runzero scanner. The report organizes data from your asset inventory into relevant sections and summarizes the major findings. runzero scanner

 
 The report organizes data from your asset inventory into relevant sections and summarizes the major findingsrunzero scanner The Simple Network Management Protocol (SNMP) is an open standard network protocol for collecting information about devices on a network

To see when your subscription or license expires, go to Account > License. Use the syntax id:<uuid> to filter by the ID field. 0. Check backups. runZero uses dynamically generated binaries for the runZero Scanner and runZero Explorer downloads. Discovery scans are configured by site, Explorer, and scope. Choose Import > Nessus scan (. Deploy the Explorer in your. Angry IP is a good solution for teams that are looking for the fastest and easiest way to see which IPs are in use on a network. Step 2: Configure the runZero Service Graph Connector in ServiceNow. These reports can help you understand the layer 2 topology and layer 3 segmentation of a network without having to upload the scans into the cloud platform. Òܾ ÒÃÂ`Õ ÒÂ$ܧ *»ÏÃÒÙ§¾¡Â ¾  îÏÃÒÙ§¾¡ÂÕ§Ù Õ [§Ù Õ ¾  îÏ·ÃÒ ÒÕ [ · 1¤ÃÕÙ§¾¡ÂÒܾ ÒÃAccess to scan configurations for each RFC1918 range to find missing subnets and view subnet analysis to find unscanned devices Find subnets to target with the RFC1918 network coverage maps # The scan coverage maps show all the addresses scanned within the 10. You can discover your entire inventory including managed and unmanaged devices, on-premises and cloud assets, IT and OT infrastructure, endpoints at work and at home. Improve your vulnerability scan coverage with asset inventory Your vulnerability scanner is a fundamental part of your cybersecurity strategy, delivering much needed visibility into assets that are unpatched, misconfigured, or vulnerable to. Updated Ethernet fingerprints. OAuth 2. You will jump straight into deploying an Explorer for discovery, running your first scan, and onboarding users. He’s the founder of [runZero], the network asset discovery scanner, and he’s joining us to talk about some new tricks he’s added to the product, like integrations with cloud service APIs and external. Written by HD Moore. A few weeks ago, one of our customers asked us if we could pull serial numbers out of Cisco devices because this would be very useful for their MSSP business. 0 # Rumble 2. We want to share the magic of great network discovery with. Custom ownership. v1. The platform can scan and identify devices running Windows, macOS, Linux, and various network devices, ensuring a comprehensive view of an organization’s assets. If you haven’t had a chance to try runZero before, or would like to play with the new features, sign up for a free trial and let us know what you think! Create an AccountrunZero integrates with Tines to help you automate workflows related to your asset data. Configure an alert rule. This can be a corporate account with a paid license, or you can use a personal email to create a community account which will make you the superuser. Overall: Excellent overall. The CVEs for the eight HTTP/2 issues are CVE-2019-9511, CVE-2019-9512, CVE-2019. How to safely scan ICS environments. The Organization API provides read-write access to a specific organizations (Professional and Platform licenses). We strive to provide a fast, low-impact scan by default, but also try to include as many services and protocols as possible. Updated Ethernet fingerprints. From the Registered Explorers page, select the Explorer you wish to configure to perform traffic sampling. v1. Step 3: Activate the Google Cloud Platform integration. This article will show you how to export your runZero inventory into Sumo Logic for use within the SIEM. Error: Enable cookies in your browser to continue. runZero integrates with Sumo Logic to make your asset inventory available directly in Sumo Logic. Alternatively you can specify an output filename with the --output-raw option, as if performing a runZero scan. Start your 21 day free trial today. Note that event records are retained for one year. Query syntax Boolean operators Search queries can be combined through AND and OR operators and be grouped using. This means the task will list the values used for the scan, even if the template is modified after the scan completes. 5? # Identify endpoint protection agents via integrations and unauthenticated scans Fingerprint wireless and mobile Internet on Windows without authentication Better fingerprinting for Windows 10 and 11, desktop/server, secondary IPs Discover AWS EC2 assets across all accounts Report unmapped MACs Keep reading to learn more about some of the new 2. runZero uses dynamically generated binaries for the runZero Scanner and runZero Explorer downloads. CyberCns does have a network asset scanner, but their focus is on assets that they are able to produce a vulnerability scan report on, which at this point is mainly actual computers. Note that once duplicate assets are. Here you can browse the solutions to some common runZero issues and the answers to some frequently asked questions (FAQs). The site import and export CSV format has been simplified. The proprietary, unauthenticated scanner safely elicits information as a security researcher would, extracting asset details and accurately fingerprinting operating systems, services, and hardware. Used to scan a fairly large network (/8) and the intel it gathers has become vital to my groups ability to not only identify issues proactively, but also respond quicker to events. 