Skip to main content

Quttera Enhances Its Malware Scanning Tools With New Features

New features make it easier than ever for Quttera partners to help their clients maintain a more secure cyber posture

Quttera - Website Malware Scanner API
Quttera - Website Malware Scanner API

Quttera has two new enhancements to its malware scanning API that strengthen website security and offer detailed threat monitoring.

NEW YORK - June 7, 2021 - (Newswire.com)

Quttera has two new enhancements to its malware scanning API that strengthen website security and offer detailed threat monitoring.

Quttera is proud to announce two enhancements to its current malware scanning offering. Available in both REST API and Security as a Service product, both of these features will expand on Quttera's current analytics, providing its end-users with the ability to make more informed, data-driven decisions about website security. 

How Quttera's website malware scanner works

Quttera's website malware scanner API gives its partners the ability to monitor and catch website malware activity in real-time. Quttera arms its partners with information, enabling faster threat detection and response.

How Quttera's new website security enhancements will help the users

Quttera's overall offering is improving with two significant enhancements: 

  • Threat classification and location.
  • A new sandbox layer.

Here's how those will help an organization's approach to cybersecurity: 

Threat classification and location

Quttera's detailed file analysis provides useful data to help better prepare for and respond to a cyber attack. Now, Quttera's scanner can also offer the ability to uniquely identify a threat and its location (Line and Offset) in a file. 

When it comes to website security, more information is always better. Being able to classify and locate the threat will help IT professionals write more comprehensive, fact-filled incident reports. It improves malware cleanup automation. It also makes it easier to remediate potential hacking. 

The new sandbox layer

One of the most devastating and prevalent types of malware attacks is called a malware redirect. Malware redirects trick website visitors by latching their malicious code onto one site and sending users to another one altogether. These redirects are hidden so it's difficult to tell they are present without a tool to expose them. These attacks are insidious and parasitic -- a site's visitors may fall victim to this without the visitor or website owner realizing it.

Quttera's sandbox layer detects these types of attacks. The sandbox layer runs malicious code in an isolated environment and thus captures a comprehensive view of malware. Organizations who integrated the malware scanner REST API benefit from this in two ways: 

  • Better automation and tracking (e.g. ad networks can now easily automate the quality control of advertisers who want to join the network).
  • Less effort and cost associated with website security monitoring (e.g. web hosting that became part of a malicious traffic direction system can faster track down the infected nodes).

How Quttera's malware scanning enhancements deliver more value

According to Quttera co-founder and CTO, Michael Novofastovsky, these enhancements will help Quttera's partners deliver more value to their clients by strengthening their cybersecurity posture.

"We're proud of our already powerful malware scanning APIs. Threat classification and location along with our new sandbox capabilities only make the tool more complete. This helps our partners in two ways: 1) they can provide more effective service to their clients, providing them with more valuable information, and 2) it gives them more flexibility, so they can scale up the services they offer. Not only do our partners win, but so do their clients, because they're able to maintain better awareness of security threats." 

For more on malware scanner API and its new features -- contact Quttera today.

Media contact: 

Michael Novofastovsky

Phone: +1 (323) 540-5642

Email: contactus@quttera.com




Press Release Service by Newswire.com

Original Source: Quttera Enhances Its Malware Scanning Tools With New Features
Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.