Resources

Zimperium Announces Support for Google Cloud

Zimperium is proud to be the global leader in enterprise mobile security. While many of our detection and architectural innovations have come from the efforts of our incredible mobile security experts, others are the result of following one time-tested rule: listening to our customers. One thing customers have consistently told […]

Read more

Zimperium Selected to the “GSMA 100”

Zimperium Taking Leading Role in GSMA Initiative to Advance Next Generation of Connectivity and Digital Services. Zimperium today announced that it has been named one of the first companies in the “GSMA 100,” a global innovation discovery initiative developed by the GSMA to identify and advance the next generation of […]

Read more

The Zimperium Splunk App: Yet Another Industry First!

As the mobile threat defense (MTD) leader, Zimperium has a long history of innovations designed to help enterprises combat mobile threats with the least amount of organizational friction. Zimperium was the first to bring on-device, machine learning-powered detection capabilities to mobile–and the only one to detect unknown malware on-device without […]

Read more

Zimperium Named Fastest-Growing Technology Company in North Texas by Tech Titans

Company’s Chart-Topping Revenue Growth Is Recognized With 2018 “Fast Tech” Award Win. Zimperium, the global leader in mobile threat defense (MTD), was named the winner of Tech Titans’ 2018 Fast Tech Award, which recognizes the fastest-growing technology, media, telecommunications, life sciences and clean technology companies in the Dallas-Fort Worth area. Tech Titans, […]

Read more

zLabs at HITB Singapore: The Road to iOS Sandbox Escape

This week at HITB Singapore, Zimperium zLabs’ security researcher, Rani Idan (@raniXCH), is conducting a session titled “The Road to iOS Sandbox Escape.” Rani’s fellow zLab’s researcher, Adam Donenfeld (@doadam), is also conducting a session titled “Viewer Discretion Advised: (De)coding an iOS Vulnerability.” Here is the abstract for Rani’s session. We will post the recording of the session […]

Read more

zLabs at HITB Singapore: (De)coding an iOS Vulnerability

This week at HITB Singapore, Zimperium zLabs’ security researcher, Adam Donenfeld (@doadam) is conducting a session titled “Viewer Discretion Advised: (De)coding an iOS Vulnerability.” Another zLabs researcher, Rani Idan (@raniXCH), is also doing a session titled “The Road to iOS Sandbox Escape.” Here is the abstract for Adam’s session. We will post the recording of the session when it […]

Read more

Webinar: Why One of the World’s Largest Independent Energy Companies Is Implementing Mobile Threat Defense

Webinar reveals why leading critical national infrastructure enterprises are implementing mobile threat defense. Zimperium is providing mobile security for electric utilities and other critical national infrastructure (CNI) enterprises. Customers, media and the general public watching the live webinar will discover why mobile devices are a security risk to these enterprises. […]

Read more

zLabs at BSides Las Vegas: Where Android security helps and fails

This week at BSides Las Vegas, zLabs’ security researcher, Tamir Zahavi-Brunner (@tamir_zb) is conducting a session titled “Treble or Trouble: Where Android’s latest security enhancements help, and where they fail.” Tamir’s work is another example of why zLabs is recognized as the world’s most qualified and talented collection of researchers focused 100% exclusively on mobile Here […]

Read more

Webinar Series: The Mobile Menaces Most Wanted List

Series of seven free webinars will review the most common mobile menaces and the best ways to detect and stop them. In the mobile security world, what can’t be seen can often cause the biggest issues. In August and September, Zimperium will be hosting a webinar series, “The Mobile Menaces […]

Read more

Get started with Zimperium today