Resource Center

Explore insightful resources from the runZero Research Team & our security experts.

Research Report: Vol. 1

Exploring the state of asset security

Our findings on the state of security in enterprise infrastructure revealed alarming gaps and unexpected trends, from network segmentation decay to dark matter accumulation.

Open-Source Tool

SSHamble: Exploring SSH implementations

SSHamble is designed to simulate various attack scenarios against SSH implementations, helping security professionals identify potential vulnerabilities.

See What's New

Webcasts
runZero Hour, Ep. 12: A deep-dive into OT devices, protocols, and vulnerabilities
In this month’s episode of runZero Hour, we take a deep dive into new research insights on OT devices, protocols, and vulnerabilities.
Talks
LASCON 2024 Keynote: HD Moore - Hacker Numerology
In this keynote HD Moore explores the numbers that define our lives and how to use limited observations of identifiers to reason about the security...
Podcasts
Risky Biz Podcast, Episode 769: Sophos pwns Chinese APTs
This episode features runZero's Founder and CEO, HD Moore, who joins to talk about marrying up the outside and inside views of your network.
Podcasts
La Jaula del N00b Interview with HD Moore
This episode of La Jaula del N00b features HD Moore where he shares his story, challenges, and vision in cybersecurity.
Webcasts
Dangerous Dark Matter: Confronting the Creepy Unknowns in Your Network
We explore the hidden threats and “network dark matter” lurking within your environment, viewed through the lens of zero-day vulnerabilities.
Talks
DEF CON 32: SSHamble: Unexpected Exposures in SSH (Video)
This talk digs deep into SSH, the lesser-known implementations, many of the surprising security issues found along the way, and how to exploit them.
Webcasts
runZero Hour, Ep. 11: A CISA insider's perspective on managing the KEV catalog
Tod Beardsley, CISA cybersecurity expert offers an insider’s look into CISA’s mission and management of the Known Exploited Vulnerabilities (KEV)...
Talks
CypherCon 7.0 Keynote: 25 Years of Vulnerability Mismanagement
HD Moore, Founder and CEO of runZero, gives the keynote address at CypherCon 7.0.

Latest Resources

Webcasts
Dangerous Dark Matter: Confronting the Creepy Unknowns in Your Network
We explore the hidden threats and “network dark matter” lurking within your environment, viewed through the lens of zero-day vulnerabilities.
Case Studies
Topcon
Implementing runZero has given Topcon centralized asset data that is more comprehensive, detailed, and accurate than ever before.
Talks
DEF CON 32: SSHamble: Unexpected Exposures in SSH (Video)
This talk digs deep into SSH, the lesser-known implementations, many of the surprising security issues found along the way, and how to exploit them.
Webcasts
runZero Hour, Ep. 11: A CISA insider's perspective on managing the KEV catalog
Tod Beardsley, CISA cybersecurity expert offers an insider’s look into CISA’s mission and management of the Known Exploited Vulnerabilities (KEV)...
Case Studies
Seminole County Public Schools
Seminole County Public Schools found 15% more assets with runZero, illuminating the unknowns on their network
Talks
CypherCon 7.0 Keynote: 25 Years of Vulnerability Mismanagement
HD Moore, Founder and CEO of runZero, gives the keynote address at CypherCon 7.0.
Podcasts
The Coffee and Pizza Podcast #0011: This Hacker (HD Moore) created Metasploit
Tune in to see HD Moore on a special episode of the Pizza and Coffee podcast as he shares challenges the challenges and triumphs associated with...
Webcasts
runZero Hour, Ep. 10: RDP security, ATG & PC-WORX OT protocols
We dug into the details of three different protocols, and explored how our exceptionally creative customers help drive innovation in our platform.
Talks
DEF CON 32: SSHamble: Unexpected Exposures in SSH (PDF)
This presentation digs deep into SSH, the lesser-known implementations, many of the surprising security issues found along the way, and how to...
Webcasts
runZero Hour, Ep. 9: (SSHamble Edition)
Didn't make it to DEF CON 32? We got you! This episode of runZero Hour explores all things SSH, including our new open-source tool: SSHamble.
