State of Encrypted Attacks

Download Now

To download this white paper you’ll need an Infosecurity Magazine account. Log in or sign up below.

Log in
Sign up

Get up-to-the-minute news and opinions, plus access to a wide assortment of Information Security resources that will keep you current and informed.

This will be used to identify you if you take part in our online comments.

Your password should:

  • be at least eight characters long
  • be no more than 25 characters long
  • contain at least one uppercase, lowercase and special character
  • contain at least one digit
  • only contain alphanumeric characters or ~!@#$%^&*()_-+=?.

For more information explaining how we use your information please see our privacy policy.

By registering you agree with our terms and conditions.

Cyber-criminals know what security experts know: that SSL/TLS encryption is the industry standard for protecting data in transit. Those same cyber-criminals use industry-standard encryption methods themselves, devising clever ways to hide malware inside encrypted traffic to carry out attacks that bypass detection.

In fact, between January and September, the Zscaler cloud blocked an astounding 6.6 billion security threats hidden inside encrypted traffic, which amounts to an average of 733 million blocked per month. This monthly average is an increase of nearly 260 percent over 2019, when the Zscaler cloud was blocking an average of 283 million threats per month in encrypted traffic.

Read this white paper to learn why inspecting encrypted traffic must be a key component of every organization’s security defenses.

Brought to you by

Should you download this content your information may be shared with the sponsors indicated above. Please see the privacy policy for Zscaler here: https://www.zscaler.com/privacy-compliance/privacy-policy. Please see Infosecurity Magazine’s privacy policy for more information.