Our community says it best.

We love to hear from our community of users, and are honored and humbled by your words and your support for runZero. Please keep talking — we're listening!

“runZero is an exceptional asset discovery tool that allows us to easily discover/track assets, while providing excellent insights into missing AV products or any assets with vulnerabilities.The overall detail runZero provides is unmatched and it’s given us insights into devices that other asset discovery products haven’t. The product is exceptional in every way.”

Lloyd J., General Manager of IT

Transportation/Trucking/Railroad | 201-500 employees

“The overall experience has been fantastic. It has really provided a lot of insight into our environment, insight we didn’t know we needed. We thought we had great coverage and thought we knew what was on our network until we ran runZero. It helped us identify some significant gaps that we took care of. It’s all been eye-opening.”

Chris Nadeau

VP of Information Security at The NHHEAF Network

“When we look at other tools, they’re clearly designed by someone who’s never had to use that tool. That’s not something that we would say about runZero. It’s designed very carefully to provide the information in a consumable way that people like us want to see it in.”

Paul Wescott

Security Architect at The University of Auckland

“Great CAASM tool for asset discovery and context. Pros: Ease of operation. Ability to accurately fingerprint assets with better context. Unauthenticated approach to asset discovery and fingerprinting.”

Muddassar H., Project Lead

Information Technology & Services | 51-200 Employees

“runZero is a great company to work with. Whenever we needed support, they have been very responsive and professional. It detects anything connected to the network. Ports, banners, services running. Screenshots of log in screens where available is also a plus. It integrates very well with our Vulnerability Management platform for End Point information. Where End Point Management platforms fall short, they excel.”

Manager, IT Security

Education Industry | <5,000 Employees

“The first step was to do a complete inventory, and by that, I mean an actual real scanning-based verification of what was on our network. I knew we did not formally use SolarWinds Orion internally; however, that does not mean someone could be running it informally in a lab. We are using runZero for internal scanning. It is fast and accurate.”

Gavin Reid

Chief Security Officer

“runZero is amazing because it was able to map out the entire network without any credentials, and is even more accurate than my NAC solution. It identified a BACnet device from way back when the facility was built - about 20 years ago. runZero replaced several of my tools, including nmap, Wireshark and Angry IP. Now, when we install new equipment, I can easily tell what IP spaces are available. As we’re moving to a zero-trust model, knowing what’s on our network is critical.”

Dave Chapper

IT Manager and Network Administrator at National World War II Museum

“runZero is an extremely fast and versatile asset discovery tool. We use it to scan our entire RFC1918 in a week and then we can use rules to tag and manage the asset on our network.”

Threat & Vulnerability Management Lead

Hardware Industry | $1B - $3B USD in Revenue

“runZero has helped us comb through customer environments and pick up the lurking issues. We start looking and find, ‘Okay, we’ve got a bridge over here. We’ve got terrible topology. Half this network comes and goes depending on what time of day we scan it.’ Those insights really help us as the people coming in to try and fix up the network.”

Cameron Exley

Head of Technology Commercialisation, Syntric Pty Ltd

“We absolutely use runZero to help speed up incident response. If there’s a new open SSL vulnerability, runZero is quick to release some helpful queries. I’m a huge fan of that. I don’t have to write the query, so one of my analysts can copy and paste that query should I be out of the office.”

Jason Waits

CISO, Inductive Automation

“A must have tool for any network administrator looking to effectively manage both asset identification and uncover everything on your network. Their fingerprinting technology is superior to offerings from Fortune 500 companies with the similar technology.”

General Management Firm

$250M - $500M USD in Revenue

“Recently took it for a spin and was very impressed with ease of deployment and benefits, now a customer. Keep up the excellent work”

Nick Barron

Security/crypto geek

“Having this historical itsm cmdb info is a ‘God send’ and if I have super powers from this it’s only because I don’t have to run nmap everytime I want to figure out what’s on the network.”

Iben Rodriguez

DevOps Architect, Sjultra

“If you aren’t doing inventory well in your cybersecurity program, do not pass go and do not collect $200. Good inventory is ’table stakes’ for security. If you are struggling in this area, runZero is one great option and doesn’t require lots of administrative creds to do its job.”

