v5 and older

A list of features and releases for version 5 and prior.

We released v7.00.000 of our solution in July 2023. If you haven't already updated and are running an older version you can review release details for previous versions on this page.

We recommend you upgrade your deployment to the latest version to receive the latest features, improvements, and bug fixes. Please note you'll need to upgrade to the latest current version you're on before you can upgrade to the next major version.

If you need to find the release notes for v7 you can click here.

Below you can view release note details for versions 2-5.

v5.x Releases

March 2022 - Console: v5.11.000, Agent: v5.10.000

In this release:

  • Notification Bell and Page

    • Centralized visual to monitor all proactive notifications and AWS Security Hub findings

    • Allows to more easily track activity without having to subscribe to notifications

    • Allows you to determine which notifications you should be subscribing to

  • Enhanced AWS Security Hub Integration

    • Added the ability to ingest findings from AWS Security Hub

    • Findings can be leveraged for actions taken as part of Proactive Notifications responses

  • True File Type

    • Each Scan Result now includes what the scanning engine has determined as the actual file type being scanned

    • Allows you to take action based on the "real" file type no matter the naming

    • This is a filterable value in the Proactive Notifications

  • Improved Special Character Handling

    • AWS APIs handle special characters in Buckets / Paths / File Names inconsistently

    • Changed the way we are handling files so all Keys can be handled in the same way and fewer to no errors are encountered when processing files

  • New Proactive Notification Type - job

    • Tracking by job is now available via Proactive Notifications

!!! warning "Notification Type Removal" We have removed bucketCrawling and extraLargeFile filterable messages and now labeled those as the job notification type.

  • Various bug fixes and improvements

    • Unscannable results from API Scanning now have a message indicating why

    • Scan Results page charts were incorrectly reflecting the results

March 2022 - Console: v5.11.000, Agent: v5.10.000

In this release:

  • Notification Bell and Page

    • Centralized visual to monitor all proactive notifications and AWS Security Hub findings

    • Allows to more easily track activity without having to subscribe to notifications

    • Allows you to determine which notifications you should be subscribing to

  • Enhanced AWS Security Hub Integration

    • Added the ability to ingest findings from AWS Security Hub

    • Findings can be leveraged for actions taken as part of Proactive Notifications responses

  • True File Type

    • Each Scan Result now includes what the scanning engine has determined as the actual file type being scanned

    • Allows you to take action based on the "real" file type no matter the naming

    • This is a filterable value in the Proactive Notifications

  • Improved Special Character Handling

    • AWS APIs handle special characters in Buckets / Paths / File Names inconsistently

    • Changed the way we are handling files so all Keys can be handled in the same way and fewer to no errors are encountered when processing files

  • New Proactive Notification Type - job

    • Tracking by job is now available via Proactive Notifications

!!! warning "Notification Type Removal" We have removed bucketCrawling and extraLargeFile filterable messages and now labeled those as the job notification type.

  • Various bug fixes and improvements

    • Unscannable results from API Scanning now have a message indicating why

    • Scan Results page charts were incorrectly reflecting the results


February 2022 - Console: v5.10.003, Agent: v5.09.001

In this release:

  • Various bug fixes and improvements

    • API Endpoint - replaced port 80 with port 443 for the Target Groups health check (scanning traffic is always secure)

      • Newly installed API endpoints only

      • For existing endpoints, you'll have to remove and reinstall (unfortunately)

    • Sophos engine update


January 2022 - Console: v5.10.002, Agent: v5.09.000

In this release:

  • Deployment Improvements

    • You can now add/remove the Load Balancer at any time. Previously you had to completely reinstall the product to add a load balancer.

    • Upgrade to this version, then simply run a stack update (from the AWS CloudFormation page) and enter or remove the load balancer information

  • Single Sign On Support

    • We are taking advantage of Amazon Cognito's inherent support for SAML Identity Providers you can now add support to leverage SSO providers like Okta to sign in to the console

    • Get more details by visiting the ==SSO FAQ==

  • Various bug fixes and improvements

    • Replaced port 80 with port 443 for the Target Groups

    • Upped the Static and Dynamic Analysis file size limit to 100MB

    • Chrome browser javascript fix (introduced in January 4 Chrome update)


December 2021 - Console: v5.10.001, Agent: v5.09.000

In this release:

  • Extra Large File Scanning

  • Performance improvements

  • Various bug fixes and improvements


November 2021 - Console: v5.09.000, Agent: v5.08.000

In this release:

  • Automatic Bucket Protection

    • This feature leverages tags on buckets to identify and automatically provision event-based scanning on bucket(s). Any time a bucket is discovered with the specified tag it will be protected. The system checks for bucket information every 30 minutes. In this check we will look at the bucket configuration and tags and respond accordingly

    • To support this feature we've added the ability to "stage" regions with run configuration information. Check out ==Event Agent Settings== page for these details

    • Get more details by visiting the ==Console Settings help== page

  • Proactive Notifications Subscription UI

    • Antivirus for Amazon S3 provides real-time notifications for many aspects of the system including: scan results, bucket characteristics (like public/private), system characteristics and more. Up to this point you were required to subscribe to an SNS Topic inside of the AWS Console

    • This feature provides a page where you can setup and manage the subscriptions to the notifications

    • Get more details by visiting the ==Proactive Notifications help== page

  • API Endpoint Enhancements

    • 1 new APIs: scan by URL

      • With scan by URL you specify the full HTTP url to a file for scanning

      • There are many uses for this, but one in particular we think will be useful is for Amazon S3 pre-signed URLs. These are a good way to hand off objects, but also to implement what we call Scan on Read. Scan on Read writeup coming soon

      • Get more details by visiting the ==API Overview== page

  • Audit Logging

    • Anything and everything that is done through the Management Console is now logged to a new CloudWatch Log Group for auditing messages - CloudWatch --> Log Groups --> CloudStorageSecurity.Console.AuditLogging

  • Self-Service Prepaid Discount Marketplace Listing

    • New AWS Marketplace purchasing option where you can buy in bulk in a discounted, pre-paid fashion

    • This is a self-service purchase option that offers discounted pricing without having to talk to anyone

    • Note: If you are planning to purchase more than 6TB of new data and / or more than 100TB of existing data, reach out to us to discuss a Private Offer with custom pricing

    • Check out the ==Pre-paid Discount Listing== on the AWS Marketplace

  • Various bug fixes and improvements


October 2021 - Console: v5.08.000, Agent: v5.07.001

In this release:

  • Cloud Detonation Sandbox

    • Sometimes you require additional analysis of problematic files you encounter. You can now send those files to the cloud sandbox for detonation. You can perform a simpler Static Analysis or a Dynamic Analysis where the file is executed on a system and the outcome shared.

    • This leverages the Sophos Cloud Sandbox for detonation. Cloud Storage Security has a dedicated slice of this sandbox specifically for scanning their customer's files.

    • Get more details by visiting the ==Problem Files help== page

  • Activity by Bucket Reporting

    • The Scan Results reporting page has been enhanced to show bucket activity by day, week, month and custom time frames.

    • Get more details by visiting the ==Scan Results help== page

  • Linked Account Management Simplification

    • See the version and status of the linked account roles connected to your deployment

    • Upgrade one / multiple / all linked accounts from the console

    • No longer do you need to go to each linked account to run the stack update for the role

    • Get more details by visiting the ==Manage Accounts help== page

  • Various bug fixes and improvements


September 2021 - Console: v5.07.000, Agent: v5.06.002

In this release:

  • API Endpoint Enhancements

    • 2 new APIs: scan and then upload and scan an existing S3 object (both customer requests)

      • With scan and upload you specify a new uploadTo attribute in the header that specifies a "<container> / <object-path>" like "mybucket/full-path-to-file.txt" Note: this is an add on to the existing scan api

      • The scan existing S3 object is a new API, not just a modification to the existing scan option. You will call api/Scan/Existing and specify the location information ("container" and "objectPath") in the header

      • Get more details by visiting the ==API Overview== page

    • Setup Simplification

      • You can now leverage the Cloud Storage Security SSL cert and application domain for your API Endpoint access

      • Prior to this release you were required to provide your own certificate and DNS registration. Now, like the Management Console itself, you can register your API Endpoint(s) with the cloudstoragesecapp.com domain.

      • This makes testing and configuring the API Endpoint much simpler and a whole lot quicker to get setup

      • Get more details by visiting the ==API Agent Settings== page

    • API calls log to CloudWatch and Problem Files

      • All scan API calls now log CloudWatch and Problem Files if they are in fact problem files

    • API-Only Users

      • Prior to this release, users authorized to make API calls could also log into the Management Console. You can now create a user that only has the rights to make API calls, but won't be able to login to the console

  • Multi-factor Authentication

    • Users can now setup multi-factor authentication to assist in more secure access

    • Get more details by visiting the ==User Management== page

  • CFT Updates

    • Added the ability to use the HostedZoneID in addition to the HostedZoneName for use with Route53

  • Various bug fixes and improvements


August 2021 - v5.06.002

In this release:

  • Patch fix to make the proper regional endpoint calls

  • Upgrade Notes

    • If upgrading from 5.05.x and prior, you should have no issues upgrading to 5.06.002

    • If coming from 5.06.001, you will have to take an additional action this one time

    !!! warning "Upgrading from 5.06.001" Release 5.06.001 introduced two new parameters into the CloudFormation Template. These new parameters were entered with blank default behaviors and due to CFT functionality those needed default values. We've added the default values now, but in order for the upgrade to work properly you will need to reboot your Management Console. Once you've rebooted the console the upgrade will go smoothly. This process should not take any longer than 5 minutes.

      ??? tip "Reboot and then Upgrade"
          Rebooting the console is a simple process. We will walk you through it below.
    
          1. Login to the <a href="https://console.aws.amazon.com" target="_blank">AWS Console</a>   
              *Note: ensure you are in the region you installed the Antivirus for Amazon S3 Management Console*
          2. Navigate to the Elastic Container Service  
              ![ECS service search](./img/aws-ecs-service-search.png)  
              Which will lead you to:  
              ![ECS service](./img/aws-ecs-service.png)
          3. Click into the Cluster that matches your deployment to see the details and services  
              ![ECS cluster details](./img/aws-ecs-cluster-details.png)
          4. Tick the box for the Console service and click the `Update` button  
              ![ECS cluster details](./img/aws-ecs-cluster-service-update1.png)
          5. Tick the box for `Force New Deployment` and click the `Skip to Review` button  
              ![ECS cluster details](./img/aws-ecs-cluster-service-update2.png)
          6. Click the `Update Service` button  
              ![ECS cluster details](./img/aws-ecs-cluster-service-update3.png)
    
          That is it. Once the new console instance has come online you will be able to proceed with the [standard upgrade process](./console-overview/product-upgrades.md)

August 2021 - v5.06.001

In this release:

  • Multi-Engine Scanning options

    • You can now select to scan your files with all the engines we support - currently Sophos and ClamAV

    • Two options for activating multi-engine scanning:

      • All Files - every file that is scanned will be scanned by all engines

      • By File Size - Smaller files (<2gb) will be scanned by ClamAV and larger files (>2gb) will be scanned by Sophos can handle much larger file sizes (<195gb)

    • Get more details by visiting the ==Scan Settings== page

  • Dashboard and Reporting Updates

    • ==Dashboard== now reflects all 3 scan models (Event, Retro and API) for the GB Scanned and Object Scanned Charts

    • ==Usage Report== now has the option to export data to CSV file

    • ==Scan Results== received two enhancements - data can be exported to CSV and individual findings (infected, error, unscannable) are clickable and will redirect you to the specific results on the Problem Files page

    • ==Bucket Settings== - new page to review the critical configuration aspects of your S3 Buckets

  • Enhanced Scan Result details

    • Each and every Scan Result now includes the Engine Name, Engine Version, Virus DB Version and the Scan Type

    • This is included in multi-engine scan results ??? note "Sample Multi-Engine Scan Result"

      {
          "guid": "f3780373-ca3c-4324-bdd0-774d8b04f92e",
          "dateScanned": "2021-08-24T12:25:30.4494053Z",
          "bucketName": "preview-destination-bucket",
          "key": "virus/YNtbRiwU4Iyv5vOY_virus_157_eicar_com.zip",
          "versionId": null,
          "result": 1,
          "scanResults": [
              {
                  "result": "Infected",
                  "virusName": [
                      "Win.Test.EICAR_HDB-1"
                  ],
                  "message": [],
                  "dateScanned": "2021-08-24T12:25:30.4494053Z",
                  "engine": "ClamAV",
                  "engineVersion": "0.103.3",
                  "virusDbVersion": "26231",
                  "scanType": "GoFwd"
              },
              {
                  "result": "Infected",
                  "virusName": [
                      "EICAR-AV-Test"
                  ],
                  "message": [
                      "eicar.com"
                  ],
                  "dateScanned": "2021-08-24T12:25:30.4564762Z",
                  "engine": "Sophos",
                  "engineVersion": "3.82.1",
                  "virusDbVersion": "5.86",
                  "scanType": "GoFwd"
              }
          ],
          "actionTaken": "Move",
          "virusUploadedBy": "AWS:AROA3K5IVNMVJTERL6GIW:preview-bucket-transfer",
          "fileExists": true,
          "movedTo": "cloudstoragesecquarantine-pk913wa-779353418538-us-east-1",
          "region": "us-east-1",
          "accountId": "779353418538",
          "allowOnceExemptionAdded": false,
          "permanentlyAllowed": false
      }
  • Various bug fixes and improvements


