Datasheets, White Papers, Reports & More

Explore These Additional Materials and Resources From zvelo

Datasheets

zvelo threat intelligence vs OSINT

zvelo Threat Intel vs OSINT

Download Now
zveloCTI | Cyber Threat Intelligence Datasheet

zveloCTI Cyber Threat Intelligence

Download Now
PhishBlockList-phishing-detection-threat-intelligence

PhishBlocklist | Phishing Detection

Download Now
PhishScan Real-Time Threat Verification

PhishScan | Real-Time Threat Verification

Download Now
zvelo-MDDF-malicious-detailed-detection-feed-datasheet

MDDF | Malicious Threat Detection

Download Now
zveloDB URL Database and Web Classification Services

zveloDB URL Database

Download Now
URL-Database-Web-Categorization-Comparison-Report

Comparison Report

Download Now

Reports and Whitepapers

Emotet's Return Foreshadows Surge in Ransomware Attacks

Emotet’s Return Foreshadows Surge in Ransomware

Threat Report
Download the Report
Emotet: Cyber Threat Analysis from zvelo | February 2021

Emotet:  An In-Depth Document Analysis

Threat Report
Get the Report & Video
6 Steps to Driving Quantifiable Value from Cyber Threat Intelligence

6 Steps to Drive Value from Cyber Threat Intelligence

White Paper
Download the White Paper
The Battle for Brand Safety

The Battle for Brand Safety

The critical need for brand safety in advertising is not new. To protect their brands, advertisers must avoid inappropriate juxtaposition of ads with competitors, and inappropriate or objectionable content.

Download the PDF
Definition of a Malicious Web - zvelo

Definitions of the Malicious Web

It’s a dangerous world out there in the World Wide Web. Here’s a quick glossary of some of the common security threats you may come across while browsing, web-surfing, and otherwise exploring the vast digital world…

Download the PDF