Brian Quick

CISO (Advisory) at Trace3

“runZero has been an excellent company to work with. As we say, you can't secure what you can't see, and I needed to know what was out there in a highly distributed environment that has 22 business lines, each with a high degree of disparity in their technology needs. From cameras, drones, ICS, SCADA, radios, non-traditional IoT devices, and traditional IT infrastructure. The runZero team has been highly engaged and dedicated to our success, working extensively with our SecOps to deploy and configure Explorers and collaborating on OT and IoT fingerprints. We've matured significantly in our asset inventory and event response because of this partnership and I think I'd have a mutiny on my hands if I ever took it away!”

Chief Information Security Officer

Public Sector | 5k - 50k Employees

“The overall experience has been fantastic. It has really provided a lot of insight into our environment, insight we didn’t know we needed. We thought we had great coverage and thought we knew what was on our network until we ran runZero. It helped us identify some significant gaps that we took care of. It’s all been eye-opening.”

Chris Nadeau

VP of Information Security

“It’s really helped our customers improve their asset technology. They can go to market and say, ‘We’ve got thirty Milestone servers at version X. We’ve got two Niagara AX servers we didn’t realise were still there.’ And they can bring it all together and give that package without having to pay an auditor to perform an expensive audit which would only capture a single point in time. runZero always has a current register of the assets in the environment, as well as a history of what was in the environment.”

Cameron Exley

Head of Technology Commercialisation

“runZero has been the first place we go for most of our customers. With a threat, we can quickly pivot and check whether a customer is safe or if they need advisory. With the information you provide on your blog, you have become a one-stop-shop. We’ve developed a weekly ritual to check if there is a new vulnerability. We’ll check runZero and CrowdStrike and then correlate data from the two. And that’s been awesome.”

Dan Paulmeno

Director of Managed Security Services

“This would have been completely impossible with other asset inventory tools.”

Francois Brunet

Senior Infrastructure Consultant

“The part we really like about runZero is that it's very simple to use, but it has solved multiple complex business and technical problems for Presidio and our clients. One of the ideas we had early on was: how can we leverage runZero to collect and export serial numbers from infrastructure devices, such as Cisco devices, to help ease the burden on our clients during a SMARTnet renewal phase. The runZero team delivered a new feature that allowed us to discover and export that information for our clients in about a week.”

Ryan Pinga

VP, Cybersecurity and Managed Services Engineering

“Part of it is that the environment changes a lot. Even the networking environment. We never really did have that clear visibility before, even through the networking management tools, which are great for managing the network but not so much for the devices in it. So that’s where part of the gap was addressed by runZero. We can now truly see what’s out there and track it over time.”

Chris Russel

Chief Information Security Officer

“runZero gives us a comprehensive view of our complex environment from a cybersecurity perspective, enabling us to ensure the appropriate safeguards are in place. The insights we gain from using runZero are helping us advance endpoint protection and cybersecurity resilience at McMaster University.”

Tracy Dallaire

Director of Information Security

“We finally have confidence in what assets we have across multiple, disjointed networks across multiple clouds and datacenters. runZero is what lets us verify or call B.S. on what engineering teams tell infosec. I have repeatedly heard "CrowdStrike is deployed on all of our servers" from an engineer only to go back to runZero and show them exactly which ones don't have it.”

VP, IT & Information Security

Telecommunications Firm | $500M - $1B USD Revenue

“We definitely found a lot more assets with runZero. I would say somewhere between 10% and 20%. With runZero, it’s like night and day. It’s like turning the light on and now you can see everything.”

Paul Wescott

Security Architect

“As we were considering alternatives, I ran a couple of tests with another tool we use for assessments, and I think you’d be happy to hear the results. The runZero scan completed in 2 hours, 8 minutes and identified 480 assets. The other scanner took 13 hours, 10 minutes and identified 388.”

Scott Stevens

Chief Information Security Officer, Integrity Technology Solutions

“runZero eliminates the complexity and cost barrier present in most asset discovery solutions. Other tools are not only expensive and difficult to deploy, and their discovery capabilities are secondary. runZero purely focuses on asset discovery. It has become a tool in our arsenal and helped us speed up client onboarding and investigations. The last thing our clients want to do is fill out a spreadsheet or answer questions about their assets. We want to show to our clients that we are helping them focus on doing more valuable things for their company.”

Ryan Pinga, VP, Cybersecurity and Managed Services Engineering, Presidio

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved