🎉 Celebrate with us on December 11 for a special anniversary episode of runZero Hour!
Register now âž”
Support
Contact Us
Sign in
Platform
Overview
Integrations
Interactive demos
Community Edition
Free trial
Resources
Resource Center
runZero Research
Blog
Rapid Responses
REST API
Open source
Changelog
Pricing
Customers
Case studies
Testimonials
Partners
Infinity Partner Program
Trusted Advisor Program
Partner Directory
Partner sign-in
About
Our investors
Events
Newsroom
Careers
Start free
Book demo
Start free
Book a demo
Platform overview â–¸
Integrations
Interactive demos
Community Edition
Resources â–¸
Resource Center
runZero Research
Blog
Rapid Responses
REST API
Open source
Changelog
Pricing â–¸
Customers â–¸
Case studies
Testimonials
Partners
Infinity Partner Program
Trusted Advisor Program
Partner Directory
Partner sign-in
About
Our investors
Events
Newsroom
Careers
Start free
Log in
Start free
Book a demo
Title goes here
Contents
runZero documentation
Getting started
Creating an account
Installing an Explorer
runZero binary verification
Automated MSI deployments
Installing on a Raspberry Pi
Full-scale deployment
Types of networks
runZero 101 training
runZero 201 training
Organizations
Sites
Self-hosting runZero
Offline mode configuration
High-availability configuration
Self-hosted troubleshooting
Data retention
Managing access
Managing user groups
Bulk importing users
Managing external users
Implementing SSO
Managing SSO group mappings
Setting up Azure AD SSO
Setting up Okta SSO
Managing licenses
Gathering data
Discovery scanning
Running initial scans
Scanning SNMP
Passive sampling
Managing Explorers
Managing scan templates
Identifying gaps in scanning
Credentials
Using custom fingerprints
Integrating with runZero
Inbound integrations
Amazon Web Services
Enriching scans with EC2
Azure Active Directory
Censys Search & Data
Cisco Meraki Dashboard
CrowdStrike Falcon
Google Cloud Platform
Google Workspace
Microsoft 365 Defender
Microsoft Active Directory
Microsoft Azure
Microsoft Endpoint Configuration Manager (MECM)
Microsoft Intune
Miradore MDM
Qualys VMDR
Rapid7
InsightVM
Nexpose
SentinelOne
Shodan
Tanium API Gateway
Tenable
Tenable Vulnerability Management
Nessus Professional
Tenable Nessus
Tenable Security Center
VMware
Wiz
Outbound integrations
Atlassian Insight & Jira Service Management
Panther
SecurityGate.io
ServiceNow Service Graph
Splunk Search
Sumo Logic
Sumo Logic asset export
Sumo Logic alerting
Tines
Thinkst Canary
Analyzing results
Reviewing results
Data formats
Using the dashboard
Using the inventory
Understanding assets
Data dictionary
Managing asset risk and criticality
Managing ownership
Managing tasks
Tracking goal progress
Understanding network segmentation
Managing alerts
Using the rules engine
Creating alert templates
Querying your data
Search query syntax
Query examples
Inventory keywords
Asset inventory
Service inventory
Software inventory
Software instance inventory
Vulnerability inventory
Wireless inventory
Users inventory
Groups inventory
Component keywords
Scan templates
Tasks
Analysis reports
Explorers
runZero users and groups
Sites and organizations
Credentials
Queries
Events
Automating queries
Generating reports
The switch topology report
Asset route pathing report
Coverage reports
Site and organization comparison
Organization Overview Report
External Asset Report
Exporting data
Exporting asset data
Exporting HP iLO data
Additional resources
Leveraging the API
Using the standalone command-line scanner
Glossary
Playbooks
Building your complete asset inventory
Achieving RFC 1918 coverage
Alerting on asset and service changes
Alerting on runZero system events
Tracking hardware and operating system retirement
Finding gaps in endpoint protection
Finding gaps in vulnerability scanning
Scanning OT networks
MSSP guidance
Scanning with SNMP
Using traffic sampling for passive asset discovery
Personal Customer Health Review
Compliance alignment
CIS Critical Security Controls (CSC)
CISA Binding Operational Directive (BOD) 23-01
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Maturity Model Certification (CMMC)
ISO/IEC 27001:2022
NERC Critical Infrastructure Protection
NIST Cybersecurity Framework (CSF)