9 Ratings Breakdown 5 ( 34) 4 ( 3) 3 (. Access to the offline runZero Scanner is included with all tiers; if you want to keep inventory data out of the cloud, our lowest tier may be a fit. The term supports the standard runZero [time comparison syntax] [time]. Community Platform runZero integrates with CrowdStrike by importing data through the CrowdStrike Falcon API. The --fingerprints (shorthand: -f) option can be used to specify an alternate fingerprint database and the --fingerprints-debug option can by used to write scan log entries for sucessful and missing matches. Security features like single sign on (SSO), multi-factor. You can view and manage discovery scans and other background actions from the Tasks overview page. Explorer downloads are then. Scanners. runZero Software Development Austin, Texas 10,755 followers runZero (formerly Rumble Network Discovery) provides a comprehensive asset inventory & network visibility platform. The site configuration allows a default scan scope to be defined, along with an optional list of excluded scan scopes. All runZero editions integrate with SecurityGate. Scan probes run as part of a scan task. Dan Kobialka September 27, 2023. The runZero Export API uses the same inventory search syntax to filter results. What to do when a runZero scan results in hundreds of identical assets being created for systems that don't exist. 0/12, and 192. All goal types are supported by the robust query language on the backend. 0. Ownership types Superusers can manage the available types of ownership on the Account > Ownership types page. Although Windows binaries have a valid Authenticode signature, all binaries also contain a secondary, internal signature. Reduce gaps in asset. With other tools, deployment required credentials or endpoint agents, which was not a feasible route for them. runZero is a comprehensive cyber asset attack surface management solution with the most efficient way to full asset inventory. rumble. Creating a scan template. After you add your GCP credential, you’ll need to set up a connector task or scan probe to sync your data. When viewing the Groups inventory, you can use the following keywords to search and filter groups. Deemed “critical” in severity with a CVSS score of 10 out of 10, this vulnerability affects most supported versions of Confluence Server and Confluence Data Center running 8. io integration requires a runZero API key. Last updated on April 26, 2022 at 08:00 CST (-0600) runZero can help you build an up-to-date asset inventory and search for assets that may be affected by Log4J vulnerabilities, such as Log4shell. 3: 15: Scan range limit: Maximum number of IP addresses per scan. Dynamic binaries make it easy to deploy Explorers that connect back to the right organization, but present a challenge for. 0, MFA via WebAuthn, and access to a limited version of the command-line runZero Scanner. Overview # The 1. What’s new in runZero 3. Scanner release notes Starting with version 1. It feels so good to be able to finally share the news with everyone! We have been busy reimagining, designing, and building our new brand, and we are excited to be able to unveil it to you today. This document describes a few of them, with suggestions on how to reduce duplication. Sites. The second tab, Groups, lists the user groups available; the groups define the. In runZero, set up a new organization or project, then go to the inventory, click the Scan button and select Standard scan. Why didn’t the runZero Explorer capture screenshots? The runZero Explorer needs a. After deploying runZero, just connect to Tenable. Major changes include support for asset correlation, fingerprinting, and artifact generation. The runZero Explorer and runZero Scanner runtime has been upgraded. Now that you’ve completed the set up, you can go to the runZero app in Azure portal to add users and assign their access. Running a discovery scan routinely will help you keep track of and know exactly what is on your network. runZero’s secret sauce comes from combining the best of API connectors and our scanner. 0 of Rumble Network Discovery is now available with a host of changes. Credit: Getty Images. 1. Previously, he founded the Metasploit Project and served as the main developer of the Metasploit Framework, which is the world's most widely used penetration testing framework. Adding custom asset sources can be accomplished through the API or by leveraging the runZero Python SDK. This format is returned when downloading the task data for an Explorer-run scan and correlates to the scan. Custom fingerprints can also be. Choose Import > Nessus scan (. Higher Education/ Banking Industry OVERVIEW. This helps in cases where a single missed UDP reply could cause an asset to flap. To install the Rumble macOS Agent, copy the download link from the Agents page, download a local copy, and install it using the command line: For a quick rundown on how to use the command-line scanner, take a look at the scanner documentation. This data is consistently formatted. Select an Explorer deployed in your OT environment. Just deploy the runZero Explorer (a lightweight scan engine) to carry out scan operations and upload data to the console. A video demo is available to show the final outcome of these instructions. The runZero 3. 