Blog

Find out about the latest from Cloudmersive.

API Spotlight: Virus Scanning APIs
8/5/2022 - Brian O'Neill


CLOUDMERSIVE VIRUS SCANNING APIs

vertical view of typing

When it comes to protecting your data in-storage against viruses, malware, and other dangerous files, Cloudmersive Storage Protect offers comprehensive & customizable solutions to fit your business’ needs. But what does the heavy lifting behind the scenes? Your answer: the Cloudmersive Virus Scanning APIs. In this article, we’re going to shift our gaze away from the Storage Protect product and train it on those underlying Virus Scanning APIs instead. They can be used independently to scan individual files and websites for malicious content, each benefitting from constant cloud-based updates to stay ahead of the curve. With fast (sub-second) response times, you can ensure you’re instantly capable of uncovering threats hidden within a suspicious file or link.

SCAN A FILE FOR VIRUSES

The first iteration of the Virus Scanning API offers a simple and effective method for scanning individual files for viruses. To that end, this API leverages more than 17 million virus and malware signatures – and that list grows constantly with continuous cloud-based updates to bolster its policies against evolving threats. Files containing viruses, malware, trojans, ransomware & spyware (among others) can be identified immediately and quarantined or deleted in subsequent operations (for example, you may use our Zip, Encrypt & Quarantine API to automatically create an encrypted zip file composed of the infected file or files). The API response will first show a Boolean indicating if there was a clean result, and if False, it will display the name of the infected file along with the name/type of virus identified within it.

ADVANCED SCAN A FILE FOR VIRUSES

Building on the basic file scanning iteration, the Advanced Scan version simply expands security coverage to identify a wider variety of threats. That means you’re still covered when it comes to viruses, malware & the like, and you’re now well-positioned to deal with invalid files, executable files, scripts, and much more. This iteration allows you to customize (via Booleans) whether various threats such as Insecure Deserialization strings, Macros, XML External Entities, and Password Protected Files should be blocked outright (the default & recommended option is to block all the above). The API response will include Booleans indicating which content threats were present. In addition, it will provide strings indicating the file name of any files containing viruses & the type of virus which was detected. This API iteration will also provide basic content information about whether scanned files contained JSON or XML, and if any of the included file contained an image within them.

SCAN A WEBSITE FOR MALICIOUS CONTENT & THREATS

Website URLs represent a slightly different threat potential than objects/files and serialized strings. The website threat detection iteration of the Virus Scanning API can uncover common threats hidden within a website URL, such as phishing attempts, which seek to mimic landing pages and login pages of legitimate websites to fool unsuspecting people. This iteration will also identify any viruses found in files within the input website. If a threat is identified, the API response will first identify which type of threat was represented, before divulging the name of any infected files & the viruses those files contained. Social engineering scams like phishing are designed to exploit our implicit trust of URLs that look and feel the way they should, and most often were sent from sources we typically trust – so it’s important to implement comprehensive, “no-stone-unturned” policies against them.

800 free API calls/month, with no expiration

Get started now! or Sign in with Google

Questions? We'll be your guide.

Contact Sales