Skip to content
zvelo
We Categorize the Web®
zvelozvelo
  • Products
    • zveloDB™ URL Database
    • zveloCAT™ Real-Time URL Classifications
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
Check a URL
  • Products
    • zveloDB™ URL Database
    • zveloCAT™
    • Threat Intelligence
    • Phishing Intelligence
    • SaaS App Intelligence
  • Use Cases
    • Web & DNS Filtering
    • (SASE) Secure Access Service Edge
    • (XDR) Extended Detection and Response
    • (DLP) Data Loss Prevention
    • (ZTNA) Zero Trust Network Access
    • (SPM) Security Posture Management
    • Secure Browsers
    • Human Risk Management
    • Threat Research
    • Brand Safety & Contextual Targeting
  • Resources 
    • Blog, News & Press
    • Case Studies
    • zvelo’s Top SaaS Apps List
    • Datasheets, White Papers, & Reports
    • Videos, Webinars, & Virtual Events
  • Contact Us
  • zveloLIVE

You are here:
  1. Home
national-human-trafficking-awareness-day

National Human Trafficking Awareness Day

Announcements, News & PR, Content Categorization, Miscellaneous, URL Categorization Database, URL DatabaseBy zveloJanuary 11, 2022

zvelo recognizes National Human Trafficking Awareness Day. Our mission is to make the internet safer and more secure.

Details
zveloCTI-Emotet-document-analysis-threat-report

Emotet’s Return Foreshadows Surge in Ransomware

Cyber Threat Intelligence, Cybersecurity, Featured Content, Malicious DetectionBy zveloJanuary 3, 2022

Commonly used by eCrime groups like Wizard Spider, the return of Emotet foreshadows a potential surge in ransomware attacks.

Details
zvelo-cyber-threat-intelligence-alert-log4j-update

Threat Alert: Log4j Vulnerability Update

Botnet Detection, Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network SecurityBy zveloDecember 21, 2021

Threat Update: The Log4j vulnerability continues to be actively exploited. Immediate action to update and monitor potentially impacted systems is advised.

Details
threat-alert-log4j-vulnerability-zvelo-cyber-threat-intelligence

Threat Alert: Log4j Used to Exploit Exposed Systems

Botnet Detection, Cyber Threat Intelligence, Cybersecurity, Malicious DetectionBy zveloDecember 16, 2021

Threat Alert: The Log4j vulnerability has quickly been weaponized and is being used to exploit exposed systems. Here’s what you should know.

Details
the-value-of-data-curation-in-cyber-threat-intelligence

The Value of Curated Cyber Threat Intelligence

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Phishing DetectionBy zveloDecember 6, 2021

Understanding how malicious and phishing threat data gets curated is crucial to assessing the value of curated cyber threat intelligence.

Details
zveloCTI Webinar 2021 Malicious Trends

Webinar: 2021 Malicious Trends

Cyber Threat Intelligence, Cybersecurity, Featured Content, Malicious Detection, Phishing DetectionBy zveloNovember 4, 2021

This webinar details threat data from the CTI 2021 Malicious Trends Report to help you improve your threat posture and reduce cyber risk.

Details
cybersecurity-interview-zvelo-ransomware-cyber-threat-intelligence

2022 Expected to Be Banner Year for Team Ransomware

Announcements, News & PR, Cyber Threat Intelligence, CybersecurityBy zveloOctober 29, 2021

This cybersecurity interview covers zvelo’s thoughts on the threat landscape and the role of its cyber threat intelligence in threat protection.

Details
enhanced threat detection for SASE with zvelo cyber threat intelligence data

Cyber Threat Intelligence for Secure Access Service Edge (SASE)

Cyber Threat Intelligence, Cybersecurity, DNS Filtering, Malicious Detection, Network Security, Phishing DetectionBy zveloSeptember 28, 2021

SASE covers a broad range of network and security functions which are supported and enhanced by zvelo’s threat intelligence data.

Details
IOC-Pyramid-of-Pain-mapping-zvelo-phishing-detection-malicious-detection-threat-intelligence-feeds

Mapping zveloCTI to the Pyramid of Pain

Cyber Threat Intelligence, Cybersecurity, Malicious Detection, Network Security, Phishing DetectionBy zveloAugust 31, 2021

See how zveloCTI aligns with the Pyramid of Pain IOCs to help assess the level of difficulty for tracking down an MCA within your environment.

Details
zvelo-releases-Malicious-Detailed-Detection-Feed-for-Malicious-Detection-and-Threat-Intelligence

zvelo Releases Malicious Detailed Detection Feed™

Announcements, News & PR, Cyber Threat Intelligence, Malicious DetectionBy zveloAugust 15, 2021

zvelo Releases Malicious Detailed Detection Feed with Rich Metadata and IOCs for Blocking and Threat Research on Malicious URLs and Files.

Details
←1
23456
…7891011…
1213141516171819202122232425262728293031323334353637383940414243444546
47→
What Are You Looking For?
Browse By Category
  • Ad Tech & Brand Safety
  • AI & Machine Learning
  • Announcements, News & PR
  • Cybersecurity
  • Threat Intelligence
  • Internet Safety & Privacy
  • IoT Security Technology
  • Malicious Detection
  • Mobile & Subscriber Analytics
  • Phishing Detection
  • Technology & Insights
  • URL Database
  • Web Filtering & Parental Controls
Recent Blogs
  • AI Agent Risk Mitigation May 13, 2025
  • Elevate PDNS with Threat Intelligence Across the Stack April 30, 2025
  • How zvelo Solves the SaaS App Visibility Challenge April 9, 2025
  • Protective DNS: The Internet’s New Line of Defense April 2, 2025
Datasheets & Reports
  • Cost Analysis | zvelo Threat Intel vs OSINT
  • zveloCTI™ | Cyber Threat Intelligence
  • PhishBlocklist™ | Phishing Intelligence
  • PhishScan™ | Real-Time Phishing Threat Verification
  • Malicious Detailed Detection Feed™ | Malicious Intelligence
  • zveloDB™ | URL Database
  • zveloCAT™ | Real-Time Web Classification Engine
  • Report | Emotet’s Return Foreshadows Ransomware Surge
  • White Paper | 6 Steps to Drive Value from Cyber Threat Intelligence
Cyber Threat Definitions
Network Security, Cyber Threats, Malicious Definitions List
zvelo | We Categorize the Web® | Footer Logo

+1 (720) 897-8113
+1 (877) 77-zvelo (Toll Free)

zvelo US Headquarters Denver, Colorado USA

Contact Us
Products
  • zveloDB™ URL Database
  • zveloCAT™
  • Threat Intelligence
  • Phishing Intelligence
  • PhishScan™
  • SaaS App Intelligence
Use Cases
  • Web & DNS Filtering
  • (SASE) Secure Access Service Edge
  • (XDR) Extended Detection and Response
  • (DLP) Data Loss Prevention
  • (ZTNA) Zero Trust Network Access
  • (SPM) Security Posture Management
  • Secure Browsers
  • Human Risk Management
  • Threat Research
  • Brand Safety & Contextual Targeting
Resources
  • Blog, News & Press
  • Case Studies
  • zvelo’s Top SaaS Apps List
  • Datasheets, White Papers, & Reports
  • Videos, Webinars, & Virtual Events
  • Cyber Threat Definitions
Company
  • About zvelo
  • Contact Us
  • Careers at zvelo
  • Executive Leadership
  • Privacy
  • Legal
More

2025 zvelo, Inc. All rights reserved.

Go to Top