August 2021 - v5.05.002

In this release:

  • API Endpoint Agent Changes

    • We now allow you to use IAM based certificates with the API endpoint

    • Enabled CORS in the API Agent - currently allowing all sources

  • CFT Changes

    • We now allow you to specify custom, pre-existing roles to leverage

  • Quarantine Bucket Changes

    • Added new configuration option that allows you to quarantine files centrally to the deployment account or keep current settings of quarantining files within linked accounts

    • Add Life Cycle Policy days attribute to quarantine buckets - after set number of days quarantined objects will be deleted

  • DynamoDB Changes

    • Allow you to turn on / off Point In Time Recovery on our tables

  • Various bug fixes and improvements


July 2021 - v5.04.002

In this release:

  • Various bug fixes and improvements

    • Console Settings

    • API Agent Settings

    • Job Status filtering

    • Schedule overlap message

    • Linked Account bucket, assumed role, SNS topic and permissions fix

    • Multi infected message for a single file fix

    !!! important You must upgrade the Linked Account Role (cross account role) for any linked accounts. You can launch the stack up from the Manage Accounts.


July 2021 - v5.04.001

In this release:

  • Security Hardening

    • Improved allowed TLS versions and cipher suites

    • Added content security policy

    • Added additional security headers

  • Various bug fixes and improvements


July 2021 - v5.04.000

In this release:

  • API Driven Object Scanning

    • To go along with event-based scanning, scheduled scanning and on-demand scanning, we are happy to introduce API-driven scanning. As it sounds, we are providing a REST API where you are able to hand us a file or object for scanning directly.

    • For those environments where you have applications and workflows where you need to insert file scanning before deciding what next to do with the file, you can leverage this to slip it right into your solution. This is often desired if you want to scan the files before they are written to "disk" (Amazon S3 or anywhere else).

    • This can have a public or private access URL allowing you to integrate this in to any application running on-prem, in AWS or any other cloud. The implications are such that you are not required to have the object residing in Amazon S3 in order to scan it. You can get the verdict back before placing the file into Amazon S3

    • Get more details by visiting the ==API Driven Scanning== page

    • See how to configure API Agent Scanning on the ==API Agent Settings== page

  • Scan Results Report

    • This simple report gives you the Scan Results breakdown for all files processed by day (last 30 days), by week (last 12 weeks), by month (last 12 months) and for custom time ranges

    • You can drill down into any time window to see the activity by Account

    • Get more details by visiting the ==Scan Results Report== page

  • Various bug fixes and improvements


June 2021 - v5.03.000

In this release:

  • Detailed usage rollup reporting

    • Today you can piece together activity from the Dashboard and the Logs, but haven't had a clean rollup for usage and issues by Groups and Accounts. This is the first step towards interesting reports. More to come

    • This new Monitoring page will give you a high-level view for the last 12 months by Group and Account in the charts. It will also provide a more detailed view by current month, last month, 3 months, 6 months and 12 months within the Group panels

    • Get more details by visiting the ==Usage Rollup== page

  • Increased File Size Handling (200GB)

    • This latest release now takes advantage of AWS Fargate's new disk size options (new max size is 200GB). The larger native disk size allows for larger file handling without having to bring in additional AWS services (like EFS)

    • As AWS Fargate allows for even larger disk sizes, scanned file size will also increase

    • If you know you will be scanning larger file sizes, you can simple change the Scanning Agent disk size on the ==Agent Settings== page

  • Re-architecture of On-Demand and Scheduled Scanning

    • Each schedule execution or on-demand scan is treated as its own stand-alone job

    • Each job will get its own resources (queue, scanning agents, etc) for the duration of the job

      • This allows for great scale and simultaneous jobs won't step on or delay each other

    • For existing customers:

      !!! important This will remove the Retro Service that has been in place to manage both of these types of scanning. Run Task functionality is now replacing the Retro Service.

