Explore insightful resources from the runZero Research Team & our security experts.

Featured Resources

See What's New

Webcasts
Safeguarding OT/ICS Assets: Insights from CECA
Security experts from the National Renewable Energy Lab’s (NREL) Clean Energy Cybersecurity Accelerator™ (CECA) program join runZero to discuss...
Podcasts
LimaCharlie: Defender Fridays - Decay of Network Segmentation with HD Moore
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
Webcasts
runZero Hour: Episode 8
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Podcasts
Risky Biz Interview: Keeping Up With CISA's KEV List
Rob King talks about keeping up with the stream of vulnerabilities in the KEV list and OT devices and runZero’s research into the SSH protocol.
Document
Unmanaged Assets: A Silent Threat to Zero Trust Architecture - Solution Brief
The recent zero trust-related executive orders are an acknowledgment that the threats to public sector infrastructure have never been greater....
Webcasts
Unknown Assets are the Achilles Heel of Effective Cyber Defense — And Zero Trust
Achieving complete visibility across complex environments is a core tenet of zero trust. See how to achieve your goals with tips form our experts.
Webcasts
Department of Energy Cyberforce Program: Operational Technology Threat Landscape
Rob King joins the Department of Energy Cyberforce Program to share his deep expertise on the operational technology (OT) threat landscape.
Webcasts
runZero Hour: Episode 7
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.


Latest Resources

Videos
Tom Lawrence reviews runZero: In-depth network discovery made easy
In this video, Tom Lawrence reviews the advanced network discovery features of runZero.
Podcasts
The OSINT Curious Project Podcast: Interview with Chris Kirsch
In this interview, hosts Micah and Christina discuss the intersection between OSINT and social engineering. Chris shares stories from the...
Videos
How to Vet a Mergers & Acquisitions Target with runZero
Learn how customers can leverage runZero to vet a merger or acquisition by quickly gathering an astonishing amount of detail on their assets...
Podcasts
Down the Security Rabbithole, Episode 524: Cybersecurity Starts and Ends with Assets
In this podcast episode, Huxley Barbee talks about the need to identify and understand the assets on your network and in your various environments.
Podcasts
The Cybersecurity Readiness Podcast, Episode 37: Comprehensive Asset Discovery
Huxley Barbee discusses the various methods of comprehensive asset discovery and provides guidance in selecting an appropriate asset discovery tool.
Videos
runZero Practitioner Interview: How to Contextualize Honeypot Alerts Automatically
Cybersecurity expert Justin Varner walks us through how to orchestrate GreyNoise, runZero, and Thinkst Canary together with Tines.
Podcasts
Smashing Security Podcast, Episode 294: The Virgin Trains Swindler, Cyber Clowns, and AirTag Election Debacle
In this podcast episode, hosts Graham Cluley and Carole Theriault are joined by Chris Kirsch to discuss the following topics: someone’s...
Podcasts
Secure Talk Podcast: The Importance of a Comprehensive Network Asset Inventory
In this episode of Secure Talk, hear from Huxley Barbee as he explains the importance of running a comprehensive network asset inventory and...
Podcasts
Risky Biz Podcast, Episode 682: Starlink Goes Dark on Ukraine's Front Line
This Risky Biz podcast episode covers security news, including why former Uber CISO Joe Sullivan’s guilty verdict shouldn’t worry you, and more.
Podcasts
8th Layer Insights, Episode 25: Open Source Intelligence (OSINT): The Data We Leak
Over the past few years, there's been a lot of talk about the value of understanding Open Source Intelligence (OSINT).
Videos
How to Use runZero to Strengthen Vulnerability Management Programs
Learn how to use runZero as part of your vulnerability management program alongside your vulnerability scanner in 3 ways.
Podcasts
Risky Biz News, Episode 50: Academics find a tiny crack in Apple's Private Relay
A short podcast updating listeners on the security news of the last few days featuring Pearce Barry, principal security researcher at runZero.
© Copyright 2024 runZero, Inc. All Rights Reserved