this episode of CISO Series Podcast about what we have been doing that's not working for asset discovery and why it is...
Podcasts
Behind Company Lines Podcast, Episode 159
Hear from Chris Kirsch in this podcast episode where he talks about what he was doing before he started runZero, what the catalyst was for solving...
Document
runZero Platform Solution Brief
Download this concise, two-page solution brief for a summary of the runZero Platform that can be shared.
Podcasts
The Founder Formula by Trace3 Podcast, Episode 39: Combining the Arts of Marketing and Pickpocketing
In this podcast episode, hear from Chris Kirsch about: the evolution of a winning name for a company, developing a culture, mindful growth, and...
Podcasts
Hacking Humans Podcast, Episode 222: A Vishing Competition and a Black Badge Holder
In this episode of Hacking Humans, Carole Theriault interviews Chris Kirsch on the recent DEFCON 30 vishing competition.
Videos
Tom Lawrence reviews runZero: In-depth network discovery made easy
In this video, Tom Lawrence reviews the advanced network discovery features of runZero.
Podcasts
The OSINT Curious Project Podcast: Interview with Chris Kirsch
In this interview, hosts Micah and Christina discuss the intersection between OSINT and social engineering. Chris shares stories from the...
© Copyright 2024 runZero, Inc. All Rights Reserved