Industry Report

ThreatLabz: The State of Encrypted Attacks, 2022

Download Now

What's Hiding in Your Web Traffic? A vast majority of today's cyberattacks use encryption to bypass defenses. The Zscaler ThreatLabz team analyzed data from the world's largest security cloud—processing over 250 billion transactions per day—to uncover what threats are hiding in SSL/TLS.

Learn how the encrypted threat landscape has evolved and what you can do about it in our recent ThreatLabz report, The State of Encrypted Attacks, 2022. You’ll discover what we learned from analyzing encrypted traffic across the Zscaler cloud from Oct 2021-Sept 2022, blocking 24 billion threats over HTTPS along the way. A 20% increase from the 20.7 billion threats blocked in 2021.

Topics covered include:

  • Which industries and locations came under fire
  • Where most enterprise defense strategies fall short
  • Best practices for stopping encrypted attacks using zero trust
Zscaler_StateOfEncryptedAttacks2022-min486x450.png