Skip to content
zvelo
We Categorize the Web®
zvelozvelo
  • Products
    • zveloDB™ URL Database
    • zveloCAT™ Real-Time URL Classifications
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
Check a URL
  • Products
    • zveloDB™ URL Database
    • zveloCAT™
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources 
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
  • zveloLIVE

You are here:
  1. Home
Let's Encrypt

How to Use “Let’s Encrypt” to Protect Your IT Organization

Cybersecurity, Internet Safety & PrivacyBy zveloJuly 10, 2017

A few years ago at a DEFCON conference, an organization called “Let’s Encrypt” lead a session on their new project. Although this group was not well-known at the time, their ambitious goals made me feel that I should hear what they had to say, even if it was just to save money.

Details

Top Four Tips to Mitigate Ransomware Attacks Like Petya

Internet Safety & Privacy, IoT Security Technology, Malicious DetectionBy zveloJune 28, 2017

Petya is a ransomware campaign that has been updated to take advantage of an exploit named EternalBlue (named this by the NSA as part of their toolset). This exploit takes advantage of a vulnerability in the Server Message Block (SMB) protocol.

Details

zvelo’s Invalid Traffic Dataset Helps Brands Determine Traffic Quality

Ad Tech & Brand SafetyBy zveloJune 21, 2017

First, zvelo has released the Invalid Traffic dataset; the new dataset should help brands better determine the health of the traffic to their sites by detecting data centers, web and fake crawlers, and other fraudulent traffic sources.

Details

zvelo IoT CyberSecurity Monitors Network Devices in MSSP Alert

Cybersecurity, IoT Security Technology, Malicious DetectionBy zveloJune 19, 2017

zvelo is beta testing an IoT Security solution, a software-based sensor that discovers network-attached devices, profiles them and tags compromised units. Think of it as an elaborate, sophisticated hall monitor that knows how you behave, spots and reports abnormalities, takes your thumbprint and then scores you for trustworthiness.

Details

zvelo Announces IoT Security Solution for Device Profiling and Anomaly Detection

Announcements, News & PRBy zveloJune 16, 2017

zvelo, the leading provider of content categorization and malicious detection data services for web pages, devices and traffic, today announced the beta release of zvelo IoT Security.

Details

eWeek Interviews zvelo on IoT Security Platform to Profile Device Risk

Announcements, News & PR, IoT Security TechnologyBy zveloJune 15, 2017

Content categorization vendor zvelo is getting into the internet of things (IoT) space with the debut of the company’s new IoT Security platform.

Details

Top 4 Takeaways for Guarding Against Ransomware Attacks After WannaCry

Cybersecurity, Information Security, Malicious DetectionBy zveloMay 31, 2017

Earlier this month WannaCry was named the world’s biggest cyberattack which hit at over 150 countries and infected over 300,000 machines across hospitals, universities, manufacturers, government agencies and other important centers.

Details

How AI Will Be Critical In Detecting Fake News Online

Announcements, News & PR, URL DatabaseBy zveloMay 26, 2017

If you’re a consumer of digitally disseminated content (and by reading this then you are precisely that), you may be finding it increasingly hard to…

Details

MarketingLand: zvelo’s Bot Detection Offers Page-Level Insights

Ad Tech & Brand SafetyBy zveloMay 5, 2017

In January, categorization and anti-malware firm Zvelo launched a free bot detection service for site publishers.
This week, the Denver area-based firm announced a complementary service, which it says is the first to detect non-human traffic on a specific page, rather than at the site level.

Details

zvelo Enables Page Level Insight Into Bot and Low Quality Traffic

Announcements, News & PRBy zveloMay 2, 2017

zvelo, the leading provider of categorization and malicious detection data for web pages, devices and traffic, today announced the immediate availability of the Comprehensive Page-Level Traffic (CPT) dataset.

Details
←1
234567891011121314151617181920212223
…2425262728…
293031323334353637383940414243444546
47→
What Are You Looking For?
Browse By Category
  • Ad Tech & Brand Safety
  • AI & Machine Learning
  • Announcements, News & PR
  • Cybersecurity
  • Threat Intelligence
  • Internet Safety & Privacy
  • IoT Security Technology
  • Malicious Detection
  • Mobile & Subscriber Analytics
  • Phishing Detection
  • Technology & Insights
  • URL Database
  • Web Filtering & Parental Controls
Recent Blogs
  • AI Agent Risk Mitigation May 13, 2025
  • Elevate PDNS with Threat Intelligence Across the Stack April 30, 2025
  • How zvelo Solves the SaaS App Visibility Challenge April 9, 2025
  • Protective DNS: The Internet’s New Line of Defense April 2, 2025
Datasheets & Reports
  • Cost Analysis | zvelo Threat Intel vs OSINT
  • zveloCTI™ | Cyber Threat Intelligence
  • PhishBlocklist™ | Phishing Intelligence
  • PhishScan™ | Real-Time Phishing Threat Verification
  • Malicious Detailed Detection Feed™ | Malicious Intelligence
  • zveloDB™ | URL Database
  • zveloCAT™ | Real-Time Web Classification Engine
  • Report | Emotet’s Return Foreshadows Ransomware Surge
  • White Paper | 6 Steps to Drive Value from Cyber Threat Intelligence
Cyber Threat Definitions
Network Security, Cyber Threats, Malicious Definitions List
zvelo | We Categorize the Web® | Footer Logo

+1 (720) 897-8113
+1 (877) 77-zvelo (Toll Free)

zvelo US Headquarters Denver, Colorado USA

Contact Us
Products
  • zveloDB™ URL Database
  • zveloCAT™
  • Threat Intelligence
  • Phishing Intelligence
  • PhishScan™
  • SaaS App Intelligence
Use Cases
  • Web & DNS Filtering
  • (SASE) Secure Access Service Edge
  • (XDR) Extended Detection and Response
  • (DLP) Data Loss Prevention
  • (ZTNA) Zero Trust Network Access
  • (SPM) Security Posture Management
  • Secure Browsers
  • Human Risk Management
  • Threat Research
  • Brand Safety & Contextual Targeting
Resources
  • Blog, News & Press
  • Case Studies
  • zvelo’s Top SaaS Apps List
  • Datasheets, White Papers, & Reports
  • Videos, Webinars, & Virtual Events
  • Cyber Threat Definitions
Company
  • About zvelo
  • Contact Us
  • Careers at zvelo
  • Executive Leadership
  • Privacy
  • Legal
More

2025 zvelo, Inc. All rights reserved.

Go to Top