        This will not impact existing schedules.
  • Job monitoring for On-Demand and Scheduled Scanning

    • Added the ability to track historically and in real-time the jobs (on-demand and scheduled scans) executed by the system. No longer do you have to question if you ran an on-demand scan or if a scheduled scan executed or not

    • You will have the ability to monitor and manage the jobs

    • Get more details by visiting the ==Jobs== page

  • Various bug fixes and improvements

!!! warning If you have been using the system for many months and have processed a lot of data, especially leveraging Smart Scan, then the post-upgrade process could take a "long" time. It is dependent on the amount of data you have in the DynamoDB tables. One customer has seen this process take upwards of 4 hours.

If you are not upgrading to this version, but install from this version or later you will not face this upgrade time.

April 2021 - v5.01.002

In this release:

  • Local Task Image Support

    • We now support the ability to host the container images locally

    • You can download the images from our repo and place them locally in your own repo

    • Simply specify and account number where the repo will be located and make sure to use matching names

    • Get more details by visiting the ==Advanced Deployment Considerations== section

  • Various bug fixes and improvements

    • Fixed a billing issue introduced in the v5 release

    • Fixed a out-of-memory issue in the Dashboard Widgets when you have a lot of Agent data

    • Fixed a bug in the Scheduled Scan modal

    • Improved agent data lookups

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


April 2021 - v5.01.000

In this release:

  • Various bug fixes and improvements

    • Deployment Overview page updated to better reflect real-time scan protection vs schedule protection in your overall regional bucket protection score

    • Improved Object Tag handling

      • Fixed discarding existing tags on object when we place our tags

      • New object scanning will evaluate whether the object has been scanned before and skip it if it has the "scan-result" tag on it

        • This is useful if copying objects that have been previously scanned into the same or another protected bucket

        • Note: if a replacement object has been uploaded "over the top" of the existing object, we will scan it (it will come in without tags and erase existing tags)

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


March 2021 - v5.00.000

In this release:

  • Premium Scan Engine Added - Sophos

    • Sophos is a well known household name in security providing excellent detection and great performance

    • Sophos provides the ability to scan much larger file sizes

      • 15gb to start, but much larger in the very near future

    • Sophos offers much better ==performance==

    • Get more details by visiting the ==Scan Engines== page

  • Improvements to Local Signature Updates

  • More Deployment Options Added

    • Auto Assign Public IP - Console and Agents

      • You can control whether your Console and Agents are publicly accessible through multiple methods, but we were still assigning public IPs even if they weren't accessible. You now have the option to turn off the assignment if they will never be used

    • Agent Scan Engine

      • You can choose which engine, ClamAV or Sophos, you'd like to start with - this can be ==changed in the console== after deployment as well

    • Info Opt-out

      • In order to provide a proper SSL-protected persistent URL for application access, we register your IP and subdomain info with our hosted Route53. If you plan to leverage a Load Balancer and would prefer not to send us that info, you can now make that choice

  • Various bug fixes and improvements

    • Bucket Protection page modified to reflect protection through real-time or scheduled scans

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.

!!! note Agent vCPU and Memory recommendations have changed. We recommend to run the scanning agents with 1 vCPU and 3gb Memory. The defaults have been 2 vCPU and 4gb Memory, but we are finding there is no advantage to those settings at the moment. Switching to 1 and 3 is a worthwhile cost savings while having no impact on performance. In the Performance Throughput Table the ClamAV numbers were produced with 2vCPU and 4gb Mem, but the Sophos numbers were run with 1vCPU and 3gb Mem. In subsequent testing, we saw no noticeable reduction in performance with ClamAV as well.

----
Leveraging the Sophos engine has an add-on cost associated with it. Check our <a href="https://aws.amazon.com/marketplace/pp/B089QBV2GC/?ref=_ptnr_help_doc_" target="_blank">**AWS Marketplace Listing**</a> for more details on the pricing. Please [Contact Us](./contact-us.md) if you would like to discuss pricing in more detail.

v4.x Releases

March 2021 - v4.11.000 In this release:

  • Permitted File Handling - False Positive / Acceptable File

    • It is inevitable that a file or object is identified as infected. Whether you deem it is a false positive or an acceptable file, you will need to place it back into a useful state. This release allows you to handle those files and place them back into the original bucket they were uploaded to

    • You can place the objects back into a usable state as a one-off or "permanently"

    • Get more details by visiting the Problem Files page

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


February 2021 - v4.10.000 In this release:

  • Turn Off Public IP Assignment to Console and Scanning Agents

    • To go along with the 4.08 release that introduced the ability to put the Console and the Scanning Agents into private subnets, we have now removed the public IP that AWS would assign to the service. This public IP did not make either service public when deployed this way, but this ensures now it is not assigned at all

    • The default value is ENABLED, but after the upgrade to 4.10.000 occurs, you can run an Update Stack leveraging the same template and change the value for these two new parameters to disabled

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.

