Skip to content
zvelo
We Categorize the Web®
zvelozvelo
  • Products
    • zveloDB™ URL Database
    • zveloCAT™ Real-Time URL Classifications
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
Check a URL
  • Products
    • zveloDB™ URL Database
    • zveloCAT™
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources 
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
  • zveloLIVE

You are here:
  1. Home

Cobalt Strike Threat Trend Analysis

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloMay 18, 2022

A Global Cobalt Strike activity trend analysis over Q1 of 2022 offers situational awareness into one of the most prevalent attack frameworks.

Details
Digital Regulation Expands in the EU

European Digital Services Act: Setting the Standard for Digital Regulation

Content Categorization, Cybersecurity, DNS Filtering, Internet Safety & Privacy, URL Categorization Database, URL DatabaseBy zveloMay 12, 2022

The Digital Services Act sets the stage for a new era of digital regulation in the EU by making what is illegal offline, illegal online.

Details
The-Strengthening-American-Cybersecurity-Act-Accountability-is-Coming-for-critical-infrastructure-industries

The Writing on the Wall: Accountability is Coming

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloMay 6, 2022

The Strengthening American Cybersecurity Act is necessary to protect the Nation’s critical infrastructure. But is it enough?

Details
business-email-compromise-BEC-spear-phishing-attack

Business Email Compromise

Cyber Threat Intelligence, Cybersecurity, Phishing DetectionBy zveloApril 19, 2022

2021 marked a record year for financial losses due to Business Email Compromise. What you need to know about BEC Attacks for 2022.

Details
Browser-in-the-Browser-Phishing-Attack

Protect Users from the Browser-in-the-Browser Phishing Attacks

Cyber Threat Intelligence, Malicious Detection, Phishing DetectionBy zveloMarch 29, 2022

The Browser-in-the-Browser (BitB) attack technique makes it easier for attackers to mount social engineering campaigns for credential harvesting.

Details
EU-Regulations-Attempt-to-Tame-the-Internet

EU Regulations Attempt to Tame the Internet

Ad Tech & Brand Safety, Cybersecurity, DNS Filtering, Internet Safety & Privacy, URL Database, Web Filtering & Parental ControlsBy zveloMarch 24, 2022

EU regulatory agencies forge ahead with new proposals to evolve legislative frameworks for governing the online space with a focus on safety.

Details

zvelo’s Journey into the Metaverse

AI & Machine Learning, Technology & InsightsBy zveloMarch 7, 2022

Follow zvelo’s journey into the metaverse through a series of VRCasts broadcast from the zveloverse, our small corner of virtual space.

Details
ransomware-insurance-demand-spikes

Ransomware Insurance Demand Spikes, Coverage Drops, Hackers Thrive

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloFebruary 22, 2022

As ransomware insurance demand spikes along side of extortion demands, insurers are imposing strict requirements and coverage limitations to mitigate losses.

Details
zvelo-malicious-threat-detection-cyber-threat-intelligence-feed

New Features Enhance zvelo’s Malicious Threat Detection

Announcements, News & PR, Cyber Threat Intelligence, Cybersecurity, Malicious DetectionBy zveloFebruary 8, 2022

Zvelo Unveils New Features and Capabilities in its Malicious Threat Detection and Global Cyber Threat Intelligence

Details
zvelo-protects-clients-against-sysjoker-backdoor-malware-attack

SysJoker Malware Threat Alert

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network SecurityBy zveloJanuary 17, 2022

SysJoker Threat Alert: zvelo protects clients against SysJoker, a cross-platform backdoor malware attack targeting Linux, Mac, and Windows.

Details
←1
2345
…678910…
111213141516171819202122232425262728293031323334353637383940414243444546
47→
What Are You Looking For?
Browse By Category
  • Ad Tech & Brand Safety
  • AI & Machine Learning
  • Announcements, News & PR
  • Cybersecurity
  • Threat Intelligence
  • Internet Safety & Privacy
  • IoT Security Technology
  • Malicious Detection
  • Mobile & Subscriber Analytics
  • Phishing Detection
  • Technology & Insights
  • URL Database
  • Web Filtering & Parental Controls
Recent Blogs
  • AI Agent Risk Mitigation May 13, 2025
  • Elevate PDNS with Threat Intelligence Across the Stack April 30, 2025
  • How zvelo Solves the SaaS App Visibility Challenge April 9, 2025
  • Protective DNS: The Internet’s New Line of Defense April 2, 2025
Datasheets & Reports
  • Cost Analysis | zvelo Threat Intel vs OSINT
  • zveloCTI™ | Cyber Threat Intelligence
  • PhishBlocklist™ | Phishing Intelligence
  • PhishScan™ | Real-Time Phishing Threat Verification
  • Malicious Detailed Detection Feed™ | Malicious Intelligence
  • zveloDB™ | URL Database
  • zveloCAT™ | Real-Time Web Classification Engine
  • Report | Emotet’s Return Foreshadows Ransomware Surge
  • White Paper | 6 Steps to Drive Value from Cyber Threat Intelligence
Cyber Threat Definitions
Network Security, Cyber Threats, Malicious Definitions List
zvelo | We Categorize the Web® | Footer Logo

+1 (720) 897-8113
+1 (877) 77-zvelo (Toll Free)

zvelo US Headquarters Denver, Colorado USA

Contact Us
Products
  • zveloDB™ URL Database
  • zveloCAT™
  • Threat Intelligence
  • Phishing Intelligence
  • PhishScan™
  • SaaS App Intelligence
Use Cases
  • Web & DNS Filtering
  • (SASE) Secure Access Service Edge
  • (XDR) Extended Detection and Response
  • (DLP) Data Loss Prevention
  • (ZTNA) Zero Trust Network Access
  • (SPM) Security Posture Management
  • Secure Browsers
  • Human Risk Management
  • Threat Research
  • Brand Safety & Contextual Targeting
Resources
  • Blog, News & Press
  • Case Studies
  • zvelo’s Top SaaS Apps List
  • Datasheets, White Papers, & Reports
  • Videos, Webinars, & Virtual Events
  • Cyber Threat Definitions
Company
  • About zvelo
  • Contact Us
  • Careers at zvelo
  • Executive Leadership
  • Privacy
  • Legal
More

2025 zvelo, Inc. All rights reserved.

Go to Top