All runZero Reviews

1-10 of 10 Reviews

Sort by

Reviews are by default sorted by Recommended to software buyers, driven by our proprietary algorithm reflecting the depth and quality of the review, recency of experience, and other factors. As a neutral reviews platform, the star rating of the review is not considered in the "Recommended" ranking, and there is currently no voting mechanism that would allow site visitors to influence the ranking.
User Profile

Arlie

Verified reviewer

Automotive, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed September 2020

Asset Discovery has never been easier

Excellent overall.

PROS

Flexibility of deployment, the scanners can run on any platform or hardware. The speed of the scans and the accuracy of results are stupendous.

CONS

There are several options for scan frequency but I would like something between daily weekly like every 8 hours or every three days. I am achieving this with multiple scan schedules. It is a minor complaint.

Vendor Response

Thank you very much for the feedback!

Replied October 2020

Bob

Information Technology and Services, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2020

Gain complete visibility and control of your network

Outstanding. Professional from the start. Does what it says on the tin. Hands-free updates. Complete network, system, and service visibility.

PROS

Incredibly easy to acquire, install, and (securely) update. I have the agent installed on multiple nodes and had zero issues with any of them (even macOS Catalina systems with the new, invasive permissions structure). Via the web UX I have quick access to reports and current status. The data download makes it super easy to use in analytics environments. The service is constantly updated with new features and signatures, making it straightforward to identify new devices and services as they emerge. The alerting capability helped identify an IoT device that "went rogue" and installed a telnet service port without permission (that device is now in the town electronics recycling facility). It's one of the few IT and IT security products and services that did what it said on the tin Day 1 and continues to do so without any intervention on my part.

CONS

It's honestly difficult to find a serious flaw. Agent releases are paced and come with great features and bug fixes. I think, perhaps, one improvement could be to provide "prompts" or "coaxes" in the UX to help novice users (and those who do not have a steeped background in IT or security) identify ways they could use the service to better manage their infrastructure, identify issues, and be proactive.

Reason for choosing runZero

More control; better access to actionable data; less administrative time; easier to find and remediate issues.

Vendor Response

Thanks for the feedback! We will look into UX improvements to help guide new users.

Replied March 2020

Ameer

Information Technology and Services, 51-200 employees

Used weekly for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed July 2023

Visibility to the blind spots

PROS

Able to view the assets in the organisation

CONS

Enumeration of applications of the discovered assets

Vendor Response

Hi Ameer. Thank you very much for your honest opinions and feedback!

Replied July 2023

Jim

Telecommunications, 51-200 employees

Used daily for less than 6 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2020

Assurance for the external attack surface

We are using Rumble to provide an independent check of the services visible on our exposed external network surface, with both fast and slow/comprehensive scans. This provides assurance that network-level and server-level controls are configured appropriately.

PROS

It was easy to use Rumble for the targeted job of asset discovery, without having to consider the impact of most products' actual scope of vulnerability detection. By having to provide our own agent for the scanning endpoint, we remain in complete control of the source of the scans, and can integrate it into existing firewall and other protective technologies easily.

CONS

Analysing the changes over time isn't very easy in the current system, it highlights changes between current and last scan just fine but other periods are much more difficult. There aren't a lot of facilities for controlling the impact or utilisation of the agent on the scanning machine; I'd like to be able to judge just 'how fast' we can effectively scan from within Rumble's management.

Reason for choosing runZero

The more complex tools were expensive, because they have a lot of complexity present in the features we didn't want to use (vulnerability scanning). The Open Source tools would have required us to develop the automation & monitoring capability that was already present in Rumble. We're not using Rumble's more unique features (determining service existence by indirect methods) in our use-case, but even so the price is compelling. Access to support is very fast and responsive, and can quickly dive into technical detail when needed at the same time as being able to fix billing issues!

Vendor Response

Thanks for the feedback!

Replied March 2020

Mikel

Information Technology and Services, 1 employee

Used daily for less than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2020

Rumble is the way

I can always see the inventory and when things are not being used. I can save on licensing and resources if the tools or software are not being turned on at all.

PROS

I like the simple interface and the speed with witch it discovers items on the network.