PCI Data Security Standard (DSS)
Frequently Asked Questions
Identical assets in inventory
Scanning routers
Scanning VMWare virtual machines
Explorer not capturing screenshots
Protocols scanned by runZero
Ports scanned by runZero
Scanning IoT and OT
Browsers supported by the runZero Console
runZero release notes
Older platform release notes
Older Explorer release notes
Older scanner release notes
runZero documentation
Getting started
Creating an account
Installing an Explorer
runZero binary verification
Automated MSI deployments
Installing on a Raspberry Pi
Full-scale deployment
Types of networks
runZero 101 training
runZero 201 training
Organizations
Sites
Self-hosting runZero
Offline mode configuration
High-availability configuration
Self-hosted troubleshooting
Data retention
Managing access
Managing user groups
Bulk importing users
Managing external users
Implementing SSO
Managing SSO group mappings
Setting up Azure AD SSO
Setting up Okta SSO
Managing licenses
Gathering data
Discovery scanning
Running initial scans
Scanning SNMP
Passive sampling
Managing Explorers
Managing scan templates
Identifying gaps in scanning
Credentials
Using custom fingerprints
Integrating with runZero
Inbound integrations
Amazon Web Services
Enriching scans with EC2
Azure Active Directory
Censys Search & Data
Cisco Meraki Dashboard
CrowdStrike Falcon
Google Cloud Platform
Google Workspace
Microsoft 365 Defender
Microsoft Active Directory
Microsoft Azure
Microsoft Endpoint Configuration Manager (MECM)
Microsoft Intune
Miradore MDM
Qualys VMDR
Rapid7
InsightVM
Nexpose
SentinelOne
Shodan
Tanium API Gateway
Tenable
Tenable Vulnerability Management
Nessus Professional
Tenable Nessus
Tenable Security Center
VMware
Wiz
Outbound integrations
Atlassian Insight & Jira Service Management
Panther
SecurityGate.io
ServiceNow Service Graph
Splunk Search
Sumo Logic
Sumo Logic asset export
Sumo Logic alerting
Tines
Thinkst Canary
Analyzing results
Reviewing results
Data formats
Using the dashboard
Using the inventory
Understanding assets
Data dictionary
Managing asset risk and criticality
Managing ownership
Managing tasks
Tracking goal progress
Understanding network segmentation
Managing alerts
Using the rules engine
Creating alert templates
Querying your data
Search query syntax
Query examples
Inventory keywords
Asset inventory
Service inventory
Software inventory
Software instance inventory
Vulnerability inventory
Wireless inventory
Users inventory
Groups inventory
Component keywords
Scan templates
Tasks
Analysis reports
Explorers
runZero users and groups
Sites and organizations
Credentials
Queries
Events
Automating queries
Generating reports
The switch topology report
Asset route pathing report
Coverage reports
Site and organization comparison
Organization Overview Report
External Asset Report
Exporting data
Exporting asset data
Exporting HP iLO data
Additional resources
Leveraging the API
Using the standalone command-line scanner
Glossary
Playbooks
Building your complete asset inventory
Achieving RFC 1918 coverage
Alerting on asset and service changes
Alerting on runZero system events
Tracking hardware and operating system retirement
Finding gaps in endpoint protection
Finding gaps in vulnerability scanning
Scanning OT networks
MSSP guidance
Scanning with SNMP
Using traffic sampling for passive asset discovery
Personal Customer Health Review
Compliance alignment
CIS Critical Security Controls (CSC)
CISA Binding Operational Directive (BOD) 23-01
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Maturity Model Certification (CMMC)
ISO/IEC 27001:2022
NERC Critical Infrastructure Protection
NIST Cybersecurity Framework (CSF)
PCI Data Security Standard (DSS)
Frequently Asked Questions
Identical assets in inventory
Scanning routers
Scanning VMWare virtual machines
Explorer not capturing screenshots
Protocols scanned by runZero
Ports scanned by runZero
Scanning IoT and OT
Browsers supported by the runZero Console
runZero release notes
Older platform release notes
Older Explorer release notes
Older scanner release notes
runZero documentation
Ready to get started?
Download runZero documentation for offline use
runZero User Guide (PDF)
runZero API (PDF)
runZero API HTML (ZIP)