See & secure your total attack surface. Even the unknowns & unmanageable.

No agents, authentication, appliances, or sales call required.

Test drive the runZero Platform for 21 days, with an option to convert to our free Community Edition at the end of your trial — ideal for personal use or environments with less than 100 devices.

  • Achieve complete visibility across your internal and external attack surface
  • Discover IT, OT, IoT, mobile, and cloud assets, including unknown and unmanageable devices
  • Detect broad classes of exposures, including those that evade traditional vulnerability and EASM solutions
  • Safely fingerprint fragile OT and IoT devices without risking downtime
  • Prioritize and accelerate remediation with data-driven risk findings
  • Keep pace with expanding due diligence and regulatory demands
Background Image

To defend against anything, you have to see everything — and that’s exactly what runZero delivers

runZero is the only exposure management platform that provides complete visibility across your entire attack surface—both internal and external—without the need for agents, credentials, or appliances. Leveraging active scanning, passive discovery, and seamless integrations with advanced fingerprinting, runZero delivers the fastest and most comprehensive insights into your IT, OT, IoT, mobile, and cloud environments.

Make runZero your single source of truth for exposure management. Continuously uncover unseen assets, identify hidden risks, ensure compliance, and address critical vulnerabilities before they can be exploited.

Background Image

Three Powerful Approaches

Our unique combination of discovery approaches delivers the best depth & accuracy.

Unrivaled Active Scanning- Safe for IT, OT, and IoT
Our proprietary active scanning technology sets the gold standard—uncovering everything, including unknown and unmanageable devices, with an unparalleled depth of data. Extract rich insights into OSs, services, hardware, and installed software through advanced fingerprinting—proven safe for even the most sensitive OT and IoT environments.

Passive Discovery-Fast, Accurate, Always-on
Our groundbreaking passive discovery approach outperforms traditional methods—delivering greater efficiency, faster deployment, and instant, visible results. Always on and designed for fragile OT environments where active scanning isn’t an option, it ensures continuous coverage, deep fingerprinting, and unmatched data accuracy.

Seamless Integrations – Unified Data and Insights
Our pre-built API integrations and SDK empower you to connect with leading cloud providers, EDRs, MDMs, and vulnerability scanners—creating a single source of truth across complex environments. Effortlessly correlate data and enrich asset details, while robust egress integrations eliminate silos and integrate insights into existing workflows.

All the bells and whistles

Community Edition Features

Our Community Edition ensures everyone can benefit from runZero regardless of their budget.

Platform
Asset limit
Maximum number of assets per license.
100
SaaS console
Access the runZero console in the cloud.
Organizations
Organize your data by business unit, department, or end customer, with RBAC for each organization.
1
Recurring tasks
Maximum number of recurring tasks for passive scans, passive discovery, and integrations.
10
Data retention
Data retention period for audits or investigations (days).
30
Active Scanning
Self-hosted Explorers
Deploy your own scan engines for discovering internal and external attack surfaces.
runZero-hosted Explorers
Scan all your external assets with a runZero-managed Explorer.
Concurrent scans
Conduct concurrent scans on the same Explorer (not available on Windows).
3
Scan range limit
Maximum number of IP addresses per scan.
8,192
Scan rate limit
Maximum number of packets sent from the Explorer per second.
5,000
Passive Discovery
Traffic sampling
Discover your OT environment through passive traffic sampling.
runZero Integrations
Amazon Web Services
Connect to AWS to merge assets into the inventory.
Azure
Connect to Azure to merge virtual machines into the inventory.
Azure Active Directory
Connect to Azure AD to sync assets, users, and groups in the inventory.
Censys
Connect to Censys to merge externally-facing details of assets into the inventory.
CrowdStrike
Connect to the CrowdStrike Falcon API to merge EDR-protected assets into the inventory.
Google Cloud Platform
Connect to GCP to merge virtual machines into the inventory.
Google Workspace
Connect to Google Workspace to sync assets, users, and groups in the inventory.
Microsoft 365 Defender
Connect to Microsoft 365 Defender to sync assets in the inventory.
Microsoft Active Directory
Connect to Active Directory via LDAP to sync assets, users, and groups in the inventory.
Microsoft Intune
Connect to Microsoft Intune to sync assets in the inventory.
Miradore
Connect to Miradore to merge managed mobile devices into the inventory.
Qualys
Connect to Qualys to enrich your inventory with vulnerability data.
Rapid7
Connect to InsightVM or Nexpose to enrich your inventory with vulnerability data.
SentinelOne
Sync and enrich your asset inventory, as well as gain visibility into the software installed on SentinelOne assets.
ServiceNow ITOM
Update the CMDB with runZero data.
Shodan
Connect to Shodan Search to enrich your asset inventory with external asset data.
Splunk
Bring runZero data into Splunk.
Tenable
Connect to Tenable.io or Nessus to enrich your inventory with vulnerability data.
VMware
Connect to VMware to merge virtual machines into the inventory.
Discovery
External Attack Surface
Discover and monitor public-facing assets, services, and risks across your external perimeter, including cloud-hosted infrastructure and remote access points.
Internal Attack Surface
Gain comprehensive visibility into internal assets, services, and security risks within your on-prem, hybrid, and cloud environments.
IT Services and Assets
Identify, track, and manage all IT assets and services, including endpoints, servers, cloud instances, mobile devices, and network infrastructure.
OT Services and Assets
Safely discover and map OT environments, identifying industrial control systems (ICS), SCADA devices, PLCs, and building automation systems.
IoT Services and Assets
Detect, classify, and assess IoT devices and services, uncovering security gaps across smart devices, access control systems, cameras, and cyber-physical systems.
Shadow IT
Uncover unsanctioned, unmanaged, or rogue IT assets and services, including unauthorized cloud instances, unapproved SaaS applications, personal file-sharing platforms, and hidden Wi-Fi access points.
Unknown and Unmanagenable Devices
Identify and track unknown, rogue, or unmanageable devices that evade traditional security tools.
Risk Management
Risk Findings Dashboards
Identify and track specific risks, aggregating affected assets, services, and trends over time.
Contextual Risk Scoring
Prioritize threats with risk scoring based on exploitability, exposure, and asset attributes like location, connectivity, and business criticality.
Easy Query Builder
Easily search, filter, and customize asset queries with intuitive controls and prebuilt options—all without the need for rescanning.
Advanced Reports
Generate advanced security assessment reports, including vulnerabilities, outliers, asset route pathing, site comparisons, and external assets.
Goal Building
Set objectives and track progress towards your security goals.
Automation
Export API
Automate data exports.
Asset ownership
Automatically assign asset owners.
Admin & Security
User limit
Maximum number of users per account.
Unlimited
MFA
Use physical 2FA hardware keys (WebAuthn).
SSO
Integrate with SAML2-compatible single sign on (SSO).
RBAC
Restrict user access by organizations (role-based access control).
Bulk user management
Import and update users in at scale.
Temporary groups
Provide elevated privileges to groups for a limited time.
SSO group mappings
Automatically provision roles based on SSO attributes.

Join the runZero Community

See what's on your network with the free version of runZero.