On Demand Webinar

New Encrypted Attack Insights: Findings from Our Latest Report


Watch Now

Overall, 95% of web traffic is encrypted with HTTPS. Yet, Zscaler TheatLabz has found that 85.9% of all cyberthreats hide in encrypted traffic. Encryption is a double-edged sword: even as it protects sensitive information and data, it is a key means for cybercriminals to bypass enterprise defenses. With the bulk of malware, ransomware, and phishing attacks hidden in SSL/TLS, how can enterprises keep this once-safe encrypted traffic secure?

Zscaler's ThreatLabz research team analyzed data from the world's largest inline security cloud, processing over 300 billion transactions daily, to uncover the latest encrypted attack trends.

Watch this on-demand webinar with Zscaler research experts to learn about the key findings from the ThreatLabz 2023 State of Encrypted Attacks Report, including:

  • A breakdown of the encrypted threat landscape
  • Key malware families and threat categories driving 24.3% growth in attacks
  • Geographic and industry-specific threat trends, including 276.4% and 185% growth in attacks targeting education and government
  • Analysis of real-world phishing attacks
  • Actionable best practices to secure SSL/TLS traffic and prevent encrypted threats.