Skip to content
zvelo
We Categorize the Web®
zvelozvelo
  • Products
    • zveloDB™ URL Database
    • zveloCAT™ Real-Time URL Classifications
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
Check a URL
  • Products
    • zveloDB™ URL Database
    • zveloCAT™
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources 
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
  • zveloLIVE

You are here:
  1. Home
Social-engineering-attack-prevention-know-the-red-flags-of-an-attack

Social Engineering Attack Prevention Series

Cybercrime, Cybersecurity, Social EngineeringBy zveloJanuary 10, 2023

Social engineering prevention basics: Learn what it is, the red flags of an attack, and how your personal digital habits create organizational risks.

Details
Social-Engineering

Social Engineering

Cybercrime, Cybersecurity, Phishing DetectionBy zveloJanuary 4, 2023

Social engineering attacks are a type of cybercrime that human weakness by using psychological manipulation to trick individuals.

Details
cybercrime-prevention-requires-premium-threat-intelligence

Premium Threat Intel: A Vital Investment in Cybercrime Prevention

Cyber Threat Intelligence, Cybercrime, Cybersecurity, Information Security, Malicious Detection, Network Security, Phishing DetectionBy zveloDecember 19, 2022

A curated threat intelligence approach, in which aging data is managed based on current attack status, is crucial to preventing cybercrime.

Details
PayPal Payment Request Scam- Active Phishing Threat

PayPal Payment Request Scam

Cyber Threat Intelligence, Cybersecurity, Phishing DetectionBy zveloDecember 15, 2022

Threat Alert: Active PayPal payment request scam uses social engineering to exploit users and evade detection without the use of a link.

Details
qakbot-fast-moving-attacks-and-ransomware-collaborations

Qakbot: Fast Moving Attacks and Ransomware Collaborations

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Phishing DetectionBy zveloDecember 6, 2022

The latest string of attacks using Qakbot malware are breaching networks and successfully deploying ransomware in less than half a day.

Details
AitM-Adversary-in-the-Middle-Attacker-TTP-to-bypass-MFA-security

AiTM Phishing Attacks: Keeping Up with Attacker TTPs

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Phishing DetectionBy zveloNovember 10, 2022

Attackers are turning up the heat with advanced TTPs like Adversary-in-the-Middle (AiTM) phishing attacks to steal session cookies and bypass MFA security.

Details
OSINT-vs-Commercial-Threat-Intelligence

OSINT vs Commercial Threat Intelligence

Cyber Threat Intelligence, Cybersecurity, Information Security, Malicious Detection, Network Security, Phishing DetectionBy zveloOctober 26, 2022

OSINT vs Commercial Threat Intelligence – A high level overview weighing the pros and cons for each type of threat feed.

Details
RBI-SASE-Protection-Against-Browser-Based-Attacks

Remote Browser Isolation: SASE Protection Against Browser-Based Attacks

Cyber Threat Intelligence, Cybersecurity, Information Security, Malicious Detection, Network Security, Phishing DetectionBy zveloSeptember 29, 2022

Remote Browser Isolation (RBI) is the piece of the SASE framework that is focused on securing the end user’s web browsing experience.

Details
Firewall-as-a-Service-next-Gen-Firewall-for-the-SASE-framework

Firewall-as-a-Service: Next-Gen Firewall for the SASE Framework

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Phishing DetectionBy zveloSeptember 12, 2022

As we explore the critical role of data in powering the SASE solutions suite, this post focuses on the Firewall-as-a-Service for Next-Gen Firewall functionality in the cloud.

Details
CASB-Extending-SASE-threat-protection-to-the-Cloud

Extending Threat Protection to Cloud Applications with CASBs

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloAugust 29, 2022

DNS Filtering and SWGs can offer core security functionality but the SASE framework requires CASBs to extend threat protection to cloud apps.

Details
←1
23
…45678…
910111213141516171819202122232425262728293031323334353637383940414243444546
47→
What Are You Looking For?
Browse By Category
  • Ad Tech & Brand Safety
  • AI & Machine Learning
  • Announcements, News & PR
  • Cybersecurity
  • Threat Intelligence
  • Internet Safety & Privacy
  • IoT Security Technology
  • Malicious Detection
  • Mobile & Subscriber Analytics
  • Phishing Detection
  • Technology & Insights
  • URL Database
  • Web Filtering & Parental Controls
Recent Blogs
  • AI Agent Risk Mitigation May 13, 2025
  • Elevate PDNS with Threat Intelligence Across the Stack April 30, 2025
  • How zvelo Solves the SaaS App Visibility Challenge April 9, 2025
  • Protective DNS: The Internet’s New Line of Defense April 2, 2025
Datasheets & Reports
  • Cost Analysis | zvelo Threat Intel vs OSINT
  • zveloCTI™ | Cyber Threat Intelligence
  • PhishBlocklist™ | Phishing Intelligence
  • PhishScan™ | Real-Time Phishing Threat Verification
  • Malicious Detailed Detection Feed™ | Malicious Intelligence
  • zveloDB™ | URL Database
  • zveloCAT™ | Real-Time Web Classification Engine
  • Report | Emotet’s Return Foreshadows Ransomware Surge
  • White Paper | 6 Steps to Drive Value from Cyber Threat Intelligence
Cyber Threat Definitions
Network Security, Cyber Threats, Malicious Definitions List
zvelo | We Categorize the Web® | Footer Logo

+1 (720) 897-8113
+1 (877) 77-zvelo (Toll Free)

zvelo US Headquarters Denver, Colorado USA

Contact Us
Products
  • zveloDB™ URL Database
  • zveloCAT™
  • Threat Intelligence
  • Phishing Intelligence
  • PhishScan™
  • SaaS App Intelligence
Use Cases
  • Web & DNS Filtering
  • (SASE) Secure Access Service Edge
  • (XDR) Extended Detection and Response
  • (DLP) Data Loss Prevention
  • (ZTNA) Zero Trust Network Access
  • (SPM) Security Posture Management
  • Secure Browsers
  • Human Risk Management
  • Threat Research
  • Brand Safety & Contextual Targeting
Resources
  • Blog, News & Press
  • Case Studies
  • zvelo’s Top SaaS Apps List
  • Datasheets, White Papers, & Reports
  • Videos, Webinars, & Virtual Events
  • Cyber Threat Definitions
Company
  • About zvelo
  • Contact Us
  • Careers at zvelo
  • Executive Leadership
  • Privacy
  • Legal
More

2025 zvelo, Inc. All rights reserved.

Go to Top