Quttera Announces Malware Scanner API Improvements

Quttera has introduced several new features in its Malware Scanner REST API. Service architectures using published APIs have largely replaced bulky, monolithic applications, and cybersecurity is embracing this trend. They find that this approach gives them greater flexibility and scalability.

Quttera partners who use the API include managed security service providers (MSSPs), website management companies, web hosting companies, CERT authorities, and telecom providers.