Talks
Into the Security CAASM with runZero: Dark Reading News Desk at Black Hat 2024
HD Moore, Founder and CEO of runZero, joins the Dark Reading News Desk during Black Hat USA 2024 to talk about cyber asset attack surface...
Reports
NREL/CECA Report: Published by the U.S. Department of Energy
CECA evaluations confirm runZero's active scanning enhances ICS visibility without performance impact on SCADA.
Webcasts
Safeguarding OT/ICS Assets: Insights from the U.S. Department of Energy
Security experts from the National Renewable Energy Lab’s (NREL) Clean Energy Cybersecurity Accelerator™ (CECA) program join runZero to discuss...
Podcasts
LimaCharlie: Defender Fridays - Decay of Network Segmentation with HD Moore
HD Moore, Founder and CEO at runZero, joined Defender Fridays to discuss the decay of network segmentation.
Webcasts
runZero Hour, Ep. 8: Kaspersky Ban, Energy Sector & regreSSHion
The latest insights (and opinions!) on the impending US ban of Kaspersky products, the FBI's warning for threats against the renewable energy...
Podcasts
Risky Biz Interview: Keeping Up With CISA's KEV List
Rob King talks about keeping up with the stream of vulnerabilities in the KEV list and OT devices and runZero’s research into the SSH protocol.
Solution Briefs
Unmanaged Assets: A Silent Threat to Zero Trust Architecture - Solution Brief
The recent zero trust-related executive orders are an acknowledgment that the threats to public sector infrastructure have never been greater....
Webcasts
Unknown Assets are the Achilles Heel of Effective Cyber Defense — And Zero Trust
Achieving complete visibility across complex environments is a core tenet of zero trust. See how to achieve your goals with tips form our experts.
Webcasts
Department of Energy Cyberforce Program: Operational Technology Threat Landscape
Rob King joins the Department of Energy Cyberforce Program to share his deep expertise on the operational technology (OT) threat landscape.
Webcasts
runZero Hour, Ep. 7: Fascinating Payloads & New Revelations in Threat Intelligence
Tune in for our monthly deep dive on the state of asset security. In Episode 7, we welcome a special guest, Brianna Cluck, from GreyNoise.
Podcasts
Hacker History: The history of HD Moore
HD Moore joins Hacker History podcast for a fireside chat about his fascinating history in the security community.
Webcasts
runZero Hour, Ep. 6: The Research Report Deep Dive
Join the runZero Research team as they discuss highlights of their new research and share insights derived from analysis of nearly four million...
Podcasts
GreyNoise Intelligence Storm Watch Podcast: One Year Anniversary Celebration with HD Moore
runZero's Founder and CEO, HD Moore, joins the crew at GreyNoise Intelligence to celebrate the one year anniversary of the Storm Watch podcast.
Podcasts
Risky Biz Podcast, Episode 748: New cyber rules for US healthcare are coming
runZero's Director of Research, Rob King, joins to talk about the weird and wonderful delights in the new runZero Research Report.
Reports
runZero Research Report: Vol. 1
The runZero research team analyzed millions of assets across hundreds of enterprise networks, including internal infrastructure, internet-facing...
Reports
Gartner Peer Insights Customer Choice 2024
runZero has been recognized as a Customers’ Choice for cyber asset attack surface management (CAASM) in the 2024 Gartner Voice of the Customer report.
Webcasts
runZero Hour, Ep. 5: XZ Utils Backdoor
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour, Ep. 4: Network Lookalikes and Fingerprinting Challenges
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour, Ep. 3: Fingerprinting OT Protocols
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?
Podcasts
Industrial Talk: OT Security vs IT and Passive Discovery vs Active Scanning
Scott MacKenzie talks with Huxley Barbee about active scanning techniques for OT security challenges, active scanning, and much more.
Webcasts
runZero Hour, Ep. 2: Deep dive into Transport Layer Security (TLS)
Episode 2 of the runZero Hour webcast took a quick survey of new IoT devices that showed up on the network over the holidays at the end of 2023....
Case Studies
McMaster University
McMaster University relies on runZero to remain vigilant against emerging vulnerabilities.
Case Studies
The University of Auckland
With runZero, The University of Auckland discovered 20% more assets, saw faster incident response, and reduced security gaps.
