Webinar

ThreatLabz 2024 Phishing Report: Trends and Tactics in the Age of AI

Register Today

Cybercriminals capitalized on generative AI breakthroughs in 2023, driving a 58% spike in phishing compared to 2022. From AI-driven deepfakes and vishing to QR CAPTCHA scams, attackers are innovating rapidly. Is your organization ready to defend against the next wave of stealth phishing attacks?

Join our live webinar to learn about the latest phishing attack discoveries, trends, and predictions from the Zscaler ThreatLabz 2024 Phishing Report, derived from the analysis of 2 billion phishing transactions captured in the world’s largest security cloud. ThreatLabz experts will unpack key findings and offer guidance on how to safeguard against phishing threats.

Register now to discover:

  • Trending phishing scams and emerging attack vectors
  • Top phishing targets by country, industry, and more
  • Phishing predictions for 2024–2025
  • Best practices and zero trust strategies for phishing defense

Webinar Dates:

    • Americas: Thursday, May 9, 2024 | 11:00 AM PT
    • EMEA: Tuesday, May 14, 2024 | 10:00 AM BST
    • APAC: Tuesday, May 14, 2024 | 10:00 AM IST

Featured speaker

Emily Laufer

Director, Product Marketing

logo