Explore insightful resources from the runZero Research Team & our security experts.

runZero Research Report: Vol. 1

An exploration into the state of asset security.

As a leading CAASM platform, runZero has a unique, insider’s perspective on the state of asset security. Our research team analyzed hundreds of enterprise networks, including internal infrastructure, internet-facing assets, and cloud environments.

We wanted to better understand today’s attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks.


See What's New

Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?


Latest Resources

Videos
How to Vet a Mergers & Acquisitions Target with runZero
Learn how customers can leverage runZero to vet a merger or acquisition by quickly gathering an astonishing amount of detail on their assets...
Podcasts
Down the Security Rabbithole, Episode 524: Cybersecurity Starts and Ends with Assets
In this podcast episode, Huxley Barbee talks about the need to identify and understand the assets on your network and in your various environments.
Podcasts
The Cybersecurity Readiness Podcast, Episode 37: Comprehensive Asset Discovery
Huxley Barbee discusses the various methods of comprehensive asset discovery and provides guidance in selecting an appropriate asset discovery tool.
Videos
runZero Practitioner Interview: How to Contextualize Honeypot Alerts Automatically
Cybersecurity expert Justin Varner walks us through how to orchestrate GreyNoise, runZero, and Thinkst Canary together with Tines.
Podcasts
Smashing Security Podcast, Episode 294: The Virgin Trains Swindler, Cyber Clowns, and AirTag Election Debacle
In this podcast episode, hosts Graham Cluley and Carole Theriault are joined by Chris Kirsch to discuss the following topics: someone’s...
Podcasts
Secure Talk Podcast: The Importance of a Comprehensive Network Asset Inventory
In this episode of Secure Talk, hear from Huxley Barbee as he explains the importance of running a comprehensive network asset inventory and...
Podcasts
Risky Biz Podcast, Episode 682: Starlink Goes Dark on Ukraine's Front Line
This Risky Biz podcast episode covers security news, including why former Uber CISO Joe Sullivan’s guilty verdict shouldn’t worry you, and more.
Podcasts
8th Layer Insights, Episode 25: Open Source Intelligence (OSINT): The Data We Leak
Over the past few years, there's been a lot of talk about the value of understanding Open Source Intelligence (OSINT).
Videos
How to Use runZero to Strengthen Vulnerability Management Programs
Learn how to use runZero as part of your vulnerability management program alongside your vulnerability scanner in 3 ways.
Podcasts
Risky Biz News, Episode 50: Academics find a tiny crack in Apple's Private Relay
A short podcast updating listeners on the security news of the last few days featuring Pearce Barry, principal security researcher at runZero.
Videos
How to Use runZero to Find Applications that Use Log4J
runZero can help you build an up-to-date asset inventory and search for assets that may be affected by the spate of Log4J vulnerabilities.
© Copyright 2024 runZero, Inc. All Rights Reserved