Webvar
Antivirus for Amazon S3 - PAYG with 30 DAY FREE TRIAL - logo

Antivirus for Amazon S3 - PAYG with 30 DAY FREE TRIAL

Prevent malware from infiltrating AWS storage. Scan up to 500 GB for free during your trial. Scanning more than 500 GB during your 30 day trial will result in PAYG charges.

Available in

AWS Marketplace

Available in

AWS Marketplace

Purchase this listing from Webvar in AWS Marketplace using your AWS account. In AWS Marketplace, you can quickly launch pre-configured software with just a few clicks. AWS handles billing and payments, and charges on your AWS bill.

About

Ensure the data in data lakes and application workflows built using AWS storage are free of viruses, ransomware, trojans and other payloads by scanning it with Antivirus for Amazon S3 by Cloud Storage Security.

WHY THIS SOLUTION IS DIFFERENT

Support for Multiple Data Sources

Triple Engine Technology

Multiple Scanning Models

Static, Dynamic & Forensic Analysis

Configuration Intelligence

Simplified Setup

Security First Approach with In-Tenant Scanning

Data Sources

This solution is built for AWS storage and supports Amazon S3, Amazon WorkDocs, Amazon EFS, and Amazon EBS.

Engines

Identify malware at petabyte scale across all buckets by leveraging the power of Sophos, CrowdStrike, or ClamAV®. Engines may be used simultaneously to optimize accuracy and performance.

Scanning Models

Integrate the method that fits your needs to minimize process interruptions and eliminate service disruptions. Choose from:

Event - scan new/modified objects in real time when they are dropped into storage (easy to integrate into workflows because minimal code changes are needed)

Retro - scan existing objects on demand or via schedule (useful to baseline data and for compliance audits)

API - scan objects inside or outside of AWS in real time via a REST-based API before they are written (useful if you are migrating to/building a new app on AWS and want inline scanning before the file is written or if you initiate a workflow where the scan dictates whether the object should be stored)

Analysis

Analyze files in real time without having to execute them or by detonating them in a sandbox using the latest analysis techniques; Static and Dynamic Analysis is powered by the SophosLabs Intelix™ Platform. The solution also assists with Forensic Analysis as files are segmented by bucket and account enabling you to trace where the file entered and into which account it was added.

Configurations

Gain visibility into misconfigurations - quickly identify all buckets with secure and insecure permission policies via a single unified dashboard.

Setup

Deploy via AWS CloudFormation or Terraform in less than 10 minutes. Initial bucket protection/scanning setup takes less than 5 minutes with just a few clicks of the mouse. Follow the Getting Started Guide: https://help.cloudstoragesec.com/getting-started/summary/.

Security First

The solution installs and runs in your AWS account, so data never leaves your environment or region. Additional ways to further enhance security include centralized security services account deployment with linked accounts and a private VPC endpoint deployment option.

Case Studies

https://cloudstoragesec.com/case-studies

WHAT YOU SHOULD EXPECT FROM ANY AV SOLUTION

(of course we provide these too)

Automated serverless architecture

Real-time & on-demand scanning

Easy management console, Built-in dashboards & Detailed reporting

Automatic discovery & scaling across multiple accounts & regions

XL file scanning

Problem file remediation (Quarantine, Tag, Delete)

Robust notifications & integrations - this solution integrates with third party ticketing, Slack, Microsoft Teams, Amazon Chime, SIEM, Amazon SNS, AWS Security Hub, AWS CloudTrail, AWS Control Tower, AWS Transfer Family, and more

ONLY PAY FOR WHAT YOU SCAN

Pricing at payment terms that fit with your procurement process. We offer pay-as-you-go pricing, prepaid discounts, and private offers. Contact us during your free trial to discuss the best pricing option for you.

BONUS: Reach out to get started with a no-cost trial: https://cloudstoragesec.com/contact

NOT TO MISS ARTICLES ON AWS

https://aws.amazon.com/blogs/apn/integrating-amazon-s3-malware-scanning-into-your-application-workflow-with-cloud-storage-security/

https://aws.amazon.com/blogs/apn/integrating-malware-scanning-into-your-data-ingestion-pipeline-with-antivirus-for-amazon-s3/

https://aws.amazon.com/blogs/awsmarketplace/automate-cloud-storage-security-deployment-account-factory-customization/

Related Products

How it works?

Search

Search 25000+ products and services vetted by AWS.

Request private offer

Our team will send you an offer link to view.

Purchase

Accept the offer in your AWS account, and start using the software.

Manage

All your transactions will be consolidated into one bill in AWS.

Create Your Marketplace with Webvar!

Launch your marketplace effortlessly with our solutions. Optimize sales processes and expand your reach with our platform.