SOLUTIONS FOR AWS

Antivirus for AWS Storage

Detect and manage advanced threats in your cloud-native applications, workflows and data lakes

Data in storage can be a gateway for ransomware. Cloud Storage Security, an AWS Partner with Security Software Competency, scans Amazon S3, EBS, EFS, and FSx. An enterprise-grade solution tailored specifically for the cloud, we allows users to automate scanning, employ multiple virus detection engines, and implement scanning without disruption, easing the hassles of configuring malware solutions.

video-thumb
blue-scroll
skyblue-bg

Virus & Malware Scanning Made Easy

Safeguard your systems with effortless precision: seamless virus and malware scanning tailored for simplicity and security

Website_Antivirus_for_AWS_Tiered_Graphics_Deployment_15mins

Quick & Easy Setup

Protect Users in 15 Minutes or Less

Simple installation using an AWS CloudFormation template. Quick deployment in AWS Marketplace via AWS Fargate task. Data never leaves your AWS account.

Website_Antivirus_for_AWS_Tiered_Graphics_Ensure_User_Content_Is_Safe

Ensure User-Generated Content is Safe

Integrate Scanning without Disruption

Use industry-leading engines to scan existing files in AWS storage; scan new files as they are written or when they are dropped into storage.

Scans a wide variety of file types across Amazon S3, Amazon WorkDocs, Amazon EBS, Amazon EFS, and Amazon FSx.

Website_Antivirus_for_AWS_Tiered_Graphics_Extend_AWS_Solutions

Built For & Powered by AWS

Extend AWS Solutions

Amazon Simple Notification Service (SNS) is used for alerts and integrates with Slack and email. Findings can be published to AWS Security Hub. Amazon CloudWatch is leveraged for audit logging in order to track who did what in the console. AWS Transfer Family and Cloud Storage Security work in tandem to ingest and scan data at scale.

Website_Antivirus_for_AWS_Tiered_Graphics_Security_Questions

Answer Security Questions with Confidence

Proof of Protection at the Push of a Button

Automate and manage protection from an easy to use centralized console. Tag, delete, or quarantine infected files automatically based on user-defined policies. Demonstrate to customers, partners and users they have nothing to worry about.

AVS3_Single_Region_Architecture

Architecture

Scan data in a single region, multiple regions, and multiple accounts. 

Architecture Overview

Case Studies

View all
Blog_WorkVivo_Case_Study
Workvivo Ensures Application Users are Free From Risk of Malware

Workvivo is a workplace employee communication platform that allows organizations to keep their employees engaged and up to date with...

Read now
Blog_Poka_Case_Study
Poka Makes Amazon S3 SOC2 Compliant with Cloud Storage Security

Learn how Poka Inc., a web and mobile app designed for manufacturers to support on-the-floor training, knowledge building, and communication...

Read now
CSS - Blog (Featured Images) (11)
Insurance Company Meets OSFI B-13 Cyber Security Requirements

Learn how a Canadian insurance company used CSS's antivirus scanning solution to quickly meet requirements imposed by OSFI Guideline B-13...

Read now

Noteworthy Features

01

Forensic
Analysis

Files are segmented by bucket and account, which enables the tracking of where an infected file entered and into which account it was added.

02

Detonation
Capabilities

Problem files that require additional analysis can be sent to a dedicated slice of the Sophos Cloud Sandbox for detonation. Both Static and Dynamic Analysis is available.

03

Activity by
Bucket

Know where to focus your efforts with a summary of the activity by bucket. Get a feel for where the activity is coming from and ensure you are protecting the buckets where you expect activity.

04

Automatic
Protection

Event-based protection for a bucket is automatically turned on when it is created using our bucket auto protect tag key.

Customers Love Us and You Will Too

 

quote

Great product and amazing support...The UI was quite nice, documentation was very detailed, it had all the features we needed and also was frequently updated with new ones.

- Fernando |

quote

There was even support for cross-account deployment, which allowed us to share an instance across multiple AWS accounts and reduce deployment costs.

- Samson @ Credit App |

quote

Exactly what we needed... We were considering one of the higher cost data security platforms, but found that most of them don't directly scan the files in S3 like this solution does.

- Dan Iorg |

quote

Quick and easy to setup... It took only few hours to read the documentation and setup and it was just working so no need to invest more time in testing alternative solutions.

- Gabriel T. |

quote

If you need affordable object storage scanning at scale, I am confident you will not find a better offering on the market nor a better team to help you get up and running.

- PB @ FanNumbers |

quote

We had already evaluated Kaspersky, TrendMicro, and Sophos and were about to give up. Super happy with the solution.

- Anonymous |

amazon-s3

Get Started with a Free Trial Today

Prevent threats from infiltrating Amazon S3, Amazon WorkDocs, Amazon EFS and Amazon EBS to reduce the risk of sharing malware with others

 

 

Scan 500 GB for free in 30 days in AWS Marketplace