zvelo Releases Malicious Detailed Detection Feed™ — Global Malicious Threat Detection Plus Metadata and IOCs for Blocking and Threat Research PlatoBlockchain Data Intelligence. Vertical Search. Ai.

zvelo Releases Malicious Detailed Detection Feed™ — Global Malicious Threat Detection Plus Metadata and IOCs for Blocking and Threat Research

zvelo's Malicious Detailed Detection Feed delivers malicious detection and threat intelligence for blocking and research.

Unrivaled Coverage and Accuracy for Maximum Efficacy, Coverage and Detection Lift for Malicious URLs and Files.

“By analyzing the clickstream traffic from hundreds of millions of users from around the globe, zvelo is able to deliver a malicious intelligence service with the market’s fastest and broadest detection of new malicious URLs”

zvelo’s Malicious Detailed Detection Feed (MDDF) delivers malicious URL detections, as well as associated metadata and Indicators of Compromise (IOCs) for contextualized intelligence on active and emerging threats. In-house threat research or cybersecurity teams can leverage the rich metadata to reveal Indicators Of Compromise (IOCs) to further analyze and enrich threat intelligence data. Metadata includes attributes like date detected, active/inactive status, domain history, malware family, file hashes, and numerous other intelligence attributes. The MDDF service goes hand-in-hand with zvelo’s PhishBlockList, which was released earlier this year. Used together, these zvelo cyber threat intelligence feeds maximize protection against both malicious and phishing threats. The MDDF service is delivered through a flexible API with either data feed or single query delivery options.

“By analyzing the clickstream traffic from hundreds of millions of users from around the globe, zvelo is able to deliver a malicious intelligence service with the market’s fastest and broadest detection of new malicious URLs, with extremely low false positive rates,” explains Brad Rhodes, Head of Cybersecurity at zvelo.

zvelo’s proprietary AI-based threat detection and URL classification technologies, combined with curated threat data feeds, plus clickstream traffic from a partner network of 600+ million users provides unmatched visibility, coverage, reach and accuracy for powering applications which protect users and devices from active and emerging malicious threats.

“I’m very proud and excited for the community to try MDDF, our next offering in the zveloCTI product family,” explained Rhodes. “The accuracy, fidelity, and low false positive rate of MDDF can help you protect your customers from malicious activity today. As with any CTI feed, we’re not done yet – be on the lookout for expanding capabilities later this year and beyond!”

About zvelo

zvelo provides industry-leading cyber threat intelligence and URL classification data services. zvelo’s proprietary AI-based threat detection and categorization technologies, combines curated domains, threat and other data feeds, with the clickstream traffic from its global partner network of 600+ million users and endpoints to provide unmatched visibility, coverage, reach and accuracy. zvelo powers applications and solutions for the world’s leading providers of web filtering, endpoint security, endpoint detection and response (EDR), managed detection and response (MDR), brand safety and contextual targeting, cyber threat intelligence platforms, threat analysis, and more.

Share article on social media or email:

Source: https://www.prweb.com/releases/zvelo_releases_malicious_detailed_detection_feed_global_malicious_threat_detection_plus_metadata_and_iocs_for_blocking_and_threat_research/prweb18130066.htm

Time Stamp:

More from PR Web