Case Studies
York University
Using runZero, York University discovers 2.5x more devices than were previously known.
Case Studies
Presidio
With runZero, Presidio is able to streamline asset discovery, and as a result, optimize efficiency across multiple areas of their business.
Case Studies
Capgemini
When Capgemini implemented runZero for their client, the discovery process revealed the asset inventory had been previously overestimated by 33%,...
Case Studies
Kivu Consulting
runZero helped Kivu Consulting tackle Log4J, ESXi, and other vulnerabilities, ensuring their clients stay one step ahead.
Case Studies
Inductive Automation
With runZero, Inductive Automation discovered 50% more assets and reduced cost of ownership by 90%.
Case Studies
Syntric
Syntric reduces manual labour with runZero, saving 20+ hours per week.
Case Studies
Granite Edvance
runZero’s fast scan times paired with its ease of use have saved Nadeau and his team valuable time to dedicate to more mission critical needs.
Podcasts
Hacker Valley Media: Protecting What You Can’t See with HD Moore
HD shares how he’s able to deliver attack surface management, visibility into your network, and much more in his journey of creating runZero.
Webcasts
runZero Hour, Ep. 1: Hunting Outliers to Strengthen Security Defense
This inaugural episode of runZero Hour features the latest insights, anecdotes, and observations from the runZero Research team.
Product Videos
runZero Platform: In-Depth Tutorial
runZero delivers the most complete security visibility possible, providing organizations the ultimate foundation for successfully managing risk and...
Talks
CypherCon 2023: How to Safely Scan OT Devices in Critical Environments
In this talk, you’ll learn about the most common reasons why embedded devices become unstable and how to make active scanning perfectly safe.
Podcasts
Risky Biz Interview: Finding the Unknown Unknowns
Hear from Huxley Barbee as he explains finding the unknown unknowns and what even is a security evangelist anyway.
Talks
BSidesLV 2023: Regular expressions are good, actually
A technical deep-dive into an ideal infosec regex implementation.
Podcasts
Dark Rhino Security: Unexpected Call - Cyber Horror Stories
Tune in for a cyber horror story for the ages.
Podcasts
Risky Biz Product Demo: The runZero CAASM Platform
Senior Sales Engineer Ali Cheikh demonstrates runZero to Risky Business host Patrick Gray.
Podcasts
Application Security Weekly: OT Security
We chat about the common failures of OT design and discuss a few ways that systems designed today might still be secure 30 years from now.
Webcasts
Unveiling OT Security: Expert Insights and Real-World Stories
OT experts and runZero customers Jens Baetens (Deloitte) and Tim Pryor (formerly Meta) dive into the unique challenges of discovering and managing...
Podcasts
EM360: Network Asset Discovery and the World of Incident Response
In this episode of the EM360 Podcast, Head of Content Matt Harris speaks to Huxley Barbee.
Podcasts
MSP 1337: Do I Know My Assets (IoT, IIoT, and OT)?
Huxley Barbee shares cybersecurity threat considerations when addressing your asset inventory.
Podcasts
DEF CON 2023: The Art of Hacking
If you identify as a hacker or aspire to join the ranks of these digital pioneers, listen to the replay of this livestream from DEFCON 31: “The Art...
Talks
BSidesLV 2023: Shining a Light into the Security Blackhole of IoT and OT
Huxley Barbee explores the unique challenges that IoT and OT pose for network scanning and provides solutions for effectively addressing them.
Podcasts
Security Breach: The Growing Problem of 'Insecure by Design'
It just boggles the mind that things that are so important to how our world works are so shockingly unprotected.
Podcasts
Decipher Podcast: Trying to Secure the Unknown
The runZero team joins Dennis Fisher to talk about the problem of trying to secure what you don't know you have.
Podcasts
onSecurity Podcast: Securing IoT and Operational Technology
Huxley delves into securing IoT and OT systems, exploring the significance of asset inventory in fortifying these vital networks against potential...
Podcasts
Unsolicited Response Podcast: HD Moore
In this episode HD Moore and Dale Peterson spend the first third of the show talking about Metasploit; early reaction, OT modules, and whether...
