Explore insightful resources from the runZero Research Team & our security experts.

runZero Research Report: Vol. 1

An exploration into the state of asset security.

As a leading CAASM platform, runZero has a unique, insider’s perspective on the state of asset security. Our research team analyzed hundreds of enterprise networks, including internal infrastructure, internet-facing assets, and cloud environments.

We wanted to better understand today’s attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks.


See What's New

Podcasts
Risky Biz Podcast, Episode 748: New cyber rules for US healthcare are coming
runZero's Director of Research, Rob King, joins to talk about the weird and wonderful delights in the new runZero Research Report.
Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.


Latest Resources

Podcasts
Adventures of Alice and Bob: Social Engineering & Capture the Flag
On this episode of Alice and Bob, they talk to Chris Kirsch, Co-Founder and CEO of runZero about the ethics and philosophy behind Social...
Videos
Getting Started with runZero: Windows
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a...
Videos
How to Use runZero to Find Endpoints Missing Crowdstrike
Adding your CrowdStrike data to runZero makes it easier to find things like endpoints that are missing an EDR agent. Learn more.
Videos
Getting Started with runZero: Mac
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a Mac...
Videos
Getting Started with runZero: Linux
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a Linux...
Videos
Asset Route Pathing Report: Use runZero to Find Potential Network Paths for Lateral Movement
This video will show you the asset route pathing report available in runZero.
Podcasts
Hacker Valley Media: Keeping It Open Source with Metasploit’s HD Moore
This season of Hacker Valley Red wraps up with another interview of an incredible offensive cybersecurity legend.
Podcasts
Risky Biz Soap Box, Episode 65: Taking Rumble to the cloud
HD talks taking Rumble to the cloud and how to fingerprint ICS/OT devices and not make things, uhhh, explode…
Podcasts
Smashing Security Podcast, Episode 275: Jail for Bing, and mental health apps may not be good for you
Listen to this Smashing Security episode to learn why many IT and security teams still struggle to get a comprehensive asset inventory
Podcasts
Darknet Diaries - Episode 114: HD Moore
HD Moore invented a hacking tool called Metasploit. He crammed it with tons of exploits and payloads that can be used to hack into computers. What...
Podcasts
8th Layer Insights, Episode 18: Fun and Games: Lock Picking, Capture the Flag Contests, Simulations, and More
In this podcast episode, host Perry Carpenter, runZero's Chris Kirsch, and other guests explore the "fun and games" of cybersecurity.
Podcasts
Smashing Security Podcast, Episode 266: Cyberflashing, Kaspersky, and secret spies
Germany tells consumers to stop using Kaspersky anti-virus products, OSINT reveals a secret government department (with help from an Apple AirTag),...
© Copyright 2024 runZero, Inc. All Rights Reserved