Metabase Q announced a new layer of proactive security in Batuta

Metabase-Q

Metabase Q, the IT cybersecurity management company, announced that it has added a new layer of proactive security, ZeroAPT Mitigator, in Batuta to further reduce risk. Batuta centrally monitors and manages remote endpoints and cybersecurity technologies giving IT and cybersecurity teams a shared view of cyber risk, operational and technology efficiencies and actionable insights. Teams can then proactively reduce the likelihood and impact of an attack and if one occurs, they can increase response and recovery time tenfold. Batuta has more than 50 enterprise customers since launching last year and is deployed across 45 countries.

Chirag Mehta, vice president and principal analyst at Constellation Research, said: “Visibility into endpoint devices is crucial for understanding and enhancing an organization’s overall security posture, regardless of the protective measures in place. Effective collaboration between IT and security teams is key to operational rigor, and tools that provide shared insights, like Metabase Q’s Batuta, can significantly elevate a company’s ability to proactively manage cybersecurity risks.”

Juan Manuel Marquez, Global CIO at ECOM, a global multibillion-dollar commodity services group specializing in coffee, cocoa and cotton headquartered in Switzerland, said: “Metabase Q’s Batuta is a game-changer. It’s amazing what you can do with a single product. Batuta offers more than just cybersecurity; it helps you have a complete management console to control endpoints and have certainty that the cybersecurity technology you are running to stay protected is properly deployed. Nowadays, it is one of the most used technologies in our organization for both monitoring and execution, and that is where I think it really has a significant advantage. If we start measuring the speed at which you can actually deploy things, there is no comparison; Batuta is in a league of its own. Consolidating and updating over 30 countries, which used to be lengthy and painful, now takes minutes.”

Also Read: SmartBear to Host Virtual and Worldwide Events Focused on Massive Shifts in Software Development Driven by AI

The increasing complexity of cybersecurity management, coupled with redundant tools, has led to significant inefficiencies, elevated costs and security gaps across organizations. Companies struggle to maintain consistency and effectiveness in their cybersecurity posture, particularly when managing multiple locations, subsidiaries and acquired entities. However, companies can mitigate more than 70% of their cybersecurity risk through proactive endpoint security and fundamental practices.

Louise Ireland, co-founder, president and COO of Metabase Q, said: “We developed Batuta utilizing the learnings from thousands of organizations across all industries and levels of complexity: while every company has a different business, they all face the same core problem of centralized management and control of multiple operating systems and cybersecurity tools. Companies seek diversity for reliability and defense-in-depth but, more often than not, end up with visibility and consolidation challenges. We recognized that the opportunity for the biggest gain in cybersecurity risk-reduction does not come from better detection engines but from ensuring that the fundamentals are in place through proactive security.”

Metabase Q’s Batuta is a cloud-native, multi-tenant endpoint management platform that combines IT and cybersecurity functionalities to proactively strengthen companies’ security posture. The platform:

  • Improves patching speed and cybersecurity and IT technology command execution tenfold which dramatically increases the speed of response to incidents and remediation actions
  • Identifies unused software licenses, enabling companies to consolidate technologies and cut costs while enhancing protection
  • Verifies that current cybersecurity tools are working effectively, reducing the risk of a breach due to an endpoint with a disconnected or outdated EDR agent
  • Centralizes cybersecurity management across locations including subsidiaries and acquired companies, ensuring consistency and reducing operational overhead

Batuta has a lightweight websocket agent that runs on user-level permissions without installation dependencies. The websocket connects to a central console via SSL tunnel and is capable of executing commands and scripts orchestrated from there. Unlike an EDR, it does not make behavior or signature-based decisions.

SOURCE: GlobeNewsWire