2020-04-23. Scanning your AWS assets with runZero will merge the scan results with the AWS attributes, giving you one place to look when you. By default, the integration will import all Falcon hosts. Step 2: Import the Nessus files into runZero. runZero includes a query library of prebuilt searches which can be browsed from the Queries page. We were able to update the scan engine quick and this feature is now included as of release 1. end_time}}. Creating alerts on system events will allow you to more effectively monitor your runZero environment. If you would like to get started with Recog development, the runZero Scanner (available in our free tier) is a quick way to get rolling. 1. runZero leverages applied research to build an asset inventory quickly, easily, and comprehensively. Step 1: Determining domains and ASNs to scan; Step 2: Adding Censys or Shodan integrations; Step 3: Starting an. Use the syntax tag:<term> to search tags added to an Explorer. Stay on top of changes in your network. You can discover your entire inventory including managed and unmanaged devices, on-premises and cloud assets, IT and OT infrastructure, endpoints at work and at home. runZero is the first step in security risk management and the best way for organizations to understand their exposure through comprehensive asset inventory. The runZero Agent will verify its own binary and exit on startup if corrupted. The scanner has the same options and similar performance characteristics to the Explorer. Connector tasks run independently from either the cloud or one of your Explorers, only performing the integration sync. 6. x OpenSSL versions when TLS-enabled service uses either TLS 1. runZero treats assets as unique network entities from the perspective of the system running the Explorer. Start your 21 day free trial today. Ownership coverage can also be tracked as a goal. v1. The following are sample commands for. com Name Use the syntax name:<text> to search for someone by name. Step 1: Scan your network with runZero. Setting up the integration requires a few steps in your Sumo Logic console. runZero is not a vulnerability scanner, but you can share runZero’s results with your security team for investigation and mitigation. Active scanning The runZero Explorer and scanner perform unauthenticated active scanning of your specified networks based on the configurations you set. Community Platform runZero integrates with Rapid7’s InsightVM and Nexpose to enrich your asset inventory and gain visibility into vulnerabilities detected in your environment. Dynamic binaries make it easy to deploy Explorers that connect back to the right organization, but present a challenge for independent integrity validation. The build number on recent releases looks something like 10. Therefore an address like 10. 19041; this can refer to either the workstation OS (Windows 10) or the server OS (Server 2019), and telling those apart is a challenge on its own. With the help of Capterra, learn about runZero - features, pricing plans, popular comparisons to. Cyber Asset Attack Surface Management (CAASM) is an emerging technology that focused on presenting a unified view of cyber assets to an IT and security team. Email. The scanner now supports a new syn-reset-sessions option that can be used to reduce session usage in middle boxes. runZero Discovery Comparison runZero provides two different ways to run active discovery on a given network. 8,192: Scan. Add a. runZero is a cyber asset attack surface management solution. Scan rate - packets per second for the. The user interface is still far from perfect, but an effort was made to reclaim screen real estate for what matters most; your network assets. You can discover your entire inventory including managed and unmanaged devices, on-premises and cloud assets, IT and OT infrastructure, endpoints at work and at home. Deploy runZero anywhere, on any platform, in minutes. The report organizes data from your asset inventory into relevant sections and summarizes the major findings. rumble. 4. You can run the Qualys VMDR integration as a scan probe so that the runZero Explorer will pull your vulnerability data into the runZero Console. 5 2020-05-14 Asset and. runZero is a Cyber Asset Management solution that delivers comprehensive asset inventory–quickly, easily, and safely. In either case, you’re given a. 0. The runZero scanner now supports the Bitdefender, NDMP, Munin, MySQL X, and Spotify Connect protocols over TCP, improved support for capturing Telnet banners and improved OS/firmware. Configure AWS to allow API access through runZero. Primary corporate site. Offline mode configuration;. 