Explore insightful resources from the runZero Research Team & our security experts.

Celebrate the launch of our first runZero Research Report!

Wednesday, May 8th | 10:30am - 11:30am PT

Our CEO and Founder, HD Moore, and Director of Research, Rob King, will be onsite at RSAC 2024 to discuss the highlights of their new research, sharing incredible insights derived from analyzing millions of assets with the first-ever runZero Research Report. Dive down some fun security rabbit holes, unpack the novel findings, and then pepper our research team with all your questions live and in-person. We'll also have some fun commemorative swag, snacks, and plenty of coffee on hand – we hope you'll join us!


See What's New

Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Webcasts
Securing OT/ICS Environments: Lessons from the Field
Watch this lively discussion on the latest OT and ICS security challenges and how they are being addressed in the field by OT security experts.
Webcasts
runZero Hour: Episode 4
The fourth episode of runZero Hour, featuring the latest insights, anecdotes, and observations from the runZero Research team.
Podcasts
Oil and Gas Upstream
Huxley Barbee discusses why and how cybersecurity for operational technology (OT) and industrial control systems (ICS) including oil and gas...
Podcasts
Risky Biz Interview: Breaking apart OT protocols
runZero's Rob King on the how and why of reverse engineering for active discovery
Webcasts
runZero Hour: Episode 3
Episode 3 of the runZero Hour webcast gave us a flavor of what it’s like to fingerprint OT protocols that aren’t as accessible if you aren’t part...
Podcasts
ExpedITioners Podcast: The modern divergence of environments and security methodologies
In this episode, Zach and Huxley talk about the modern divergence of environments and security methodologies.
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?


Latest Resources

Webcasts
runZero Hour: Episode 5
On this episode, the runZero Research team dives into some hot topics including the XZ Utils Backdoor (CVE-2024-3094) and expert analysis of the...
Podcasts
Infosec Toolshed: Metasploit: Why did he do it?
Every top 10 list of security tools includes Metasploit. But how did the project get started?
Podcasts
Industrial Talk: OT Security vs IT and Passive Discovery vs Active Scanning
Scott MacKenzie talks with Huxley Barbee about active scanning techniques for OT security challenges, active scanning, and much more.
Webcasts
runZero Hour: Episode 2
Episode 2 of the runZero Hour webcast took a quick survey of new IoT devices that showed up on the network over the holidays at the end of 2023....
Podcasts
Hacker Valley Media: Protecting What You Can’t See with HD Moore
HD shares how he’s able to deliver attack surface management, visibility into your network, and much more in his journey of creating runZero.
Webcasts
runZero Hour: Episode 1
This inaugural episode of runZero Hour features the latest insights, anecdotes, and observations from the runZero Research team.
Videos
runZero Platform: In-Depth Tutorial
runZero delivers the most complete security visibility possible, providing organizations the ultimate foundation for successfully managing risk and...
Talks
CypherCon 2023: How to Safely Scan OT Devices in Critical Environments
In this talk, you’ll learn about the most common reasons why embedded devices become unstable and how to make active scanning perfectly safe.
Podcasts
Risky Biz Interview: Finding the Unknown Unknowns
Hear from Huxley Barbee as he explains finding the unknown unknowns and what even is a security evangelist anyway.
Talks
BSidesLV 2023: Regular expressions are good, actually
A technical deep-dive into an ideal infosec regex implementation.
Podcasts
Dark Rhino Security: Unexpected Call - Cyber Horror Stories
Tune in for a cyber horror story for the ages.
Podcasts
Risky Biz Product Demo: The runZero CAASM Platform
Senior Sales Engineer Ali Cheikh demonstrates runZero to Risky Business host Patrick Gray.
© Copyright 2024 runZero, Inc. All Rights Reserved