runZero Receives the Highest Willingness to Recommend Rating 96%

runZero has been peer recognized as a 2024 Customers’ Choice in the Gartner® Peer InsightsTM Voice of the Customer for Cyber Asset Attack Surface Management (CAASM) market category. Additionally, runZero received the highest willingness to recommend rating of any vendor at 96% based on 29 reviews as of 31st March 2024. The “Voice of the Customer” is a document that synthesizes Gartner Peer Insights’ reviews into insights for IT decision makers. This aggregated peer perspective, along with the individual detailed reviews, is complementary to Gartner expert research and can play a key role in your buying process, as it focuses on direct peer experiences of implementing and operating a solution.

With 29 Gartner Peer Insights reviews, the most of any vendor included in the report, runZero received ratings from customers at organizations with annual revenues ranging from 50M to 10B+. Their feedback reflects real-world experiences with the runZero Platform across multiple sectors, including some of the world's largest enterprises. Reviewers consistently rated runZero highly across various aspects: Product Capabilities (4.7/5) based on 29 reviews, Support Experience (4.6/5) based on 26 reviews, Sales Experience (4.7/5) based on 25 reviews, and Deployment Experience (4.6/5) based on 28 reviews. Here is a sampling of the individual reviews:

  • “An Excellent Inventory Tool. As we say, you can't secure what you can't see, and I needed to know what was out there in a highly distributed environment that has 22 business lines, each with a high degree of disparity in their technology needs. From cameras, drones, ICS, SCADA, radios, non-traditional IoT devices, and traditional IT infrastructure. We've matured significantly in our asset inventory and event response because of this partnership and I think I'd have a mutiny on my hands if I ever took it away!" - IT Security and Risk Management in Government
  • runZero is a great product for asset management. One of the most standout features of runZero is its asset discovery capabilities. It's really easy to deploy and it has a great accuracy during the scans. Also the speed of the scans are great, giving us the possibility to get results really fast and also accurate. Also its ability to map entire networks without any credentials is a great features. The product is really user friendly and has great ability to be used with APIs." – Data Scientist in Software

Many CAASM solutions in the market rely heavily on integrations to inventory assets, leading to incomplete visibility into unknown and unmanaged assets, while others focus solely on IT devices, lacking coverage for OT and IoT assets. The runZero Platform combines powerful proprietary active scanning and native passive discovery with integrations to overcome these limitations, providing a comprehensive, unified solution that delivers complete visibility and accurate, in-depth fingerprinting for all IT, OT, and IoT devices across on-prem, cloud, and remote environments. runZero does not require credentials, agents, or appliances, enabling the platform to start delivering insights into complex environments in just minutes.

“Our approach at runZero sets us apart from traditional CAASM companies. We’re honored to have the market validate the unique path we’ve taken and to be recognized as a Customers’ Choice in our category,” said HD Moore, founder and CEO at runZero. “We are passionate about improving visibility and exposure management for security teams, as well as streamlining their operations and accelerating response times. It’s rewarding to see the success they are having and we appreciate their willingness to share their experience and recommend runZero to their peers.”

Disclaimer: Gartner® and Peer InsightsTM are trademarks of Gartner, Inc. and/or its affiliates. All rights reserved. Gartner® Peer InsightsTM content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose.

Additional resources

  • Download the 2024 Gartner® Peer InsightsTM Voice of the Customer Report for Cyber Asset Attack Surface Management
  • Visit the runZero website to learn more
  • Start a free trial of the runZero Platform
  • Schedule a runZero Platform demo

About runZero

runZero delivers the fastest, most complete security visibility possible, providing organizations the ultimate foundation for successfully managing risk and exposure. The runZero Platform starts delivering insights in literally minutes, discovering both managed and unmanaged devices across the full spectrum of IT, OT, IoT, cloud, mobile, and remote assets. Combining powerful, proprietary active scanning, passive discovery, and integrations enables runZero to deliver the most accurate, in-depth data and insights for organizations across all sectors. With a world-class NPS score of 82, runZero is trusted by more than 30,000 users to improve security visibility.

Susan Torrey runZero Corporate Communications susan.torrey@runzero.com