Cloud Storage Security — Antivirus for Amazon S3

Additional Info

CompanyCloud Storage Security
Websitehttps://cloudstoragesec.com/
Company size (employees)10 to 49
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

AWS cloud storage services such as Amazon S3 are used by applications and data ingestion pipelines to cost-effectively collect, scale, or analyze data.

Ingesting files from external sources without scanning them for advanced threats can become a vector for payloads.

According to the AWS Shared Responsibility Model, the organization using the storage service is responsible for the security of the data. This includes ensuring that the data is free of viruses and ransomware; AWS does not scan for malicious code. What’s more, compliance frameworks and regulations require organizations to protect against malware and viruses.

Traditionally, organizations have had to purchase an expensive and complicated data security platform or build their own solution in house. Today, they rely on Antivirus for Amazon S3 by Cloud Storage Security (CSS).

Our focus on data security for cloud storage means companies can focus elsewhere. Recognized benefits include:

𝐂𝐨𝐦𝐩𝐥𝐞𝐭𝐞𝐝 𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐫𝐢𝐬𝐤 𝐚𝐬𝐬𝐞𝐬𝐬𝐦𝐞𝐧𝐭 𝐢𝐧 𝟐𝟒 𝐇𝐨𝐮𝐫𝐬: A company completed a baseline scan of 120+ million existing objects within a few hours; within 24 hours all objects were scanned.

𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐬𝐭𝐨𝐩𝐩𝐞𝐝: A customer scanned more than 300 million objects and found over 1,400 malicious files.

𝐃𝐨𝐳𝐞𝐧𝐬 𝐨𝐟 𝐡𝐨𝐮𝐫𝐬 𝐨𝐟 𝐦𝐨𝐧𝐭𝐡𝐥𝐲 𝐦𝐚𝐢𝐧𝐭𝐞𝐧𝐚𝐧𝐜𝐞 𝐞𝐥𝐢𝐦𝐢𝐧𝐚𝐭𝐞𝐝: CSS automation reduced a customer’s engineering effort while meeting real-time scan requirements.

𝟗𝟖% 𝐑𝐞𝐝𝐮𝐜𝐭𝐢𝐨𝐧 𝐨𝐟 𝐑𝐞𝐬𝐨𝐮𝐫𝐜𝐞𝐬 𝐑𝐞𝐪𝐮𝐢𝐫𝐞𝐝: CSS shortened a security review process from 2 days to 1 hour by automatically scanning terabytes of data across multiple AWS accounts and streamlining reporting in a single dashboard.

𝟓𝟎% 𝐋𝐞𝐬𝐬 𝐄𝐱𝐩𝐞𝐧𝐬𝐢𝐯𝐞: Through CSS’s custom pricing and modern, Fargate container-based solution, a customer’s total cost of ownership would be 50% lower than other solutions.

Key Capabilities / Features

𝐀𝐖𝐒 𝐬𝐭𝐨𝐫𝐚𝐠𝐞 𝐬𝐮𝐩𝐩𝐨𝐫𝐭: Protects data in Amazon S3, Amazon WorkDocs, Amazon EBS, Amazon EFS and Amazon FSx.


𝐀𝐮𝐭𝐨𝐦𝐚𝐭𝐞𝐝 𝐬𝐞𝐫𝐯𝐞𝐫𝐥𝐞𝐬𝐬 𝐬𝐨𝐥𝐮𝐭𝐢𝐨𝐧: This container-based solution provides the ability to scale to meet any data volume with a lower cost for AWS infrastructure, no downtime, no interruptions, and no patching.


𝐌𝐮𝐥𝐭𝐢𝐩𝐥𝐞 𝐯𝐢𝐫𝐮𝐬 𝐝𝐞𝐭𝐞𝐜𝐭𝐢𝐨𝐧 𝐞𝐧𝐠𝐢𝐧𝐞𝐬: Customers have the ability to use premium, industry-trusted engines that employ signature-based, behavioral genotype, or signature-less, machine learning detection methodologies. Multiple engines may be used to increase scanning accuracy and efficiency while keeping costs and management work to a minimum. No volume or file size limits.


𝐌𝐮𝐥𝐭𝐢𝐩𝐥𝐞 𝐚𝐜𝐜𝐨𝐮𝐧𝐭 𝐚𝐧𝐝 𝐜𝐫𝐨𝐬𝐬-𝐚𝐜𝐜𝐨𝐮𝐧𝐭 𝐬𝐜𝐚𝐧𝐧𝐢𝐧𝐠 𝐬𝐮𝐩𝐩𝐨𝐫𝐭: Manage CSS from a centralized security services account and extend protection to additional accounts and workloads automatically; CSS auto discovers data in storage.


𝐒𝐈𝐄𝐌 𝐢𝐧𝐭𝐞𝐠𝐫𝐚𝐭𝐢𝐨𝐧𝐬: Can send notifications to email, ticketing systems, Splunk, Slack and more; ingest logs into existing SIEM integrations; manage incidents through AWS Security Hub and its third party integrations. Plus, all intelligence can easily be exported from the CSS console.


𝐅𝐫𝐞𝐞 𝐭𝐫𝐢𝐚𝐥 𝐢𝐧 𝐀𝐖𝐒 𝐌𝐚𝐫𝐤𝐞𝐭𝐩𝐥𝐚𝐜𝐞.


How we are different

Instead of sending data to an outside location for scanning as with SaaS solutions, Antivirus for Amazon S3 𝐫𝐮𝐧𝐬 𝐝𝐢𝐫𝐞𝐜𝐭𝐥𝐲 𝐢𝐧 𝐭𝐡𝐞 𝐜𝐮𝐬𝐭𝐨𝐦𝐞𝐫’𝐬 𝐀𝐖𝐒 𝐚𝐜𝐜𝐨𝐮𝐧𝐭, which meets compliance and data residency requirements. Moreover, VPC endpoint and private deployment options 𝐦𝐞𝐞𝐭 𝐭𝐡𝐞 𝐦𝐨𝐬𝐭 𝐬𝐭𝐫𝐢𝐧𝐠𝐞𝐧𝐭 𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐫𝐞𝐪𝐮𝐢𝐫𝐞𝐦𝐞𝐧𝐭𝐬.


𝐌𝐮𝐥𝐭𝐢𝐩𝐥𝐞 𝐬𝐜𝐚𝐧 𝐦𝐨𝐝𝐞𝐥𝐬 allow customers to easily integrate the solution into any workflow running on AWS without disruption—scan data in real-time as it’s added to storage; scan existing data on a scheduled basis; or scan new data before it’s written. Organizations can baseline scan all existing data quickly to ensure security or if they suspect a breach as well as meet rescanning requirements (as mandated in frameworks such as NIST).


Antivirus for Amazon S3 is available as 𝐚 𝐬𝐭𝐚𝐧𝐝𝐚𝐥𝐨𝐧𝐞 𝐬𝐨𝐥𝐮𝐭𝐢𝐨𝐧. Users can get up and running from AWS Marketplace in under 15 minutes via a CloudFormation template or Terraform.


  • Vote for this Nomination
    (click the thumbs-up icon to cast your vote)

Browse Award Nominations