Chris Kirsch


Co-Founder

52 Published Articles

About Chris Kirsch

Chris Kirsch is a co-founder of runZero. Chris started his career at an InfoSec startup in Germany and has since worked for PGP, nCipher, Rapid7, and Veracode. He has a passion for OSINT and Social Engineering. In 2017, he earned the Black Badge for winning the Social Engineering Capture the Flag competition at DEF CON, the world’s largest hacker conference.

Latest Stories

Talks
CypherCon 2023: How to Safely Scan OT Devices in Critical Environments
In this talk, you’ll learn about the most common reasons why embedded devices become unstable and how to make active scanning perfectly safe.
Podcasts
DEFCON 2023: The Art of Hacking
If you identify as a hacker or aspire to join the ranks of these digital pioneers, listen to the replay of this livestream from DEFCON 31: “The Art...
Podcasts
Decipher Podcast: Trying to Secure the Unknown
The runZero team joins Dennis Fisher to talk about the problem of trying to secure what you don't know you have.
Industry
The best free network scanners for security teams
In this article, we compare and contrast several free tools and provide our take on why we believe runZero is best suited for corporate security...
Podcasts
Startup Success: A Branding & Marketing Roadmap for Startups
Chris Kirsch discusses the challenges and benefits of branding your startup for a better product-market fit, funding, and scaling strategies.
Podcasts
Future Fit Founder: There's Always One Move Left to Make
Tune in to hear how Chris Kirsch of runZero made strategic decisions that skyrocketed his career and got him to where he is today.
Podcasts
Risky Biz Interview: runZero adds passive scanning for OT networks
Tom Uren talks to Chris Kirsch about how runZero has evolved to discover assets on OT and cloud environments using both active and passive scanning...
Podcasts
Future of Cybercrime Podcast, Episode 16: Exploring Human Weaknesses
In this episode of the Future of Cybercrime podcast, Zaira speaks with Chris Kirsch, CEO of runZero and seasoned social engineering practitioner.
Podcasts
CyberBytes: Building a Great Culture and Rebranding
Chris Kirsch tells Joseph Cooper, co-founder of Aspiron Search, his secrets to building a great culture within his business and shares some of the...
Podcasts
SecurityMetrics Podcast: Asset management is foundational to cybersecurity
It is axiomatic in our industry that you can’t protect what you don’t know about, but assembling a comprehensive asset inventory can be much more...
Podcasts
Java with Josh: Cyber Asset Management
Watch as Chris Kirsch provides a deep dive into the runZero platform, explains how asset management software works, and answers some hot button...
Industry
Get to full asset inventory by combining active scanning with API integrations - Part 4
A dual approach is the best way to make sure you meet the requirements outlined by CISA BOD 23-01. Learn why you need more than just API...
Podcasts
Breadcrumbs by Trace Labs, Episode 22: OSINT and Social Engineering
Hear from Chris Kirsch talk about the pivotal role of OSINT in preparing for an SE engagement and provide a "peek behind the curtain" in relation...
Podcasts
Business Ninjas Podcast: Asset Inventory Made Easy With Automated Network Discovery
The host of Business Ninjas Podcast, Kelsey, sits down with Chris Kirsch to talk about getting unmatched visibility and insights into every asset...
Product Release
How to actively scan industrial control systems safely
Do you still believe active scanning in OT environments isn't safe? We all know passive scanning is difficult to deploy, misses assets, and is...
Life at runZero
How to create cultural values for your company
From kindness, to transparency, to staying fully remote, runZero created a workplace that puts employees first. Read more to discover how we...
Product Release
Speed up pentesting with runZero
runZero may not be the first tool you think of when you talk about penetration testing but we have several ways of helping with reconnaissance....
Podcasts
Dark Reading Fast Chat: Why Most Companies Still Don't Know What's on Their Network
In this episode of Dark Reading Fast Chat, Terry Sweeney talks with Chris Kirsch about why asset discovery is still so difficult for so many...
Life at runZero
Why we chose to be a fully remote company (and how we make it work)
For many companies, remote work is here to stay. At runZero, we pushed ourselves to think about how we can build a remote culture the right way....
Industry
Why vulnerability scanners cannot provide comprehensive asset inventory - Part 2
Vulnerability scanners use checks to test for specific CVEs. They were not built with asset inventory in mind. Vulnerability scanners typically...
Life at runZero
Creating a culture of transparency
Open and honest dialogue is the cornerstone of any healthy team. Carrying out transparency in everything we do creates deeper connections between...
Podcasts
Behind Company Lines Podcast, Episode 159
Hear from Chris Kirsch in this podcast episode where he talks about what he was doing before he started runZero, what the catalyst was for solving...
Industry
Why runZero is the best way to fulfill CISA BOD 23-01 requirements for asset visibility - Part 1
CISA BOD 23-01 requires better asset inventory and vulnerability management practices. This six-part series dives into why runZero is the best...
Life at runZero
Fostering a culture of kindness at runZero
A kind, fair, and just culture sets a strong foundation for employees to feel secure in their environment which increases productivity. Learn how...
Podcasts
The Founder Formula by Trace3 Podcast, Episode 39: Combining the Arts of Marketing and Pickpocketing
In this podcast episode, hear from Chris Kirsch about: the evolution of a winning name for a company, developing a culture, mindful growth, and...
Podcasts
