The threat landscape continues to evolve—individual and state-backed hackers and agencies become increasingly emboldened to compromise websites and servers, steal CPU cycles for cryptocurrency mining, embark on social engineering efforts to find backdoors, and sway public opinion through fake news and other measures. zvelo provides the most advanced URL/IP categorization database for web filtering, whitelists and blacklists, and residential and business protections against bad actors and malicious online behavior. Explore zvelo’s Cybersecurity and threat intelligence data feeds for industry leading malicious and phishing exploit detection and the most advanced cyber threat intelligence available to OEMs and device manufacturers.

Final Thoughts from zvelo After at Attending DEFCON 24

DEF CON is one of the largest, (if not the largest), hacker conferences in the world. Held over four days every August in Las Vegas, DEF CON is now in its 24th year and is bigger, better — and scarier — than ever. Our Senior Malicious Detection Researcher, Eric Watkins, participated again this year and provided a great multi-blog brief; giving us a glimpse into the very real, and scary, threat vectors coming out of the hacker world today.

Content Categorization Using Distributed Artificial Intelligence

Content Categorization Using Distributed Artificial Intelligence – Q&A with a zvelo’s Chief AI Scientist The technology company known for categorizing the web, zvelo, has found many applications for artificial intelligence and machine learning. In this brief question and answer session with its Artificial Intelligence Chief Scientist, Dr. Ignacio Giraldez, discover how zvelo uses artificial intelligence,…