Explore insightful resources from the runZero Research Team & our security experts.

Featured Resources

See What's New

Webcasts
Safeguarding OT/ICS Assets: Insights from CECA
Security experts from the National Renewable Energy Lab’s (NREL) Clean Energy Cybersecurity Accelerator™ (CECA) program join runZero to discuss...
Podcasts
LimaCharlie: Defender Fridays - Decay of Network Segmentation with HD Moore
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
Webcasts
runZero Hour: Episode 8
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Podcasts
Risky Biz Interview: Keeping Up With CISA's KEV List
Rob King talks about keeping up with the stream of vulnerabilities in the KEV list and OT devices and runZero’s research into the SSH protocol.
Document
Unmanaged Assets: A Silent Threat to Zero Trust Architecture - Solution Brief
The recent zero trust-related executive orders are an acknowledgment that the threats to public sector infrastructure have never been greater....
Webcasts
Unknown Assets are the Achilles Heel of Effective Cyber Defense — And Zero Trust
Achieving complete visibility across complex environments is a core tenet of zero trust. See how to achieve your goals with tips form our experts.
Webcasts
Department of Energy Cyberforce Program: Operational Technology Threat Landscape
Rob King joins the Department of Energy Cyberforce Program to share his deep expertise on the operational technology (OT) threat landscape.
Webcasts
runZero Hour: Episode 7
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.


Latest Resources

Podcasts
That Tech Pod: Putin's Blackout, The Pentagon's Leaked Emails & All Things Cybersecurity
Putin's Blackout, The Pentagon's Leaked Emails & All things Cybersecurity With Security Evangelist From runZero Huxley Barbee
Podcasts
Breadcrumbs by Trace Labs, Episode 22: OSINT and Social Engineering
Hear from Chris Kirsch talk about the pivotal role of OSINT in preparing for an SE engagement and provide a "peek behind the curtain" in relation...
Videos
How to Improve ServiceNow CMDB Coverage and Accuracy with runZero
Security teams wish the CMDB data coming out of ServiceNow were more accurate and included more than managed IT devices. See why hundreds of...
Podcasts
Risk Management Show Podcast: Asset Inventory Demystified
Learn what concrete security vulnerabilities companies face when they are not fully aware of their network assets, how asset inventory is a bedrock...
Podcasts
Business Ninjas Podcast: Asset Inventory Made Easy With Automated Network Discovery
The host of Business Ninjas Podcast, Kelsey, sits down with Chris Kirsch to talk about getting unmatched visibility and insights into every asset...
Podcasts
Dark Reading Fast Chat: Why Most Companies Still Don't Know What's on Their Network
In this episode of Dark Reading Fast Chat, Terry Sweeney talks with Chris Kirsch about why asset discovery is still so difficult for so many...
Podcasts
Cyber Security Matters Podcast, Episode 12: Assets Connected to the Internet Just Keep Going Up!
This podcast episode highlights Huxley Barbee and dives into how he first got into the cybersecurity industry, ow he sees cyber asset management...
Podcasts
CISO Series Podcast: Defense in Depth - Securing Unmanaged Assets
Hear from Huxley Barbee on this episode of CISO Series Podcast about what we have been doing that's not working for asset discovery and why it is...
Podcasts
Behind Company Lines Podcast, Episode 159
Hear from Chris Kirsch in this podcast episode where he talks about what he was doing before he started runZero, what the catalyst was for solving...
Document
runZero Platform - Solution Brief
Download this concise, two-page solution brief for a summary of the runZero Platform that can be shared.
Podcasts
The Founder Formula by Trace3 Podcast, Episode 39: Combining the Arts of Marketing and Pickpocketing
In this podcast episode, hear from Chris Kirsch about: the evolution of a winning name for a company, developing a culture, mindful growth, and...
Podcasts
Hacking Humans Podcast, Episode 222: A Vishing Competition and a Black Badge Holder
In this episode of Hacking Humans, Carole Theriault interviews Chris Kirsch on the recent DEFCON 30 vishing competition.
© Copyright 2024 runZero, Inc. All Rights Reserved