Podcasts
The Decibel Podcast: Shining the Light in Dark Places
Jon Sakoda speaks with HD on growing up as one of the most famous cybersecurity hackers who had the courage to publish software vulnerabilities on...
Webcasts
Influencing Security: A Masterclass in Higher Ed Cyber Defense
Hear from accomplished CISOs of two large research universities who have successfully navigated cybersecurity challenges unique to higher education.
Podcasts
Tech & Main: Security and the Asset Inventory
Shaun St.Hill, the CEO of Tech and Main interviews Huxley Barbee
Podcasts
Startup Success: A Branding & Marketing Roadmap for Startups
Chris Kirsch discusses the challenges and benefits of branding your startup for a better product-market fit, funding, and scaling strategies.
Podcasts
Future Fit Founder: There's Always One Move Left to Make
Tune in to hear how Chris Kirsch of runZero made strategic decisions that skyrocketed his career and got him to where he is today.
Podcasts
The Cybersecurity Defenders Podcast, Episode 47: Tips for Submitting Papers to Conferences
Learn about Huxley Barbee's role at runZero, BSides NYC, as well as his tips, tricks, and pointers for submitting proposals to conferences.
Podcasts
Secure Correspondence: Asset management with HD Moore
On an all-new episode of the Secure Correspondence podcast, learn about asset management through the technical eyes of runZero’s Founder and CEO,...
Podcasts
Risky Biz Interview: runZero adds passive scanning for OT networks
Tom Uren talks to Chris Kirsch about how runZero has evolved to discover assets on OT and cloud environments using both active and passive scanning...
Podcasts
Cyber Crime Junkies: Blind Spots. Where Danger Lives.
Come see what many leaders miss, their blind spots.
Product Videos
runZero: Product Demo (June 2023)
Watch this video as Huxley Barbee, Security Evangelist at runZero, takes you through a tour of the runZero product.
Webcasts
CMDB in 5 days with runZero, 4me, and StreamLine Partners
This webinar discusses runZero's asset discovery capabilities alongside 4me's complete service management platform to build a working CMDB in just...
Podcasts
Data Protection Gumbo: The Resilience Roadmap - Exploring Your Assets for a Stronger Tomorrow
Huxley Barbee shares his valuable insights on various approaches to asset discovery, such as agents, authenticated active scanning, and pulling...
Podcasts
Future of Cybercrime Podcast, Episode 16: Exploring Human Weaknesses
In this episode of the Future of Cybercrime podcast, Zaira speaks with Chris Kirsch, CEO of runZero and seasoned social engineering practitioner.
Podcasts
Work Bytes Podcast by InfoSec: The Nuts and Bolts of Asset Detecting and Asset Mapping
In this episode, Huxley Barbee talks about asset detection, the day-to-day work of asset detection and asset mapping.
Podcasts
CyberBytes: Building a Great Culture and Rebranding
Chris Kirsch tells Joseph Cooper, co-founder of Aspiron Search, his secrets to building a great culture within his business and shares some of the...
Podcasts
Security Confidential: Having an Accurate Asset Inventory
In this episode of Security Confidential host Rory Meikle talks to Huxley Barbee, a security evangelist at runZero about having an accurate asset...
Podcasts
The Bid Picture - Cybersecurity & Intelligence Analysis Podcast, Episode 217
Host Bidemi Ologunde spoke with Huxley Barbee about the pros and cons of the different methods of conducting cyber asset inventory.
Podcasts
ITSPmagazine Podcast: It's Difficult To Secure The Invisible - Reinventing Asset Management For Modern Tech Challenges
Huxley Barbee delves into the world of InfoSec and asset management, discussing the importance of having a full asset inventory
Podcasts
ITSPmagazine: Rebooting Cybersecurity: A Revived Conference Takes Center Stage in New York City
ITSPmagazine Event Coverage: BSides NYC 2023 | A Conversation with Lead Organizer, Huxley Barbee
Podcasts
The Virtual CISO Podcast: If Your Asset Management Sucks, Your Security Sucks
John Verry, sits down with Huxley Barbee to discuss the importance of asset management, how it’s a critical component of any organization's...
Podcasts
SecurityMetrics Podcast: Asset management is foundational to cybersecurity
It is axiomatic in our industry that you can’t protect what you don’t know about, but assembling a comprehensive asset inventory can be much more...
