zvelo Releases Annual 2021 Malicious Trends Report Providing Expert Cyber Threat Intelligence Analysis And Insights Into Malicious Cyber Actor (MCA) Activities

zvelo is excited to announce the release of this year’s Annual Cyber Threat Intelligence Report on 2021 Malicious Trends. The 2021 Malicious Trend Report provides insights into Malicious Cyber Actor (MCA) activities utilizing a select dataset from zvelo’s Malicious Detailed Detection Feed (MDDF) and PhishBlockList (PBL) threat detection feeds.

This year’s report examines the malicious and phishing URL data sets separately for better insights relative to each. In addition to the analyses of the individual data sets, it also includes key commonalities and key differentiators between both malicious and phishing threats, as well as ‘In the Wild’ special editorial content from zvelo’s threat researchers.

Read More: BizBash To Introduce A New Hosted Buyer Experience At 2022 Events

“This year, we observed that ~68% of malicious and ~62% of phishing threats were detected in full-path URLs vs base domain, subdomain, and IP. This really highlights the critical need for organizations to develop the capability for full-path URL threat protection,” explained Brad Rhodes, zvelo Head of Cybersecurity. “Otherwise, there are just too many dangerous threats that can be missed”.

Highlights from the 2021 Malicious Trends Report include:
— Top 15 Common Malicious Files and/or Extensions
— Top 15 Common Words Observed in Phishing URLs
— Key Commonalities and Distinctions Between Malicious and Phishing Trends
— Trends by TLD, HTTP vs HTTPS, IP Address URL vs Text URLs, and Many Other Cyber Threat Observations

As a follow up to the report release, zvelo is also offering a webinar presentation based on the report data called, “2021 Malicious Trends: Understanding the Impact and Implications.” The webinar will be held live at 12:00 pm MDT on November 3, 2021 and registration is free.

The goal of this report is to shed light on current trends and inform defenders about potential threats they may face. The zvelo Cybersecurity Team presents their analysis of the data with some general conclusions at the end. As every organization has a different set of needs and perspectives unique to their own environment, readers must draw their own specific conclusions.

zvelo’s proprietary AI-based threat detection and URL classification technologies, combined with curated threat data feeds, plus clickstream traffic from a partner network of 600+ million users provides unmatched visibility, coverage, reach and accuracy for powering applications which protect users and devices from active and emerging malicious threats.

Read More: United Language Group Announces Partnership With Vidyo

Write in to psen@itechseries.com to learn more about our exclusive editorial packages and programs.

Analysis And InsightsCyber Threat Intelligence ReportMalicious Cyber ActorMalicious TrendsNewszvelo