    • Upgrade issue indicated below

    • If upgrading from 4.8.x and prior, you should have no issues upgrading to 4.10.000

    • If coming from 4.09.x, you will have to take an additional action this one time

    Upgrade Notes

    Upgrading from 4.09.000

    Release 4.09.000 introduced an upgrade bug where upgrades from this point would initially fail. There are two ways you can go about resolving this issue: reboot the console, then proceed with the upgrade or to manually upgrade pointing at the latest template. Both should take no more than 5 minutes.


February 2021 - v4.09.000 In this release:

  • Custom Resource Naming

    • Many customers have a formal naming scheme for resources within their environment. It is often something along the lines of <project name>-<resource type>. For example: abc_fin_processing-sqsqueue.

    • Customers have asked us for the ability to rename the Antivirus for Amazon S3 resources to match their naming standards. With this release we're happy to say we now support that

    • A section has been added to the CloudFormation template which allows you to rename all of the resources with their own unique prefix

      • We must still append a unique appID to each resource

      • Following the example above, the resource would be created as: abc_fin_processing-sqsqueue-e6t7q1 where the e6t7q1 is the portion we append

    • Get more details on custom resource naming in the Advanced Deployment ConsiderationsOptional AWS Resource Renaming section

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


February 2021 - v4.08.001 In this release:

  • Scheduled Scanning

    • The ability to scan all files or new files (since last scan) based on a schedule

    • Whether it is because compliance is driving you to scan on a regular basis or it is that your workflow allows for non-real-time scanning, scheduled scanning provides flexibility for how you scan your data. You get to decide whether you want real-time, one-off on demand, schedule driven scanning or a combination of all the above

    • Get more details for Scheduled Scans

  • Load Balancer Deployment Option

    • Provided the option to deploy the management console behind a load balancer for persistent IP and access as an alternative to registering with the Cloud Storage Security Route53

    • This can be leveraged if you want the application tied into your own domain or you are planning a deployment without public access

    • Get more details for leveraging a load balancer in the Advanced Deployment ConsiderationsOptional Load Balancer Configuration section

    • More details will show up in the Deployment Details page as well

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


January 2021 - v4.07.000 In this release:

  • AWS Security Hub Integration

    • AWS Security Hub provides a consolidated view of your security status in AWS. Automate security checks, manage security findings, and identify the highest priority security issues across your AWS environment.

    • Antivirus for Amazon S3 has integrated with AWS Security Hub to allow your Amazon S3 object findings (malware and viruses) to be posted to this central location. Any infected files found within your Amazon S3 storage can be shown and managed alongside the rest of the findings coming from all other aspects of your infrastructure.

    • Get more details for Security Hub integration

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


January 2021 - v4.06.001 In this release:

  • Bring Your Own License Option (good for GovCloud)

    • Another consumption model for those who prefer to pre-buy an allotment of GBs to scan

      • For those who require strict control over their spend or who want to buy in bulk for discounts

      • Once the pre-purchased GB allotment runs out, you will have 14 days to get a new license in place before the scanning agents start to shut down

      • Checkout the new BYOL and GovCloud Listing

      • Pre-bought allotments can be done with the pay-as-you-go model as well. You will switch to consumption pricing once the allotment runs out

    • This deployment can be leveraged inside of GovCloud

      • For those of you who need to scan Amazon S3 inside of GovCloud, this deployment will allow for that.

      • You can work directly with us to sort out the license or we can involve a partner of choice

      • Private Offers through AWS Marketplace available as well

      • A consumption option will be provided once AWS Marketplace offers it for Fargate

  • Dashboard updates

    • Added a single, centralized Time Window time picker for all charts. So a singled time slice picked is reflected across all charts

    • Get more details here.

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


December 2020 - v4.05.001 In this release:

  • Buckets Page Optimization

    • Massive improvement to loading performance

      • Data loads independently: bucket list first, then permissions info and then the metrics

      • Bucket management can start immediately while the additional characteristic information sets are loading

      • Where it took 6+ minutes to load 1000 buckets now takes just seconds to load 3000 buckets. Working with even larger bucket sets is just fine as well. You can also break those down by Groups/Accounts to make it more feasible to deal with.

    • Regex searching and better sorting

    • Get more details on how the page works here.

  • Scan / Skip List Enhancements

    • Added support for * wild cards to be used anywhere in the path or filename for the objects

    • Added a global option where you can specify a particular path that may repeat in all your buckets to be used either with the scan or skip list

    • Get more details on how the page works here.

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.

    • Update ClamAV main engine version


December 2020 - v4.04.004 In this release:

  • Simplified KMS access

    • Added option to the CloudFormation template to grant access to all KMS keys

    • Access to all KMS keys leverages the permission option viaService to specify limited scope access to only Amazon S3 objects. The keys cannot be used for any other purpose.

    • Simply keep the default in the CFT or rerun the CFT to change the value at a later time

    • You can still grant one off access as well

    • Get more details on assigning access here.

  • Granular Prepaid License Management

    • You can now buy prepaid data amounts for Retro scanning independently from Go Forward scanning

    • You can now keep track of the license files that have been applied to the deployment

  • Global (almost) Tagging for all solution resources

    • Tags can help you manage, identify, organize, search for, and filter resources. You can create tags to categorize resources by purpose, owner, environment, or other criteria.

    • Resources we tag:

      • ECS Clusters, App Config Doc, App Config Schema, App Config Profile, SNS Topic, SQS Queues, Agent Task Def, Agent ECS Service, Security Groups, CloudWatch Metric Alarms, CloudWatch Retro Alarms, S3 Quarantine Buckets, DynamoDB tables, ECS Console Service, Console Task Def

    • Resources we are currently not tagging:

      • CloudFormation Stack, Cognito, running Tasks

      • You can manually tag the remaining items

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


November 2020 - v4.03.001 In this release:

  • Local Signature Updates (Private Mirror):

    • In certain situations, you may prefer to have the scanning agents retrieve signature updates locally rather than reaching out over the internet. Local updates would allow you to better control and potentially eliminate outbound access for the VPCs housing the scanning agents.

    • This new option allows you to specify an Amazon S3 bucket in your account for the scanning agents to look to for signature updates. You can get the updates into this bucket however you see fit (we provide a sample lambda function that can be used) and each scanning agent as it boots up and then every 6 hours after that will pick up the updates.

    • Get more details for Private Mirror (local updates)

  • Image Distribution:

    • Added Console and Scanning Agent task images to every standard AWS region as part of the build process. This enables local delivery of the Console task image as well as the Scanning Agent task image from the regions each is deployed within.

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.

    • Changing VPC settings for agents was failing due to a Security Group issue. New security groups are now created for each vpc switched to


October 2020 - v4.02.000 In this release:

  • Bucket Attributes:

    • Public settings awareness

    • KMS encryption status

      • This makes you aware of whether a bucket is protected by Custom KMS and prevent you from scanning the objects within the bucket until the AgentRole has permissions to the key

    • Get more details for Bucket Attributes

  • Problem Files filtering:

    • Added 3 filter options: Accounts, Problem Types and Date Range that allows you to get more specific and useful results

    • Get more details for Problem Files page updates

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.

    • Metering submission bug which was causing agents to shut down after 24 hours of non-submissions


October 2020 - v4.01.002 In this release:

  • Additional System Configuration in the console

    • New Console Settings:

      • Added the ability to change the inbound CIDR rules for console access

      • Added the ability to change the VPC and Subnets the console runs in

      • Better inform you of suitable VPCs and Subnets (public / private)

    • New Agent Settings:

      • Added the ability to change the VPC and Subnets the agent(s) runs in

      • Better inform you of suitable VPCs and Subnets (public / restricted)

    • Get more details for Console Settings and Agent Settings

  • Proactive Notifications update

    • Added 6 new notification types: bucketsDiscovered, bucketProtection, bucketCrawling, bucketsPublicAccess, updatesAvailable, trialExpiring

    • Get more details on Proactive Notifications

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.

