An entirely free version of runZero... because everyone deserves great security.

Perfect for home use and environments that have fewer than 100 assets, our Community Edition ensures everyone can benefit from runZero regardless of their budget.

Background Image

Our free Community Edition is great for small businesses & security nerds.

Our free Community Edition is fully functional. Yep, you read that right. We want all runZero users to have the best and most complete security visibility possible. That means ensuring everyone has access to active scanning, integrations, and our new passive discovery capabilities — even in our free Community Edition.

To access Community Edition, just start a free trial. You’ll have the option to convert and continue using the Community Edition after 21 days.

Background Image

We believe in the power of community.

You might know our founder HD Moore as the author of Metasploit. The open-source Metasploit Framework has been used by professionals around the globe every day for the last 20 years to help test vulnerabilities and improve security, enabling us to all get better together.

This core value of community and sharing is also part of runZero’s DNA. Since the beginning, the runZero community has been part of our journey by providing feedback, suggesting improvements, and discovering assets beyond our wildest imagination.

So whether you're a SecOps leader with decades of experience, a university researcher, or just want to tinker with your home network, we encourage you to join our tribe by trying runZero.

Platform
Asset limit Maximum number of assets per license. 100
SaaS console Access the runZero console in the cloud.
Organizations Organize your data by business unit, department, or end customer, with RBAC for each organization. 1
Recurring tasks Maximum number of recurring tasks for passive scans, passive discovery, and integrations. 10
Data retention Data retention period for audits or investigations (days). 30
Active Scanning
Self-hosted Explorers Deploy your own scan engines for discovering internal and external attack surfaces.
runZero-hosted Explorers Scan all your external assets with a runZero-managed Explorer.
Concurrent scans Conduct concurrent scans on the same Explorer (not available on Windows). 3
Scan range limit Maximum number of IP addresses per scan. 8,192
Scan rate limit Maximum number of packets sent from the Explorer per second. 5,000
Passive Discovery
Traffic sampling Discover your OT environment through passive traffic sampling.
runZero Integrations
Amazon Web Services Connect to AWS to merge assets into the inventory.
Azure Connect to Azure to merge virtual machines into the inventory.
Azure Active Directory Connect to Azure AD to sync assets, users, and groups in the inventory.
Censys Connect to Censys to merge externally-facing details of assets into the inventory.
CrowdStrike Connect to the CrowdStrike Falcon API to merge EDR-protected assets into the inventory.
Google Cloud Platform Connect to GCP to merge virtual machines into the inventory.
Google Workspace Connect to Google Workspace to sync assets, users, and groups in the inventory.
Microsoft 365 Defender Connect to Microsoft 365 Defender to sync assets in the inventory.
Microsoft Active Directory Connect to Active Directory via LDAP to sync assets, users, and groups in the inventory.
Microsoft Intune Connect to Microsoft Intune to sync assets in the inventory.
Miradore Connect to Miradore to merge managed mobile devices into the inventory.
Qualys Connect to Qualys to enrich your inventory with vulnerability data.
Rapid7 Connect to InsightVM or Nexpose to enrich your inventory with vulnerability data.
SentinelOne Sync and enrich your asset inventory, as well as gain visibility into the software installed on SentinelOne assets.
ServiceNow ITOM Update the CMDB with runZero data.
Shodan Connect to Shodan Search to enrich your asset inventory with external asset data.
Splunk Bring runZero data into Splunk.
Tenable Connect to Tenable.io or Nessus to enrich your inventory with vulnerability data.
VMware Connect to VMware to merge virtual machines into the inventory.
Risk Management
Risky assets Track risk and criticality of your assets.
Goal tracking Track progress towards your security goals.
Advanced reports Generate advanced security assessment reports, including vulnerabilities, outliers, asset route pathing, site comparisons, and external assets.
Automation
Export API Automate data exports.
Asset ownership Automatically assign asset owners.
Admin & Security
User limit Maximum number of users per account. Unlimited
MFA Use physical 2FA hardware keys (WebAuthn).
SSO Integrate with SAML2-compatible single sign on (SSO).
RBAC Restrict user access by organizations (role-based access control).
Bulk user management Import and update users in at scale.
Temporary groups Provide elevated privileges to groups for a limited time.
SSO group mappings Automatically provision roles based on SSO attributes.

Join the runZero Community

See what's on your network with the free version of runZero.

© Copyright 2024 runZero, Inc. All Rights Reserved