Cyber Threat Intelligence (CTI) is actionable Threat Intelligence intended for Cybersecurity and Threat Intelligence teams to use for enrichment and analytics.

zveloCTI supplies meticulously curated datasets for advanced Threat Intelligence which requires more visibility than identifying a URL as suspicious or bad.  zveloCTI datasets deliver high veracity and accuracy while maintaining low false positive (FP) rates. Datasets include:

  • Malicious Intelligence
  • Phishing Intelligence

Obfuscated URLs no match for zvelo

Researchers at Kaspersky labs have discovered a new banking malware campaign that uses an old trick to obfuscate malicious URLs. Rather than using a domain name or IP address for their malicious link the URL is converted to numerical bases such as octal or hexadecimal formats. These formats are supported by major browsers and serve the purpose of tricking users into following the link and infecting their machine.