CONS

There could be some functionality added to allow easier interacting with the discovered devices. One click remote desktop or some way to add tools like NMap to a menu to further explore devices.

Reason for choosing runZero

Speed, performance, reliability, continuous development of the tools capabilities.

Vendor Response

Thanks for the feedback! We have added one-click RDP to the Services Inventory (for port 3389) and will look into additional tool and service integrations.

Replied March 2020

David

Utilities, 10,000+ employees

Used weekly for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2020

An accurate way to discover your attack surface

Rapid discovery of assets across large distributed networks.

PROS

Out of the box discovery of tons of different protocols.

CONS

Nothing so far, I definitely want the ability to run it self hosted at some point

Reasons for switching to runZero

Qualys is slow and doesn't offer the support that Rumble has.

Vendor Response

Thanks for the feedback!

Replied March 2020

Tri

Information Technology and Services, 201-500 employees

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

4

EASE OF USE

4

CUSTOMER SUPPORT

3

FUNCTIONALITY

5

Reviewed April 2020

Data Format

I've used both the agent and the scanner. - agent - is simple to use and setup but required a Web Console hosted by rumble. The web console has a nice way to view data in four different ways plus the high level overview of what was discovered on the network. - scanner - is simple to use and setup. It's also very fast in gathering data on the network and capable of dumping data files locally. I initially index data in .jsonl file with Elasticsearch (ES) It works well with a small dataset, but for large dataset, it fails miserably b/c of the number of fields in the jsonl file. I had to write some code to convert its format to something that I can use with ES. The json field name needs to be consistent for the consumers to use/integrate with other products. It has a mixed of snake_case, camelCase, hyphen, dot, multiple UPPERCASE letters, etc... not friendly to parse for sure, not friendly to use with other products. I did create my own format, something that allows me to view and query for info in ES and kibana.

PROS

It's fast and capable of gathering many different types of data, including wifi related data, smart devices, etc.

CONS

Using the data to integrate with other products like Elasticsearch

Reason for choosing runZero

if I would choose rumble over other products based on its processing time and the amount of data types it can collect.

Vendor Response

Thanks for the feedback! Our support team would be happy to help with integrations, including data field mapping and conversion, please reach out if there is anything we can assist with.

Replied April 2020

Muddassar

Information Technology and Services, 51-200 employees

Used daily for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed July 2023

Great CAASM tool for Asset discovery and context

PROS

Ease of operationAbility to accurately fingerprint assets with better contextUnauthenticated approach to asset discovery and fingerprinting

CONS

Ability to enumerate softwares/applications which are hosted in discovered assets

Vendor Response

Hi Muddassar. Thank you very much for your honest opinions and feedback!

Replied July 2023

Anonymous

51-200 employees

Used weekly for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

FUNCTIONALITY

5

Reviewed March 2020

Very happy - easy to use, provides info

Rumble was very easy to roll out so that I can keep track of our AWS environment, as well as our various office networks. It's super simple to set up but gives me all the info I need. It also serves as a NIDS to some degree, and ensures that we have an eye on what's running, especially if it's surprising.

PROS

Rumble was very easy to roll out so that I can keep track of our AWS environment, as well as our various office networks. It's super simple to set up but gives me all the info I need.

CONS

I had to put it on Raspberry Pi's but that's because we are not heavy users of VMware or the like. Having it as a plug-and-play appliance (hardware) might be a nice future enhancement?

Reason for choosing runZero

I was certain that a product from HD Moore would be quality, and was not disappointed. The free trial/beta period was also a good way to see what it was about.

Vendor Response

Thanks for the feedback! We will look into having a standard hardware platform in the future (or at least making the documentation more clear on options).

Replied March 2020

Lloyd

Transportation/Trucking/Railroad, 201-500 employees

Used weekly for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2023

An Exceptional Asset Discovery Tool

PROS

Runzero is an exceptional asset discovery tool that allows us to easily discover/track assets, while providing excellent insights into missing AV products or any assets with vulnerabilities.The overall detail Runzero provides is unmatched and it's given us insights into devices that other asset discovery products haven't

CONS

N/A, The product is exceptional in every way.

Vendor Response

Thank you very much for your kind words! We appreciate your support!

Replied August 2023

Showing 1 - 10 of 10 Reviews