Configuring a Virus Scanning API

Mark Alliegro  > Tech >  Configuring a Virus Scanning API
0 Comments

virus scanning API and content to identify if they are contaminated with viruses, malware, trojans or spyware. Leverage continuously updated signatures and advanced high-performance scanning capabilities. Over 5 million virus and malware signatures. Multi-threat and multi-factor scanning. Wide file format support, including Office, PDF, HTML, Flash and archive formats like.zip. Stateless in-memory processing for fast performance and security.

You can configure a virus scanning API to scan messages and report back if they are clean, or if there is a threat found within them. To do this, you need to create a filter with the following properties:

If you choose to have an on-access scan enabled (recommended), the virus scanner will inspect every message as it passes through the gateway. This can help prevent viruses and other malicious contents from entering your business. To enable this feature, you need to create an action with the following properties:

Integrating Security: Virus Scanning APIs for Enhanced Protection

The VirusTotal API limits requests to four per minute. If your request exceeds this limit, the VirusTotal API will return an empty body and an HTTP status of 429. To make your application resilient against this limitation, you can specify a pool size that will determine how many threads should be used to process items in the on-access scan queue.

The VirusTotal API has an option to provide you with the name of the threat that was detected. You can specify this information in your application by setting the VirusTotalApiName site-property in the action configuration:

Leave a Reply

Your email address will not be published. Required fields are marked *