8? # Integration improvements Synchronize your VMware virtual machine inventory Import external scan data from Censys Scan, search, and self-hosted improvements Discover all RFC 1918 networks, faster Customize scan schedules with more options Configure multiple SNMP v3 credentials per scan. 2. Step 3: Choose how to configure the SentinelOne integration. The differences between the Explorer and scanner are highlighted below. Self-hosted The self-hosted version runZero allows you to run the entire platform on-premises or within your own cloud environment. runZero uses dynamically generated binaries for the runZero Explorer downloads and this doesn’t always play well with MSI-based installation methods. The edr. Viewing all Explorers For each Explorer, you can see: The Explorer status (whether it is communicating with runZero) The OS it is running on Its name Any site. runZero provides three primary APIs as well as integration-specific endpoints: The Export API provides read-only access to a specific organizations. runZero’s vulnerability management integrations let. 7. And our hosted zone scanners can seamlessly run the scan, removing the step of installing an external-facing Explorer. Users of the command-line runZero Scanner can view the assets. 2 release, Rumble would automatically cancel a scheduled or. Connector tasks run independently from either the cloud or one of your Explorers, only performing the integration sync. Best for: users looking for a commercial solution to monitor open. 5 capabilities. Professional Community Platform runZero integrates with Microsoft Active Directory (AD) via LDAP to allow you to sync and enrich your asset inventory, as well as gain visibility into domain users and groups. 14. Go to Alerts > Rules and select Create Rule. This release adds coverage for current builds of Windows 11 and Windows 10 21H2, as well as better discernment between workstation and server versions of the same build. Customers tell us that they can take action on their vulnerability scan results most effectively when paired with comprehensive asset and network context. This release rolls up our post-1. comment:"contractor laptop" comment:"imaging server" Tags Use the syntax tag:<term> to search tags added to an asset. When you run a scan with runZero, you’re given most of the options you need right away. Step 5: View Azure AD assets. We want the email to tell us how many new, online, offline, and modified assets there are, as well as. The data across your runZero inventories can be queried and filtered using the search syntax in conjunction with the available inventory keywords. HD Moore is the co-founder and CEO of runZero. organization:runZero organization:"Temporary Project" organization:f1c3ef6d-cb41-4d55-8887-6ed3cfb3d42dOverview # Version 1. 1. Quicklydeploy runZero anywhere, on any platform, in minutes. Professional Community Platform An organization represents a distinct entity; this can be your business, a specific department within your business, or one of your customers. November 18, 2021 (updated October 5, 2023), by Thao Doan. Rumble Agent and runZero Scanner now use npcap v0. 00, which includes a number of reliability and performance improvements. We’re still the same company, with the same people and mission; we just have a new name and. 6. Step 1: Export runZero asset data You can export data using the Export button from the runZero inventory or the Export API. Just don't crash any OT devices! Play OT Minesweeper! Promotion ends: August 11th 2023 at 11:59 pm CST. 0 of Rumble Network Discovery is live with updates in two major areas; wider scanning, through improved protocol support, scan engine enhancements, and more comprehensive decoders; and deeper searching, with the addition of a dozen new search filters and other enhancements to the web console. Reset password Login via SSO. Click Continue to scan configuration. The Rumble scan engine is now better than ever at fingerprinting assets running the Windows operating system. Rumble Network Discovery is now runZero! We rolled out support for automatic web service screenshots this morning in both the Rumble Agent and the runZero Scanner (v0. To work around this issue, we have provided a shim MSI package that can be used with automated installers. Select asset-query-results for asset queries or service-query-results for service queries. with Amazon Web Services. The runZero platform scales across all types of environments, and works with VM, EDR, CMDB, MDM, and cloud solutions. Test drive the runZero Platform for 21 days, with an option to convert to our free Community Edition at the end of your trial — ideal for personal use or environments with less than 100 devices. Sign up for a runZero account Activating your account After you sign up for an account, we’ll email you a link to activate your account. runZero vs CrescentLink. VMware ESXi versions are now reported. Requirements A Tines account runZero Export API and Organization API tokens There. The Inventory now supports setting, clearing, and searching based on Tags. An actively exploited zero-day has surfaced in popular wiki software Confluence. The next thing you can do is download the runZero Scanner and run a scan to disk, which will write a log file that will have more detail about the scan operation. Discover every asset–even the ones your CMDB didn’t know about. Network discovery tools, like runZero, look at other sources, such as SNMP community strings and ARP caches. The MAC fingerprint database has been updated using the latest data from the mac-ages project. Alternatively you can specify an output filename with the --output-raw option, as if performing a runZero scan. The term can be the tag name, or the tag name followed. Select the Site configured in Step 1. Step 2: Connect with CrowdStrike. Customers tell us that they can take action on their vulnerability scan results most effectively when paired with comprehensive asset and network context. Pros: Runzero is an exceptional asset discovery tool that allows us to easily discover/track assets, while providing excellent insights into missing AV products or any assets with. 0 client credentials can now be used to authenticate with runZero APIs. Platform runZero is able to help users track ownership with the ability to configure different types of owners and assign owners to runZero assets and vulnerability records. Prerequisites Prior to starting this training, we have two recommendations: Superuser access to a runZero account. Most integrations can be run either as a scan probe or a connector task. Subscribe to the runZero blog to receive updates about the company, product and events. 