Explore insightful resources from the runZero Research Team & our security experts.

Featured Resources

See What's New

Webcasts
Safeguarding OT/ICS Assets: Insights from CECA
Security experts from the National Renewable Energy Lab’s (NREL) Clean Energy Cybersecurity Accelerator™ (CECA) program join runZero to discuss...
Podcasts
LimaCharlie: Defender Fridays - Decay of Network Segmentation with HD Moore
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
Webcasts
runZero Hour: Episode 8
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Podcasts
Risky Biz Interview: Keeping Up With CISA's KEV List
Rob King talks about keeping up with the stream of vulnerabilities in the KEV list and OT devices and runZero’s research into the SSH protocol.
Document
Unmanaged Assets: A Silent Threat to Zero Trust Architecture - Solution Brief
The recent zero trust-related executive orders are an acknowledgment that the threats to public sector infrastructure have never been greater....
Webcasts
Unknown Assets are the Achilles Heel of Effective Cyber Defense — And Zero Trust
Achieving complete visibility across complex environments is a core tenet of zero trust. See how to achieve your goals with tips form our experts.
Webcasts
Department of Energy Cyberforce Program: Operational Technology Threat Landscape
Rob King joins the Department of Energy Cyberforce Program to share his deep expertise on the operational technology (OT) threat landscape.
Webcasts
runZero Hour: Episode 7
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.


Latest Resources

Videos
How to Use runZero to Find Applications that Use Log4J
runZero can help you build an up-to-date asset inventory and search for assets that may be affected by the spate of Log4J vulnerabilities.
Podcasts
Adventures of Alice and Bob: Social Engineering & Capture the Flag
On this episode of Alice and Bob, they talk to Chris Kirsch, Co-Founder and CEO of runZero about the ethics and philosophy behind Social...
Videos
Getting Started with runZero: Windows
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a...
Videos
How to Use runZero to Find Endpoints Missing Crowdstrike
Adding your CrowdStrike data to runZero makes it easier to find things like endpoints that are missing an EDR agent. Learn more.
Videos
Getting Started with runZero: Mac
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a Mac...
Videos
Getting Started with runZero: Linux
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a Linux...
Videos
Asset Route Pathing Report: Use runZero to Find Potential Network Paths for Lateral Movement
This video will show you the asset route pathing report available in runZero.
Podcasts
Hacker Valley Media: Keeping It Open Source with Metasploit’s HD Moore
This season of Hacker Valley Red wraps up with another interview of an incredible offensive cybersecurity legend.
Podcasts
Risky Biz Soap Box, Episode 65: Taking Rumble to the cloud
HD talks taking Rumble to the cloud and how to fingerprint ICS/OT devices and not make things, uhhh, explode…
Podcasts
Smashing Security Podcast, Episode 275: Jail for Bing, and mental health apps may not be good for you
Listen to this Smashing Security episode to learn why many IT and security teams still struggle to get a comprehensive asset inventory
Podcasts
Darknet Diaries - Episode 114: HD Moore
HD Moore invented a hacking tool called Metasploit. He crammed it with tons of exploits and payloads that can be used to hack into computers. What...
© Copyright 2024 runZero, Inc. All Rights Reserved