Podcasts
Risky Biz Podcast, Episode 701: Why Infosec is Wrong about TikTok
This Risky Biz podcast episode covers security news, including the Biden White House's executive order on spyware, why the infosec community writ...
Podcasts
Java with Josh: Cyber Asset Management
Watch as Chris Kirsch provides a deep dive into the runZero platform, explains how asset management software works, and answers some hot button...
Podcasts
That Tech Pod: Putin's Blackout, The Pentagon's Leaked Emails & All Things Cybersecurity
Putin's Blackout, The Pentagon's Leaked Emails & All things Cybersecurity With Security Evangelist From runZero Huxley Barbee
Podcasts
Breadcrumbs by Trace Labs, Episode 22: OSINT and Social Engineering
Hear from Chris Kirsch talk about the pivotal role of OSINT in preparing for an SE engagement and provide a "peek behind the curtain" in relation...
Product Videos
How to Improve ServiceNow CMDB Coverage and Accuracy with runZero
Security teams wish the CMDB data coming out of ServiceNow were more accurate and included more than managed IT devices. See why hundreds of...
Podcasts
Risk Management Show Podcast: Asset Inventory Demystified
Learn what concrete security vulnerabilities companies face when they are not fully aware of their network assets, how asset inventory is a bedrock...
Podcasts
Business Ninjas Podcast: Asset Inventory Made Easy With Automated Network Discovery
The host of Business Ninjas Podcast, Kelsey, sits down with Chris Kirsch to talk about getting unmatched visibility and insights into every asset...
Podcasts
Dark Reading Fast Chat: Why Most Companies Still Don't Know What's on Their Network
In this episode of Dark Reading Fast Chat, Terry Sweeney talks with Chris Kirsch about why asset discovery is still so difficult for so many...
Podcasts
Cyber Security Matters Podcast, Episode 12: Assets Connected to the Internet Just Keep Going Up!
This podcast episode highlights Huxley Barbee and dives into how he first got into the cybersecurity industry, ow he sees cyber asset management...
Podcasts
CISO Series Podcast: Defense in Depth - Securing Unmanaged Assets
Hear from Huxley Barbee on this episode of CISO Series Podcast about what we have been doing that's not working for asset discovery and why it is...
Podcasts
Behind Company Lines Podcast, Episode 159
Hear from Chris Kirsch in this podcast episode where he talks about what he was doing before he started runZero, what the catalyst was for solving...
Solution Briefs
runZero Platform - Solution Brief
Download this concise, two-page solution brief for a summary of the runZero Platform that can be shared.
Podcasts
The Founder Formula by Trace3 Podcast, Episode 39: Combining the Arts of Marketing and Pickpocketing
In this podcast episode, hear from Chris Kirsch about: the evolution of a winning name for a company, developing a culture, mindful growth, and...
Podcasts
Hacking Humans Podcast, Episode 222: A Vishing Competition and a Black Badge Holder
In this episode of Hacking Humans, Carole Theriault interviews Chris Kirsch on the recent DEFCON 30 vishing competition.
Product Videos
Tom Lawrence reviews runZero: In-depth network discovery made easy
In this video, Tom Lawrence reviews the advanced network discovery features of runZero.
Podcasts
The OSINT Curious Project Podcast: Interview with Chris Kirsch
In this interview, hosts Micah and Christina discuss the intersection between OSINT and social engineering. Chris shares stories from the...
Product Videos
How to Vet a Mergers & Acquisitions Target with runZero
Learn how customers can leverage runZero to vet a merger or acquisition by quickly gathering an astonishing amount of detail on their assets...
Podcasts
Down the Security Rabbithole, Episode 524: Cybersecurity Starts and Ends with Assets
In this podcast episode, Huxley Barbee talks about the need to identify and understand the assets on your network and in your various environments.
Podcasts
The Cybersecurity Readiness Podcast, Episode 37: Comprehensive Asset Discovery
Huxley Barbee discusses the various methods of comprehensive asset discovery and provides guidance in selecting an appropriate asset discovery tool.