5 of the Rumble platform is live! This release includes a new Switch Topology report, updates to the Network Bridges report, and improvements to how SNMP data is collected during scans. runZero is not a vulnerability scanner, but you can share runZero’s. Select Configure Rule. The term can be the tag name, or the tag name followed by an equal sign and the tag value. Free For small businesses, individuals, and security researchers who have 100 or fewer assets runZero Platform Starts at $5,000 for 500 Assets For enterprises of all sizes that. io to enrich asset visibility in support of your risk assessment program. runZero is the only cyber asset attack surface management ( CAASM) solution that unifies proprietary active scanning, native passive discovery, and API integrations to deliver the most complete coverage across managed and unmanaged devices, including the full spectrum of IT, OT, IoT, cloud, mobile, and remote assets. x versions on any TLS-enabled ports identified during a normal scan. Adding custom asset sources can be accomplished through the API or by leveraging the runZero Python SDK. With runZero, you can set up multiple scan schedules, allowing for a customized asset inventory and network discovery approach. 6+). name asset attribute is now updated to show when a runZero scan no longer detects the EDR. 0 client credentials can now be used to authenticate with runZero APIs. In runZero, ownership types help you classify and assign ownership to assets. Step 2: Import the Nessus files into runZero. io, or import vulnerability scan results from Nessus. network and provide the asset data they need. New Rumble icons!Reviews of runZero. An asset may have multiple IP addresses, MAC addresses, and hostnames and it may move around the network as these attributes are updated. runZero scales across all types of environments, and works with cloud, EDR, VM, CMDB, and MDM solutions. To enable. runZero is a comprehensive cyber asset attack surface management solution with the most efficient way to full asset inventory. runZero Software Reviews, Pros and Cons - 2023 Software Advice Overview Reviews Comparisons Review Highlights Overall Rating 4. Rumble Network Discovery is now runZero! Version 1. 6. jsonl exports. Step 3. 7. 1. To find gaps in vulnerability scan coverage, start by scanning your entire network with runZero. runZero scales up to. The Shodan integration can be configured as either a scan probe or a connector task. runZero can help with administering asset discovery and inventory management in several ways including: Discover the entire IPv4 space in less than 7 days: BOD 23-01 requires that the entire RFC 1918 space is scanned every 7 days for asset inventory. A ServiceNow ITOM. 0/8, 172. Discovering IT, OT, virtual, and IoT devices across. runZero is the first step in security risk management and the best way for organizations to understand their exposure through comprehensive asset inventory. Scan probes run as part of a scan task. All runZero editions integrate with Sumo Logic to enrich asset visibility and help you visualize your asset data. Podcast Description: “This week’s sponsor interview is with HD Moore. Command-Line Scanner & Offline Support # This release allows basic inventory to be completed using either an installed agent or the command-line scanner. Customer deploys Explorer(s) and scanner(s) (reference video). - runZero Network Discovery is the most popular SaaS alternative to Angry IP Scanner. There are more than 25 alternatives to runZero Network Discovery for a variety of platforms, including Windows, Mac, Linux, Android and BSD apps. 16. v1. The runZero platform scales across all types of environments, and works with VM, EDR, CMDB, MDM, and cloud solutions. Automated cloud scanning and reports across 150+ CIS controls for identifying misconfigurations at a resource and account level. The data across your runZero account can be queried and filtered using the search syntax in conjunction with the available component keywords. Test backups. In smaller environments, a single Explorer is usually sufficient. runZero scans can be performed with the following SNMP configurations: SNMPv1 and SNMPv2. name}} completed at {{scan. Release Notes # The complete release notes for v1. Network assets discovered via these scans will populate into the asset inventory , creating new entries for first-time-seen assets, updating existing entries for previously-seen assets,. The first, Users, shows all users in the current client account. With runZero goals, users are able to create and monitor progress toward achieving security initiatives. The runZero scanner will reliably detect OpenSSL 3. Now, let’s create the email body. When viewing deployed Explorers, you can use the keywords in this section to search and filter. runZero provides asset inventory and network visibility for security and IT. 6? Organization hierarchies, CrowdStrike integration improvements, operating system CPE assignment, new protocols and fingerprints, and new Rapid Response queries!. 