Skip to content
zvelo
We Categorize the Web®
zvelozvelo
  • Products
    • zveloDB™ URL Database
    • zveloCAT™ Real-Time URL Classifications
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
Check a URL
  • Products
    • zveloDB™ URL Database
    • zveloCAT™
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources 
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
  • zveloLIVE

You are here:
  1. Home
Data-makes-the-difference-for-powering-the-SWGs-in-a-sase-framework

Secure Web Gateway: Data Makes the Difference

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloAugust 15, 2022

Secure Web Gateways complement DNS Filtering to deliver the minimum level of threat protection capabilities required in a SASE framework.

Details
DNS-Layer-Security-Securing-the-Cornerstone-of-the-SASE-Framework

DNS-Layer Security: Securing the Cornerstone of SASE

Cybersecurity, DNS Filtering, Malicious Detection, Phishing Detection, URL DatabaseBy zveloAugust 8, 2022

DNS Filtering has become the ‘table-stakes’ starting point for powering the DNS-Layer Security piece of the SASE cybersecurity framework.

Details
predictive-phishing-campaign-alert-USPS-and-electrum-wallet-examples

Active Phishing Campaign Alert

Cyber Threat Intelligence, Cybersecurity, Network Security, Phishing DetectionBy zveloAugust 3, 2022

Active Threat Alert: Protect against active phishing campaigns serving up personalized and uniquely randomized URL paths or subdomains.

Details
Honeypots-baiting-attackers-uncovering-malicious-payloads-coinmining

Baiting Attackers to Identify Malicious Payloads Like CoinMiners

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network SecurityBy zveloAugust 2, 2022

This post illustrates how you can leverage the threat intel from honeypots to identify malicious payloads like CoinMiners to block cryptojacking attempts.

Details
threat-alert-USPS-personalized-URL-phishing-attack-zveloCTI

Threat Alert: Active USPS Phishing Attack

Cyber Threat Intelligence, Cybersecurity, Network Security, Phishing DetectionBy zveloJuly 15, 2022

Threat Alert: zvelo’s PhishBlocklist identifies a very active USPS phishing attack using personalized URLs that target USPS customers.

Details
In-house-threat-intel

In-House Cyber Threat Intelligence Begs a Multi-Million Dollar Question

Cyber Threat Intelligence, Malicious Detection, Phishing Detection, Technology & InsightsBy zveloJuly 12, 2022

Ingesting threat feeds to build in-house cyber threat intel solutions will prove to be a costly mistake for most. Do you have what it takes?

Details
zvelo-predictive-phishing-phishblocklist

zvelo Releases Predictive Phishing Detection

Announcements, News & PR, Cyber Threat Intelligence, Cybersecurity, Phishing DetectionBy zveloJuly 6, 2022

zvelo announced predictive phishing detection enhancements that will help cyber defenders to predict and block phishing campaigns.

Details
Attacking IP Detections

Attacking IP Detection Enhances zvelo’s Threat Intelligence Solutions

Announcements, News & PR, Cyber Threat Intelligence, Malicious Detection, Network SecurityBy zveloJune 28, 2022

zvelo’s attacking IP detections can be used to fend off Brute Force attacks launched against commonly attacked ports like SSH and FTP.

Details
Using Honeypots to Expose Your Attack Surface

Honeypots: Baiting Attackers to Understand Your Adversary

Cyber Threat Intelligence, Malicious Detection, Network SecurityBy zveloJune 21, 2022

Understand the danger of misconfigured and publicly exposed assets by using honeypots to bait adversaries and expose your attack surface.

Details
data-privacy-legislation-implications-and-challenges

Implications and Challenges of Data Privacy Regulations

Internet Safety & PrivacyBy zveloMay 31, 2022

The patchwork data privacy regulations are amplifying the challenges for IT and security professionals around the globe. 

Details
←1
234
…56789…
10111213141516171819202122232425262728293031323334353637383940414243444546
47→
What Are You Looking For?
Browse By Category
  • Ad Tech & Brand Safety
  • AI & Machine Learning
  • Announcements, News & PR
  • Cybersecurity
  • Threat Intelligence
  • Internet Safety & Privacy
  • IoT Security Technology
  • Malicious Detection
  • Mobile & Subscriber Analytics
  • Phishing Detection
  • Technology & Insights
  • URL Database
  • Web Filtering & Parental Controls
Recent Blogs
  • AI Agent Risk Mitigation May 13, 2025
  • Elevate PDNS with Threat Intelligence Across the Stack April 30, 2025
  • How zvelo Solves the SaaS App Visibility Challenge April 9, 2025
  • Protective DNS: The Internet’s New Line of Defense April 2, 2025
Datasheets & Reports
  • Cost Analysis | zvelo Threat Intel vs OSINT
  • zveloCTI™ | Cyber Threat Intelligence
  • PhishBlocklist™ | Phishing Intelligence
  • PhishScan™ | Real-Time Phishing Threat Verification
  • Malicious Detailed Detection Feed™ | Malicious Intelligence
  • zveloDB™ | URL Database
  • zveloCAT™ | Real-Time Web Classification Engine
  • Report | Emotet’s Return Foreshadows Ransomware Surge
  • White Paper | 6 Steps to Drive Value from Cyber Threat Intelligence
Cyber Threat Definitions
Network Security, Cyber Threats, Malicious Definitions List
zvelo | We Categorize the Web® | Footer Logo

+1 (720) 897-8113
+1 (877) 77-zvelo (Toll Free)

zvelo US Headquarters Denver, Colorado USA

Contact Us
Products
  • zveloDB™ URL Database
  • zveloCAT™
  • Threat Intelligence
  • Phishing Intelligence
  • PhishScan™
  • SaaS App Intelligence
Use Cases
  • Web & DNS Filtering
  • (SASE) Secure Access Service Edge
  • (XDR) Extended Detection and Response
  • (DLP) Data Loss Prevention
  • (ZTNA) Zero Trust Network Access
  • (SPM) Security Posture Management
  • Secure Browsers
  • Human Risk Management
  • Threat Research
  • Brand Safety & Contextual Targeting
Resources
  • Blog, News & Press
  • Case Studies
  • zvelo’s Top SaaS Apps List
  • Datasheets, White Papers, & Reports
  • Videos, Webinars, & Virtual Events
  • Cyber Threat Definitions
Company
  • About zvelo
  • Contact Us
  • Careers at zvelo
  • Executive Leadership
  • Privacy
  • Legal
More

2025 zvelo, Inc. All rights reserved.

Go to Top