Podcasts
Smashing Security Podcast, Episode 294: The Virgin Trains Swindler, Cyber Clowns, and AirTag Election Debacle
In this podcast episode, hosts Graham Cluley and Carole Theriault are joined by Chris Kirsch to discuss the following topics: someone’s...
Product Videos
runZero Practitioner Interview: How to Contextualize Honeypot Alerts Automatically
Cybersecurity expert Justin Varner walks us through how to orchestrate GreyNoise, runZero, and Thinkst Canary together with Tines.
Podcasts
Secure Talk Podcast: The Importance of a Comprehensive Network Asset Inventory
In this episode of Secure Talk, hear from Huxley Barbee as he explains the importance of running a comprehensive network asset inventory and...
Podcasts
Risky Biz Podcast, Episode 682: Starlink Goes Dark on Ukraine's Front Line
This Risky Biz podcast episode covers security news, including why former Uber CISO Joe Sullivan’s guilty verdict shouldn’t worry you, and more.
Podcasts
8th Layer Insights, Episode 25: Open Source Intelligence (OSINT): The Data We Leak
Over the past few years, there's been a lot of talk about the value of understanding Open Source Intelligence (OSINT).
Product Videos
How to Use runZero to Strengthen Vulnerability Management Programs
Learn how to use runZero as part of your vulnerability management program alongside your vulnerability scanner in 3 ways.
Podcasts
Risky Biz News, Episode 50: Academics find a tiny crack in Apple's Private Relay
A short podcast updating listeners on the security news of the last few days featuring Pearce Barry, principal security researcher at runZero.
Product Videos
How to Use runZero to Find Applications that Use Log4J
runZero can help you build an up-to-date asset inventory and search for assets that may be affected by the spate of Log4J vulnerabilities.
Podcasts
Adventures of Alice and Bob: Social Engineering & Capture the Flag
On this episode of Alice and Bob, they talk to Chris Kirsch about the ethics and philosophy behind Social Engineering, the amount of research that...
Product Videos
Asset Route Pathing Report: Use runZero to Find Potential Network Paths for Lateral Movement
This video will show you the asset route pathing report available in runZero.
Product Videos
Getting Started with runZero: Linux
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a Linux...
Product Videos
Getting Started with runZero: Mac
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a Mac...
Product Videos
Getting Started with runZero: Windows
This video will show you how to start scanning your network and building your asset inventory in minutes with runZero - specifically using a...
Product Videos
How to Use runZero to Find Endpoints Missing Crowdstrike
Adding your CrowdStrike data to runZero makes it easier to find things like endpoints that are missing an EDR agent. Learn more.
Podcasts
Hacker Valley Media: Keeping It Open Source with Metasploit’s HD Moore
This season of Hacker Valley Red wraps up with another interview of an incredible offensive cybersecurity legend.
Podcasts
Risky Biz Soap Box, Episode 65: Taking Rumble to the cloud
HD talks taking Rumble to the cloud and how to fingerprint ICS/OT devices and not make things, uhhh, explode…
Podcasts
Smashing Security Podcast, Episode 275: Jail for Bing, and mental health apps may not be good for you
Listen to this Smashing Security episode to learn why many IT and security teams still struggle to get a comprehensive asset inventory
Podcasts
Darknet Diaries - Episode 114: HD Moore
HD Moore invented a hacking tool called Metasploit. He crammed it with tons of exploits and payloads that can be used to hack into computers. What...
Podcasts
8th Layer Insights, Episode 18: Fun and Games: Lock Picking, Capture the Flag Contests, Simulations, and More
In this podcast episode, host Perry Carpenter, runZero's Chris Kirsch, and other guests explore the "fun and games" of cybersecurity.
Podcasts
Smashing Security Podcast, Episode 266: Cyberflashing, Kaspersky, and secret spies
Germany tells consumers to stop using Kaspersky anti-virus products, OSINT reveals a secret government department (with help from an Apple AirTag),...
Podcasts
Risky Biz Podcast, Episode 651: How runZero helped customers with Log4Shell
This week’s sponsor interview is with HD Moore, the founder of [runZero]. We’re talking through what how he and his team helped customers respond...
Podcasts
Panther Labs: How asset discovery can help with detection and response
[Panther Labs] sat down with Chris Kirsch and chatted about why covering the basics, like having a full inventory of your network with all the...
