Skip to content
zvelo
We Categorize the Web®
zvelozvelo
  • Products
    • zveloDB™ URL Database
    • zveloCAT™ Real-Time URL Classifications
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
Check a URL
  • Products
    • zveloDB™ URL Database
    • zveloCAT™
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources 
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
  • zveloLIVE

Category: Network Security

You are here:
  1. Home
  2. Cybersecurity
  3. Category "Network Security"

Attacking IP Detections

Attacking IP Detection Enhances zvelo’s Threat Intelligence Solutions

Announcements, News & PR, Cyber Threat Intelligence, Malicious Detection, Network SecurityBy zveloJune 28, 2022

zvelo’s attacking IP detections can be used to fend off Brute Force attacks launched against commonly attacked ports like SSH and FTP.

Using Honeypots to Expose Your Attack Surface

Honeypots: Baiting Attackers to Understand Your Adversary

Cyber Threat Intelligence, Malicious Detection, Network SecurityBy zveloJune 21, 2022

Understand the danger of misconfigured and publicly exposed assets by using honeypots to bait adversaries and expose your attack surface.

Cobalt Strike Threat Trend Analysis

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloMay 18, 2022

A Global Cobalt Strike activity trend analysis over Q1 of 2022 offers situational awareness into one of the most prevalent attack frameworks.

The-Strengthening-American-Cybersecurity-Act-Accountability-is-Coming-for-critical-infrastructure-industries

The Writing on the Wall: Accountability is Coming

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloMay 6, 2022

The Strengthening American Cybersecurity Act is necessary to protect the Nation’s critical infrastructure. But is it enough?

ransomware-insurance-demand-spikes

Ransomware Insurance Demand Spikes, Coverage Drops, Hackers Thrive

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloFebruary 22, 2022

As ransomware insurance demand spikes along side of extortion demands, insurers are imposing strict requirements and coverage limitations to mitigate losses.

zvelo-protects-clients-against-sysjoker-backdoor-malware-attack

SysJoker Malware Threat Alert

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network SecurityBy zveloJanuary 17, 2022

SysJoker Threat Alert: zvelo protects clients against SysJoker, a cross-platform backdoor malware attack targeting Linux, Mac, and Windows.

zvelo-cyber-threat-intelligence-alert-log4j-update

Threat Alert: Log4j Vulnerability Update

Botnet Detection, Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network SecurityBy zveloDecember 21, 2021

Threat Update: The Log4j vulnerability continues to be actively exploited. Immediate action to update and monitor potentially impacted systems is advised.

zvelo Delivers 40% Lift in Unique Malicious and Phishing Threat Detections

By zveloNovember 22, 2021

zveloCTI delivers more unique malicious and phishing threat detections, faster detection speed, and reduced false positive rate for Client.

Details

enhanced threat detection for SASE with zvelo cyber threat intelligence data

Cyber Threat Intelligence for Secure Access Service Edge (SASE)

Cyber Threat Intelligence, Cybersecurity, DNS Filtering, Malicious Detection, Network Security, Phishing DetectionBy zveloSeptember 28, 2021

SASE covers a broad range of network and security functions which are supported and enhanced by zvelo’s threat intelligence data.

IOC-Pyramid-of-Pain-mapping-zvelo-phishing-detection-malicious-detection-threat-intelligence-feeds

Mapping zveloCTI to the Pyramid of Pain

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloAugust 31, 2021

See how zveloCTI aligns with the Pyramid of Pain IOCs to help assess the level of difficulty for tracking down an MCA within your environment.

←12345→
zvelo | We Categorize the Web® | Footer Logo

+1 (720) 897-8113
+1 (877) 77-zvelo (Toll Free)

zvelo US Headquarters Denver, Colorado USA

Contact Us
Products
  • zveloDB™ URL Database
  • zveloCAT™
  • Threat Intelligence
  • Phishing Intelligence
  • PhishScan™
  • SaaS App Intelligence
Use Cases
  • Web & DNS Filtering
  • (SASE) Secure Access Service Edge
  • (XDR) Extended Detection and Response
  • (DLP) Data Loss Prevention
  • (ZTNA) Zero Trust Network Access
  • (SPM) Security Posture Management
  • Secure Browsers
  • Human Risk Management
  • Threat Research
  • Brand Safety & Contextual Targeting
Resources
  • Blog, News & Press
  • Case Studies
  • zvelo’s Top SaaS Apps List
  • Datasheets, White Papers, & Reports
  • Videos, Webinars, & Virtual Events
  • Cyber Threat Definitions
Company
  • About zvelo
  • Contact Us
  • Careers at zvelo
  • Executive Leadership
  • Privacy
  • Legal
More

2025 zvelo, Inc. All rights reserved.

Go to Top