New Encrypted Attack Insights: Findings from the Latest Zscaler Report

On-Demand Webcast|1 hour

HTTPS is the gold standard for encrypting and protecting data on the web—yet almost 86% of cyberthreats hide in encrypted traffic, too. It’s a double-edged sword: even as encryption protects sensitive data, it’s a key means for threat actors to bypass defenses. With the bulk of malware, ransomware, and phishing attacks hidden in TLS/SSL, how can enterprises keep encrypted traffic?

The Zscaler ThreatLabz research team analyzed more than 29 billion blocked threats from the world's largest security cloud, which processes more than 360 billion transactions daily.

Join this webinar with ThreatLabz experts to learn the key findings from the Zscaler ThreatLabz 2023 State of Encrypted Attacks report, including:

  • A breakdown of the encrypted threat landscape
  • Key malware families and threat categories driving 24.3% growth in attacks
  • Geographic and industry trends, including massive growth in attacks on education (276.4%) and government (185%) 
  • Analysis of real-world phishing attacks
  • Actionable best practices to secure TLS/SSL traffic and stop encrypted threats

Speakers

Bill Brenner
VP, Content Strategy
CyberRisk Alliance

InfoSec content strategist, researcher, director, tech writer, blogger and community builder. Senior Vice President of Audience Content Strategy at CyberRisk Alliance.

Will Seaton
Senior Manager, Product Marketing
Zscaler

Will Seaton has 8 years of experience in cybersecurity, most recently helping large enterprises enforce security and compliance best practices like Zero Trust, MITRE ATT&CK, CIS Benchmarks, NIST SP 800-190, and fine-grained access controls in their cloud environments.

Sponsors

Zscaler
0%