Podcasts
Detection at Scale Podcast, Episode 12: How Asset Discovery Can Help with Detection and Response
In this podcast episode, Jack Naglieri, CEO and Founder of Panther Labs sits down with Chris Kirsch and chats about why covering the basics is a...
Podcasts
Risky Biz Podcast, Episode 645: Integrations for cloud APIs and Censys
HD talks about some new tricks he’s added to the product, like integrations with cloud service APIs and external discovery products like Censys.
Podcasts
Smashing Security Podcast, Episode 246: Facebook has Fallen
Facebook suffers a massive (and very public) failure, Britain announces plans for counter-attacking nation states in cyberspace, and there’s a...
Podcasts
Easy Prey Podcast: Social Engineering and Pick-Pocketing
Gifted pick-pocketers can use social engineering skills to choose their victims. Many times as we travel, we may not realize that our body language...
Podcasts
Risky Biz Soap Box, Episode 55: Rumble and DCE/RPC party tricks
HD Moore talks Rumble and DCE/RPC party tricks
Product Videos
Tom Lawrence Reviews Rumble Network Discovery
Watch Tom Lawrence at Lawrence Systems give a flawless demo on Rumble (and make our job here in marketing a lot easier).
Podcasts
Shared Security Podcast: Asset Discovery
Chris Kirsch joins us in our June monthly show to talk about how Rumble is solving the problem of asset discovery
Podcasts
Security Ledger: LGBTQ+Cyber – A Pride Month Conversation On Being Queer In Infosec
In this week’s episode of the podcast (#219) we speak with four cybersecurity professionals about what it means to be Queer in the industry.
Podcasts
Task Force 7: Meet Rumble
Chris Kirsch joins Task Force 7 to discuss the challenges organizations face as they try to build comprehensive asset inventories with existing tools.
Podcasts
The Tony Shap Show, Episode 72: HD Moore
Tony Shap and HD Moore talk on the The Tony Shap Show.
Podcasts
Risky Biz Podcast, Episode 620: Project Zero Burns Western Counterterrorism Operation
Metasploit creator and Rumble.run founder HD Moore will join us to talk all about his new venture, the Rumble asset discovery tool.
Podcasts
SentinelOne Hack Chat: HD Moore
In this episode of Hack Chat, we discuss what it takes to become good at hacking, and delve into his newest business venture—Rumble.
Podcasts
Security Weekly: Network Discovery & IT Asset Inventory
HD walks through some visualizations of public IP networks (all of Greece, Iceland, etc.) and highlight the weird and unexpected stuff you can find...
Podcasts
BarCode Podcast: Rumble with HD Moore
HD Moore, famed developer of the wildly used Metasploit penetration testing tool spoke with me about his current focus, RUMBLE, in addition to his...
Podcasts
Software Engineering Daily: Network Discovery with HD Moore
HD joins the show to talk about how network discovery works and his experience building Rumble.
Podcasts
Cyphercon, Episode 41: Dumpster Diving with HD Moore
Kyle and HD talk about HD’s youth spent dumpster diving for computer parts and how those early days tinkering and building influenced the creation...
Podcasts
Cyber Security Interviews: The New Normal with HD Moore
In this episode, HD discusses starting with BBSs back in the day, the Metasploit project, project Sonar, Rumble, and much more.
Podcasts
EkoPodcast: Live Chat with HD Moore
A sit down with none other than HD Moore, founder of the Metasploit project and current CEO and founder of Rumble, a network discovery platform.
Podcasts
The Infosec & OSINT Show: Advanced Asset Inventory Techniques
This week HD Moore is on the show. We focused on asset identification.
Podcasts
IT Harvest Podcast: IoT is Driving a New Era of Network Discovery
Richard Stiennon sits down with HD Moore to discuss the Rumble Network Discovery platform.
Podcasts
InfoSec Campus: SecTools Podcast with HD Moore
HD founded Critical Research to address a long-standing need for better network discovery tools. Currently, his research is focused on asset...
Talks
Duo Tech Talk 2019: HD Moore on Modern Network Discovery
Presentation at Duo Tech Talks on December 5th, 2019 in Austin, Texas.
© Copyright 2024 runZero, Inc. All Rights Reserved