runZero

RATING:

4.9

(37)

About runZero

runZero provides asset inventory and network visibility for security and IT teams. You can discover your entire inventory including managed and unmanaged devices, on-premises and cloud assets, IT and OT infrastructure, endpoints at work and at home. runZero's secret sauce is its proprietary unauthenticated scanner powered by high-fidelity fingerprinting that gathers more details than other solutions. You can also augment the inventory with integrations for MDMs, EDRs, cloud service providers, and virtual environments. The solution also provides network visibility by uncovering unknown subnets and scanning RFC1918 subnets quickly. runZero integrates well with SIEMs & CMDBs and its Explorer deploys in minutes.

runZero Pricing

runZero is priced based on the number of live assets, that's it! A 21-day free trial is available.

Free trial: 

Available

Free version: 

Available

Inventory
Slide 1 of 5

runZero Reviews

Overall Rating

4.9

Ratings Breakdown

Secondary Ratings

Ease-of-use

5

Customer Support

5

Value for money

5

Functionality

5

Most Helpful Reviews for runZero

1 - 5 of 37 Reviews

User Profile

Arlie

Verified reviewer

Automotive, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed September 2020

Asset Discovery has never been easier

Excellent overall.

PROS

Flexibility of deployment, the scanners can run on any platform or hardware. The speed of the scans and the accuracy of results are stupendous.

CONS

There are several options for scan frequency but I would like something between daily weekly like every 8 hours or every three days. I am achieving this with multiple scan schedules. It is a minor complaint.

Vendor Response

Thank you very much for the feedback!

Replied October 2020

Bob

Information Technology and Services, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2020

Gain complete visibility and control of your network

Outstanding. Professional from the start. Does what it says on the tin. Hands-free updates. Complete network, system, and service visibility.

PROS

Incredibly easy to acquire, install, and (securely) update. I have the agent installed on multiple nodes and had zero issues with any of them (even macOS Catalina systems with the new, invasive permissions structure). Via the web UX I have quick access to reports and current status. The data download makes it super easy to use in analytics environments. The service is constantly updated with new features and signatures, making it straightforward to identify new devices and services as they emerge. The alerting capability helped identify an IoT device that "went rogue" and installed a telnet service port without permission (that device is now in the town electronics recycling facility). It's one of the few IT and IT security products and services that did what it said on the tin Day 1 and continues to do so without any intervention on my part.

CONS

It's honestly difficult to find a serious flaw. Agent releases are paced and come with great features and bug fixes. I think, perhaps, one improvement could be to provide "prompts" or "coaxes" in the UX to help novice users (and those who do not have a steeped background in IT or security) identify ways they could use the service to better manage their infrastructure, identify issues, and be proactive.

Reason for choosing runZero

More control; better access to actionable data; less administrative time; easier to find and remediate issues.

Vendor Response

Thanks for the feedback! We will look into UX improvements to help guide new users.

Replied March 2020

Ameer

Information Technology and Services, 51-200 employees

Used weekly for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed July 2023

Visibility to the blind spots

PROS

Able to view the assets in the organisation

CONS

Enumeration of applications of the discovered assets

Vendor Response

Hi Ameer. Thank you very much for your honest opinions and feedback!

Replied July 2023

Jim

Telecommunications, 51-200 employees

Used daily for less than 6 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2020

Assurance for the external attack surface

We are using Rumble to provide an independent check of the services visible on our exposed external network surface, with both fast and slow/comprehensive scans. This provides assurance that network-level and server-level controls are configured appropriately.

PROS

It was easy to use Rumble for the targeted job of asset discovery, without having to consider the impact of most products' actual scope of vulnerability detection. By having to provide our own agent for the scanning endpoint, we remain in complete control of the source of the scans, and can integrate it into existing firewall and other protective technologies easily.

CONS

Analysing the changes over time isn't very easy in the current system, it highlights changes between current and last scan just fine but other periods are much more difficult. There aren't a lot of facilities for controlling the impact or utilisation of the agent on the scanning machine; I'd like to be able to judge just 'how fast' we can effectively scan from within Rumble's management.

Reason for choosing runZero

The more complex tools were expensive, because they have a lot of complexity present in the features we didn't want to use (vulnerability scanning). The Open Source tools would have required us to develop the automation & monitoring capability that was already present in Rumble. We're not using Rumble's more unique features (determining service existence by indirect methods) in our use-case, but even so the price is compelling. Access to support is very fast and responsive, and can quickly dive into technical detail when needed at the same time as being able to fix billing issues!

Vendor Response

Thanks for the feedback!

Replied March 2020

Mikel

Information Technology and Services, 1 employee

Used daily for less than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2020

Rumble is the way

I can always see the inventory and when things are not being used. I can save on licensing and resources if the tools or software are not being turned on at all.

PROS

I like the simple interface and the speed with witch it discovers items on the network.

CONS

There could be some functionality added to allow easier interacting with the discovered devices. One click remote desktop or some way to add tools like NMap to a menu to further explore devices.

Reason for choosing runZero

Speed, performance, reliability, continuous development of the tools capabilities.

Vendor Response

Thanks for the feedback! We have added one-click RDP to the Services Inventory (for port 3389) and will look into additional tool and service integrations.

Replied March 2020