Badge

Quttera Releases Real-time Malware Scanner API v2.0 to Better Serve the Web Companies

Top Quote Quttera has released a Real-time Malware Scanner API v2.0 to make automated website malware scan and blacklisting check more available and affordable to both small scale businesses and big web companies. End Quote
    300_125
    QuoteQuttera's real-time Website Malware Scanner API is the optimal malware solution for Ad Networks, Shared Hosting and other multiple domains operatorsQuote
  • (1888PressRelease) June 05, 2013 - With an emerging raise of the web-based malware on one side and the diversity of web application on the other, having a scalable malware solution is a must for any online business. Exploitation of web ads for malicious purposes ("malwertising"), targeted attacks, malicious links, traffic redirect, SEO poisoning are just few examples from endless list of constantly evolving malware landscape.

    Quttera acknowledges the challenge that any internet company face while pursuing trusted online presence. That's why it offers real-time Website Malware Scanner API (Application Programming Interface) with adapted to the security demands of the dynamic and static web content and Rest-API complaint design.

    "Today, in the security market such real-time malware scanner API is unique and it creates previously unavailable ways for synergy between malware solutions and web-based services. New API is perfect for Ad networks, CMS platforms, share hosting providers, cloud companies, financial institutions and other companies who struggle for the integrity of their businesses while operating or providing services to hundreds of domains globally. Both service providers and customers suffer from malware and the damage costs more than applying proper maintenance and scheduled security checks to respond to malware in a timely manner" said Michael Ledovich, CTO and one of the founders of the Quttera. "It is an important milestone for our company. We are excited to see some of the leading vendors in the industry showing interest in the new API and we invite companies to explore the potential opportunity it provides to their business. Existing customers and OEM clients will smoothly be upgraded to the new version".

    Quttera's patent pending technology is based on years of research and malware analysis. Its core is the malicious content detection engine which embeds multiple execution emulators, artificial intelligence layers, content penetration algorithms and statistical layers.

    The key features of the Quttera's malware solution are the constantly increased database of malware samples and the self-learning mechanism to keep the detection rate on the highest level in the market.

    In 2011 Quttera launched its most advanced SaaS based Website Anti-malware Monitoring & Alerting services. It allows its clientele (up to 10 active domains) monitor their websites on daily basis, perform on-demand malware scan, receive instant alerts and much more to avoid blacklisting and traffic loss.

    Quttera develops OEM solution and offers API for big customers and companies to provide cutting edge malware solution capabilities integrated into clients' platform.

    For additional information visit Quttera website at http://www.quttera.com

    ###
space
space
  • FB Icon Twitter Icon In-Icon
Contact Information