4 and above' and is a IP Scanner in the network & admin category. Step 2: Create an RFC 1918 scan template. Choose whether to configure the integration as a scan probe or connector task. ( Note: much of the host information provided by Tenable. 7. We do our best to ensure that any data gathered, transmitted, or downloaded is easy to view, import, export, and reprocess. This approach typically requires one runZero scanner to be set up per routable network. Corporate network Explorer that is able to get all on-premise networks. runZero includes a standalone command-line scanner that can be used to perform network discovery without access to the internet. io integration will pull runZero asset data from. The scanner has the same options and similar performance characteristics to the Explorer. This approach typically requires one runZero scanner to be set up per routable network. x updates, which includes all of the following features, improvements, and updates. Explorers. 1. Configuring the integration as a scan probe is useful if you are running self-hosted runZero Platform and your console cannot access Google Workspace. Using the scanner. Òܾ ÒÃÂ`Õ ÒÂ$ܧ *»ÏÃÒÙ§¾¡Â ¾  îÏÃÒÙ§¾¡ÂÕ§Ù Õ [§Ù Õ ¾  îÏ·ÃÒ ÒÕ [ · 1¤ÃÕÙ§¾¡ÂÒܾ Òà Access to scan configurations for each RFC1918 range to find missing subnets and view subnet analysis to find unscanned devices Find subnets to target with the RFC1918 network coverage maps # The scan coverage maps show all the addresses scanned within the 10. You can discover your entire inventory including managed and unmanaged devices, on-premises and cloud assets, IT. Discovery scope. 8. Connector tasks run independently from either the cloud or one of your Explorers, only performing the integration sync. Name The Name field can be searched using the syntax. The runZero Explorer enables discovery scanning. The runZero scanner now supports the Bitdefender, NDMP, Munin, MySQL X, and Spotify Connect protocols over TCP, improved support for capturing Telnet banners and improved OS/firmware detection via BACnet UDP probe, and introduced new UDP probes for CoAP, Minecraft Bedrock, L2TP, Dahua DHIP, KXNnet, Webmin, and the PlayStation discovery protocol. The runZero platform scales across all types of environments, and works with VM, EDR, CMDB, MDM, and cloud solutions. Want a free trial that’s fully functional for up to 100,000 assets, no holds barred? We got you. This training uses the runZero success outcomes to help you understand the top use cases for runZero and how to achieve them. The runZero Scanner documentation has been updated to match. The platform can scan and identify. For more solutions and FAQs, check out the knowledgebase on the runZero support portal. Select asset-query-results for asset queries or service-query-results for service queries. These fields can be used to set the scan scope for scans of the site. You can use the Mustache syntax for the subject. 5 of the Rumble Agent and runZero Scanner. Instead, it fingerprints the assets based on how they respond to probes, and tries to catch situations where known assets change IP. runZero users that have a self-hosted platform or standalone scanner now have the ability to add custom asset and service fingerprints. The dashboard has four sections that show operational information, trends, insights, and most and least seen graphs. SaaS or self-hosted: choose the deployment model that works for you. The task stop API documentation has been updated. The runZero Scanner has been revamped with a fancy new terminal interface and updated options. You can apply these queries after a scan to investigate discovery findings. 7. Data generated by the Rumble Agent can be downloaded and reprocessed by the runZero Scanner. Get runZero for free. 2. Add an Azure credential to runZero. Type OT Full Scan Template into the search box and select the radio button for the template. 3. Step 3: Identify and onboard unmanaged assets. Select Configure Rule. The Account API provides read-write access to all account settings and organizations. Since you will be running multiple scans to cover all of the RFC 1918 private address ranges, creating a scan template will simplify the scheduling of scans and help ensure a consistent configuration across each scan. Professional Community Platform As part of a discovery scan, runZero will automatically enrich scanned assets with data from the AWS EC2 API when available. runZero integrates with a variety of tools to extend visibility across your network and enrich asset inventory data. runZero has taken a new approach to CAASM by combining integrations with their own proprietary active scanning and passive discovery technology to deliver. All actions, tasks, Explorers, scans, and other objects managed by runZero are tied to specific organizations and isolated from each other. When viewing generated analysis reports, you can use the keywords in this section to search and filter. The Insight.