We're all in this together. That's why we offer both free & licensed versions of runZero.

Background Image

Over the last few years, runZero has transformed from an innovative asset inventory and network discovery product to a leading CAASM solution. This evolution has been made possible by the invaluable feedback and support from our customers and community. 

We believe in the power of our community and that everyone deserves great technology to improve their security, so we provide both free and licensed versions of runZero and hope that, in doing so, we have a positive impact for organizations of all sizes. 

Start your runZero journey with a free, full-featured 21-day trial, then choose to continue with our free Community Edition or upgrade to the runZero Platform!

runZero Versions

Compare Community Edition & runZero Platform

Platform Description Community Platform
Asset limit Maximum number of assets per license. 100 Contract
SaaS console Lower your cost of ownership by using a runZero console in the cloud.
Self-hosted console Self-host your own runZero console (optional). N/A
Organizations Organize your data by business unit, department, or end customer, with RBAC for each organization. 1 Unlimited
Projects Set up Projects for short-term assessments. Data becomes read-only after 30 days (90-day data retention). Project asset limit is 5x general asset limit (in addition to organization asset limit). N/A Unlimited
Recurring tasks Maximum number of recurring tasks for passive scans, passive discovery, and integrations. 10 Unlimited
Data retention Data retention period for audits or investigations. 30 days 3 years
Active Scanning Description Community Platform
Self-hosted Explorers Deploy your own scan engines for discovering internal and external attack surfaces.
runZero-hosted Explorers Scan all your external assets with a runZero-managed Explorer.
Concurrent scans Conduct concurrent scans on the same Explorer (not available on Windows). 3 15
Scan range limit Maximum number of IP addresses per scan. 8,192 Unlimited
Scan rate limit Maximum number of packets sent from the Explorer per second. 5,000 Unlimited
Passive Discovery Description Community Platform
Traffic sampling Discover your OT environment through passive network sniffing.
runZero Integrations Community Platform
Amazon Web Services Connect to AWS to merge assets into the inventory.
Azure Connect to Azure to merge virtual machines into the inventory.
Azure Active Directory Connect to Azure AD to sync assets, users, and groups in the inventory.
Censys Connect to Censys to merge externally-facing details of assets into the inventory.
CrowdStrike Connect to the CrowdStrike Falcon API to merge EDR-protected assets into the inventory.
Google Cloud Platform Connect to GCP to merge virtual machines into the inventory.
Google Workspace Connect to Google Workspace to sync assets, users, and groups in the inventory.
Microsoft 365 Defender Connect to Microsoft 365 Defender to sync assets in the inventory.
Microsoft Active Directory Connect to Active Directory via LDAP to sync assets, users, and groups in the inventory.
Microsoft Intune Connect to Microsoft Intune to sync assets in the inventory.
Miradore Connect to Miradore to merge managed mobile devices into the inventory.
Qualys Connect to Qualys to enrich your inventory with vulnerability data.
Rapid7 Connect to InsightVM or Nexpose to enrich your inventory with vulnerability data.
SentinelOne Sync and enrich your asset inventory, as well as gain visibility into the software installed on SentinelOne assets.
ServiceNow ITOM Update the CMDB with runZero data.
Shodan Connect to Shodan Search to enrich your asset inventory with external asset data.
Splunk Bring runZero data into Splunk.
Tenable Connect to Tenable.io or Nessus to enrich your inventory with vulnerability data.
VMware Connect to VMware to merge virtual machines into the inventory.
Risk Management Description Community Platform
Risky assets Track risk and criticality of your assets.
Goal tracking Track progress towards your security goals.
Advanced reports Generate advanced security assessment reports, including vulnerabilities, outliers, asset route pathing, site comparisons, and external assets.
Automation Description Community Platform
Export API Automate data exports.
Organization API Automate discovery tasks. N/A
Account API Automate management tasks on an account level. N/A
Custom integration SDK Connect a custom data source to merge data from your entire IT and security stack.
Command-line scanner Use command-line scanners for airgapped networks, manual scanning, or scripted scans. N/A
Asset ownership Automatically assign asset owners.
Rules & alerts Notify team members and automate workflows based on queries and other triggers. N/A
Admin & Security Description Community Platform
User limit Maximum number of users per account. Unlimited Unlimited
MFA Use physical 2FA hardware keys (WebAuthn).
SSO Integrate with SAML2-compatible single sign on (SSO).
RBAC Restrict user access by organizations (role-based access control).
Bulk user management Import and update users at scale.
Temporary groups Provide elevated privileges to groups for a limited time.
SSO group mappings Automatically provision roles based on SSO attributes.

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved