Virus Scan APIs

Scan files and content for viruses. Leverage continuously updated signatures for millions of threats, and advanced high-performance scanning capabilities.



Virus Scan Files

Scan files for viruses to secure your services and content upload.



Virus Scan URLs

Scan websites and URLs for viruses to secure your environment.



Virus Scan Content

Scan content for viruses to secure your services and content upload.

Cloudmersive APIs power over 1,000 of the world's smartest businesses, including:

                                                                                                                                        

Try It

Upload any file to scan for viruses in the content.





                
			

Advanced Anti-Virus and Malware Scanning

Over 17 million virus and malware signatures

Continuous cloud-based updates

Wide file format support including Office, PDF, HTML, Flash

Zip support including .Zip, .Rar, .DMG, .Tar, and other archive formats

Multi-Factor Threat Detection

Multi-threat scanning across viruses, malware, trojans, ransomware, and spyware

Multi-factor scanning across many delivery methods, including polymorphic and multipartite

Scanning across single files, archives, and recursive file formats

High Performance & Scalability

High-speed in-memory scanning delivers subsecond typical response time

Large file support enables scanning very large files (requires paid account for >10MB)

Parallel processing allows concurrent processing of many requests

Security

Stateless processing processes payloads in memory and does not retain the payload

TLS 1.2 encryption in transit with 2048-bit keys

HTTP/2 transport

Great Documentation and Client Libraries

C# / .NET / .NET Core, Java, Node.JS, Javascript, Python, PHP, Ruby, Objective-C, Drupal, C++, Go, Swift, Salesforce Apex, Postman, Zapier, Mendix, Power Automate, Azure Logic Apps client libraries available.

23 programming languages and platforms supported

Full documentation for all APIs

Example code for all APIs

Swagger/OpenAPI specifications

Interactive Docs Read Docs and Examples

Satisfied Customers

Our customers upload millions of resumes and documents to our website every year, so the virus scanning capabilities have played a crucial role in protecting both our clients and writing experts from potentially harmful content.

-Alex Palma, SVP Product Management

We been using it to validate our users details in Dynamics leveraging PowerAutomate. As we are currently migrating between two systems, the validation services have allowed us to simplify the synchronization process and ensure better quality of data to enable continued care for our users.

-Thomas Pike, ICT Manager

Cloudmersive has become our strategic partner in full life cycle document processing, from create and capture, to OCR, to virus and sensitive content scanning, to report generation. This has really taken our business results to the next level, reducing costs and streamlining our systems. We have also really appreciated top-notch support.

-J. Li, Director of Operations

Talk to Sales

Flexible Deployment

Use Cloudmersive APIs from the cloud, or deploy Cloudmersive APIs to the edge, a private cloud, your on-premise data center, or a custom public cloud instance when needed to enable key scenarios for latency, compliance, security and control.

Public Cloud Leverage multi-tenant public cloud

Managed Instance Leverage dedicated managed infrastructure with SLAs and customizeable deployment and security

Private Cloud Deploy on-premises or in a cloud of your choice

Government Cloud Deploy in a government cloud region

Contact Sales

800 free API calls/month, with no expiration

Get started now! or Sign in with Google

Questions? We'll be your guide.

Contact Sales