Advanced threat and exploit detection is critical to cybersecurity and network defense. zvelo’s Malicious Detection capabilities empower MSSPs, ISPs, TELCOs, network security providers, and VARs to provide world-class protection. Gain advanced insight with the most accurate URL database for malicious exploit detection to better understand the cyber threat landscape. Categories include Command and Control, Malware, Spyware, Spam URLs, Cryptocurrency Mining, Phishing and Fraud, and more.  Read more about malicious detection.

zveloLABS® Identifies Sites with Work-at-Home Scams

zveloLABS® researchers recently identified numerous, fictitious 7 News websites promoting work-at-home jobs.  These bogus news sites unethically target stay-at-home moms, and falsely promise the discovery of a newfound money-making path in life.  Considering the natural appeal of making an honest buck, while being loving care providers at home, it’s certainly easy to understand how unsuspecting mothers could fall for such “recession busting” opportunities.

Kerio Web Filter Webinar

In this FREE and live Kerio Webinar, industry expert Jeff Finn, CEO of zvelo, will be a guest speaker, taking an in-depth look at the latest innovations and cutting-edge technology found in Kerio Web Filter, including its use of the zvelo’s distributed neural network, zveloNET® (formerly SiteFilter), for the real-time detection, inspection, categorization and verification of ActiveWeb sites collected from the global user community. 

Anatomy of a Modern Compromised Website

In the security community, little attention is paid to compromised websites that don’t serve up malware. The malicious URL lists maintained by the anti-virus companies, by Google, and by nearly every other source of malicious URLs rely on anti-virus to trigger on exploits and malware to determine if a site is malicious. In a few select cases, behavioral analysis may be used to determine if a visit to a website will lead to an infected computer.