Antivirus for AWS Storage

Virus and malware scanning made easy for Amazon S3, Amazon WorkDocs, Amazon EFS and Amazon EBS
Scan 500 GB for free in 30 days in AWS Marketplace

Commercial Free Trial (PAYG)
Government Free Trial

As applications and data lakes increasingly utilize cloud object storage, it has become both the center pin of the cloud and an emerging threat vector for malware and viruses.

To protect against advanced threats, Cloud Storage Security (CSS), an AWS Public Sector Partner with Security Software Competency and an AWS Qualified Software offering, delivers antivirus scanning for AWS storage services via an enterprise-grade solution used by a broad range of commercial and public sector customers.

The platform includes an automated security solution that discovers and scans data in Amazon S3, Amazon WorkDocs, Amazon EFS and Amazon EBS for threats using multiple virus detection engines. 

Built on the cloud for the cloud, it enables customers to identify and remediate  problem files without the need to purchase an expensive data security platform or deal with the hassles of configuring their own malware solutions.

Fed up with other overcomplicated solutions, one customer told us: "We had already evaluated Kaspersky, TrendMicro, and Sophos and were about to give up. Super happy with the solution."

Partner Badge - 4 Designations-1

Virus & Malware Scanning Made Easy


 

guy on computer with co worker in background

Protect Users in 15 Minutes or Less

Simple installation using an AWS CloudFormation template. Quick deployment in AWS Marketplace via AWS Fargate task. Data never leaves your AWS account. 

Getting Started >>

Ensure User-Generated Content is Safe

Use industry-leading engines Sophos, CrowdStrike, and ClamAV to scan existing files sitting in AWS storage or as they are downloaded; scan new files as they are written or when they are dropped into the bucket.

Scans a wide variety of file types across Amazon S3, Amazon WorkDocs, Amazon EFS and Amazon EBS.

Scanning Overview >>

guy on computer with co worker in background 2
woman on computer

Extend AWS Solutions

AWS Transfer Family and Cloud Storage Security can work in tandem to scan, manage and ingest data at scale. Amazon Simple Notification Service (SNS) is used for alerts and integrates with Slack and email. Findings can be published to AWS Security Hub. Amazon CloudWatch is leveraged for audit logging in order to track who did what in the console.

Integrations >> 

Answer Security Questions with Confidence

Manage and protect multiple accounts, regions, and buckets from an easy to use centralized console. Tag, delete, or quarantine infected files automatically based on user-defined policies. Demonstrate to customers, partners and users they have nothing to worry about.

Console Overview >> 

meeting

Case Studies


 

Workvivo logo

Workvivo ensures its application users are free from the risk of malware infection 

Workvivo is a workplace employee communication platform that allows organizations to keep their employees engaged and up to date with what their colleagues are doing.  Learn why they needed to ensure their files are infection free and how they ensure data cleanliness.

ADEC logo

ADEC Innovations guarantees customers malware-free reports

ADEC Innovations collects environmental data from public sources and aggregates these resources in a pdf report for environmental professionals. Occasionally, customers would report that the delivery of the file had been blocked. Learn what ADEC decided to do about it.

Read the Workvivo Case Study
Read the ADEC Case Study
Poka logo

Poka achieves SOC2 compliance

Learn how Poka Inc., a web and mobile app designed for manufacturers to support on-the-floor training, knowledge building, and communication, meets SOC 2 compliance requirements while saving money and cutting dev time.

MindEdge Logo

MindEdge prevents a security incident 

Learning management platform, MindEdge satisfies SOC 2 compliance requirements and prevents a potential security threat from a user-uploaded file.

Read the Poka Case Study
Read the MindEdge Case Study

Noteworthy Features


 

Forensic Analysis

Files are segmented by bucket and account, which enables the tracking of where an infected file entered and into which account it was added.

Detonation Capabilities

Problem files that require additional analysis can be sent to a dedicated slice of the Sophos Cloud Sandbox for detonation. Both Static and Dynamic Analysis is available.

Activity by Bucket

Know where to focus your efforts with a summary of the activity by bucket.  Get a feel for where the activity is coming from and ensure you are protecting the buckets where you expect activity.

Automatic Bucket Protection

Event-based protection for a bucket is automatically turned on when it is created using our bucket auto protect tag key.

Additional Resources


 

Customers Love Us and You Will Too


 

Great product and amazing support. We were looking for an antivirus for our S3 buckets, and after careful consideration of several options, we decided to have a go with Antivirus for Amazon S3.The UI was quite nice, documentation was very detailed, it had all the features we needed and also was frequently updated with new ones. But what made us choose it was the amazing support we got from the team, it made the final setup really easy! Fernando | Sep 02, 2020 | Review verified
Exactly what we needed. Glad to have found this product on Marketplace. We were considering one of the higher cost data security platforms to scan our S3 buckets, but found that most of them don't directly scan the files in S3 like this solution does. Installation was also a lot simpler and faster than the other options that we initially considered. The retro scan feature has been especially useful for meeting our SLAs for compliance requirements. Kudos to the support team, they are always fast to respond and helpful when it comes to answering questions we had. Dan Iorg | Jan 14, 2021 | Review verified
Quick and easy to setup solution. We were looking for a solution to scan S3 buckets, we found some projects on Github but with only the soft not the server parts. This solution propose a 30 day free trial with all feature included:- Server scale- Easy to use Dashboard- API (still don't use yet)- Good documentation- Great support- And easy to update in one click.We give it a try and keep it. It took only few hours to read the documentation and setup and it was just working so no need to invest more time in testing alternative solutions. Gabriel T. | Sep 17, 2021 | Review verified
Access Additonal Reviews

 

Unit Type

Cost 

Pay As You Go Pricing Model

 

Free Trial Usage

$0

Minimum Monthly Subscription - includes 100 GB of premium engine scanning

$99/month

Scan 101 GB or more per month

$0.80/GB

Single Premium Engine per GB Add-on - Sophos or CrowdStrike

$0.10

Dual Premium Engine per GB Add-on Sophos and CrowdStrike

$0.15

Cloud Detonation - Static Analysis (Per File)

$0.05

Cloud Detonation - Dynamic Analysis (Per File)

$0.50

Infrastructure Requirements: AWS Fargate is required. For detailed infrastructure costs, please refer to Amazon Fargate pricing.

Easy Ways to Optimize Your Bill

  • Smart Scan — trigger scans when a designated number of objects accumulate (as opposed to scanning whenever an object is placed in the scanning queue)
  • Scheduled Scanning — define when the agents run a scan

  • Don't build and maintain a scanning system yourself

  • Contacting us for discounted monthly & prepaid options, as well as custom pricing for large data sets
Megaphone.

Prevent threats from infiltrating Amazon S3, Amazon WorkDocs, Amazon EFS and Amazon EBS to reduce the risk of sharing malware with others

Get Started with a Free Trial Today

Scan 500 GB for free in 30 days in AWS Marketplace

Commercial Free Trial (PAYG)
Government Free Trial
AWS-Marketplace_logos_Attribution_Available-in-Marketplace_RGB