Hacking Humans Podcast, Episode 222: A Vishing Competition and a Black Badge Holder
In this episode of Hacking Humans, Carole Theriault interviews Chris Kirsch on the recent DEFCON 30 vishing competition.
Podcasts
The OSINT Curious Project Podcast: Interview with Chris Kirsch
In this interview, hosts Micah and Christina discuss the intersection between OSINT and social engineering. Chris shares stories from the...
Podcasts
Smashing Security Podcast, Episode 294: The Virgin Trains Swindler, Cyber Clowns, and AirTag Election Debacle
In this podcast episode, hosts Graham Cluley and Carole Theriault are joined by Chris Kirsch to discuss the following topics: someone’s...
Industry
Why unmanaged devices are a challenge for IT and security programs
Why do unmanaged devices matter? We discuss the importance of knowing about the unmanaged devices on your network, highlight some issues stemming...
Podcasts
8th Layer Insights, Episode 25: Open Source Intelligence (OSINT): The Data We Leak
Over the past few years, there's been a lot of talk about the value of understanding Open Source Intelligence (OSINT).
Product Release
Scanning your external attack surface with runZero
runZero is an internal asset inventory and network discovery tool, but has the ability to discover public-facing hosts as well. In this article,...
Life at runZero
The rundown on becoming runZero What I learned rebranding a company - Part 4
runZero CEO and Co-Founder Chris Kirsch shares his learnings from his experience rebranding the company. This four-part series breaks down all the...
Life at runZero
The rundown on becoming runZero What I learned rebranding a company - Part 3
runZero CEO and Co-Founder Chris Kirsch shares his learnings from his experience rebranding the company. This four-part series breaks down all the...
Life at runZero
The rundown on becoming runZero What I learned rebranding a company - Part 2
runZero CEO and Co-Founder Chris Kirsch shares his learnings from his experience rebranding the company. This four-part series breaks down all the...
Life at runZero
The rundown on becoming runZero. What I learned rebranding a company - Part 1
runZero CEO and Co-Founder Chris Kirsch shares his learnings from his experience rebranding the company. This four-part series breaks down all the...
runZero Insights
Pride Opinion Why diversity is a competitive advantage
In my last post, I talked about why LGBTQIA+ visibility matters. In this post, I thought I would share my thoughts on why diversity in the...
runZero Insights
Pride Opinion Why LGBTQIA+ visibility matters
Why LGBTQIA+ visibility matters # Every pride month, I see social media postings asking why there isn’t a straight month as well. I never assume...
Podcasts
Smashing Security Podcast, Episode 275: Jail for Bing, and mental health apps may not be good for you
Listen to this Smashing Security episode to learn why many IT and security teams still struggle to get a comprehensive asset inventory
Product Release
Your guide to IT asset discovery tools
You need to know what’s connected to your network to manage or secure it. Surprisingly, many system administrators still manually update...
Podcasts
8th Layer Insights, Episode 18: Fun and Games: Lock Picking, Capture the Flag Contests, Simulations, and More
In this podcast episode, host Perry Carpenter, runZero's Chris Kirsch, and other guests explore the "fun and games" of cybersecurity.
Podcasts
Smashing Security Podcast, Episode 266: Cyberflashing, Kaspersky, and secret spies
Germany tells consumers to stop using Kaspersky anti-virus products, OSINT reveals a secret government department (with help from an Apple AirTag),...
Podcasts
Panther Labs: How asset discovery can help with detection and response
[Panther Labs] sat down with Chris Kirsch, CEO and co-founder of [runZero], and chatted about why covering the basics, like having a full inventory...
Podcasts
Detection at Scale Podcast, Episode 12: How Asset Discovery Can Help with Detection and Response
In this podcast episode, Jack Naglieri, CEO and Founder of Panther Labs sits down with Chris Kirsch and chats about why covering the basics is a...
Podcasts
Smashing Security Podcast, Episode 246: Facebook has Fallen
Facebook suffers a massive (and very public) failure, Britain announces plans for counter-attacking nation states in cyberspace, and there’s a...
Podcasts
Easy Prey Podcast: Social Engineering and Pick-Pocketing
Gifted pick-pocketers can use social engineering skills to choose their victims. Many times as we travel, we may not realize that our body language...
Podcasts
Shared Security Podcast: Asset Discovery
Chris Kirsch co-founder and chief revenue officer at Rumble joins us in our June monthly show to talk about how Rumble is solving the problem of...
Podcasts
Security Ledger: LGBTQ+Cyber – A Pride Month Conversation On Being Queer In Infosec
In this week’s episode of the podcast (#219) we speak with four cybersecurity professionals about what it means to be Queer in the industry.
Podcasts
Task Force 7: Meet Rumble
Our Co-Founder and CRO, Chris Kirsch, joins Task Force 7 to discuss the challenges organizations face as they try to build comprehensive asset...
Product Release
Collecting Device Serial Numbers and Asset Tags over SNMP
A few weeks ago, one of our customers asked us if we could pull serial numbers out of Cisco devices because this would be very useful for their...
Product Release
How to Find Duplicate SSH Host Keys on Your Network
Rumble Network Discovery collects a ton of information by default. SSH versions, pre-authentication banners, and SSH host keys are collected...
Product Release
Monitor Rogue Remote Access Solutions on Your Network
As of release 1.15.3, Rumble Network Discovery now detects the TeamViewer protocol on your network in addition to the existing coverage for RDP,...
© Copyright 2024 runZero, Inc. All Rights Reserved