    • Performance issues found while crawling objects

    • Bug related to long bucket names or long object paths when retro scanning


September 2020 - v4.00.009 In this release:

  • Group Organization

    • New Groups feature for deployments that need to better organize views into the accounts, buckets, scan results, users and dashboard views

    • You are now able to collect accounts and users into groups creating logical separation from other groups. This may be to separate departments (dev/test/prod or HR/Sales/Finance) within a company or to separate customers from one another in a services model

    • Get more details on Groups Management

  • Deployment Overview

    • This new page gives you a quick view into what is deployed within your infrastructure (event scanning, retro scanning) and the bucket protection status by region

    • This page also gives you the ability to cleanup parts of the installation or uninstall the entire application

    • Get more details for Deployment Overview

  • Proactive Notifications update

    • Added the bucket name to the scanResult notifications so filtering can be done by bucket as well

    • Get more details on Proactive Notifications

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


v3.x Releases

August 2020 - v3.02.004 In this release:

  • Scan Results Notifications

    • The object scan results are now sent to a new SNS Topic where you can subscribe to receive notifications based on your protocol (HTTP, HTTPS, Email, Email-JSON, Amazon SQS, AWS Lambda, Platform Application Endpoint, SMS) of choice

    • scanResult attribute is added to each message so you can filter down to the object results (Clean, Infected, Unscannable, Error) you care about

    • Get more details on Proactive Notifications

  • System Configuration from the Console

    • We've now simplified the process to change the system configuration by providing you a mechanism to configure: scaling thresholds, cpu, memory and min/max agents from within the console

    • You can set default settings that will apply to all regions as they come online or make specific configurations by region

    • Get more details for Console Settings and Agent Settings

  • Smart Scan Configuration

    • This new option will allow you to run the scanning agents only when there is work to be done. This option will modify scaling alarms to allow for the complete shutdown of scanning agents when the work queues are empty. This will save you money for those periods of times you do not have objects coming in.

    • You will have the option to determine at what point in the work queue you would like an agent to spin up to start processing. The default is any time there is work to be done (so at least 1 entry in the queue), but you can configure this as you choose

    • This mode can be turned on by default for all deployed agents or on a per region basis

    • This effectively turns the scanning agent container into a Lambda firing up when needed, but better from the perspective as it can persist for as long as there is work to be done with no limitations.

    • Get more details for Smart Scan

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


August 2020 - v3.01.001 In this release:

  • Dashboard Improvements

    • Get more details here

  • Public Access identifier on buckets

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


July 2020 - v3.0.0 In this release:

  • Cross Account Scanning

    • With this release you can centrally install the console and scanning agents to perform scanning on S3 objects in both the deployed account (primary) as well as remote accounts (linked accounts). This simplifies deployment, adds cost efficiencies and allows you to better meet AWS security best practices.

    • Review how this works here

  • User Management

    • This new page gives you a clear list of users as well as allows you to add, modify and delete users within the console. You can change user roles as well as activate / deactivate them.

    • Overview of the new user management can be found here

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.

v2.x Releases

July 2020 - v2.05.006 In this release:

  • Scan Existing Files

    • When enabling protection on a bucket, you will be prompted to select whether or not to scan files that were added to the bucket while it was not protected. This may be all files in the bucket, or files between a date range if you had previously protected this bucket.

    • From the "Actions" menu on the Bucket Protection page, you may choose "Scan Existing Files..." and will be presented with a dialog to scan existing files. You are able to select the date range as well as how many Agents you would like to use for scanning these files.

    • Review how this works here

  • Improved Updates

    • Applying Console updates will now perform an Update Stack operation in order to more smoothly add new features that require changes to the CloudFormation template

    • Overview of updating can be found here

  • Problem Files page

    • View a table containing information about files that were found to be infected or were too large to be scanned

    • Page overview can be found here

  • Various bug fixes and improvements

    • Many small bugs have been fixed, as well as tweaks to the UI behavior and appearance.


June 2020 - v2.01.008 This is the initial public release of the Antivirus for Amazon S3 scanning product. Cloud Storage Security is introducing an event driven scanning engine and infrastructure for Amazon S3.

In this release:

  • Deploy in minutes from AWS Marketplace Subscription

  • Simple management through Console

    • Easily turn on / off buckets for malware scanning

    • Deploy scanning Agents to multiple regions from centralized Console

    • Upgrade Console and scanning Agents in-place

    • Charts to clearly monitor usage, throughput, malicious files and protection status

    • Custom subdomain access into your console

  • Lightweight containers running on AWS Fargate

    • No EC2 instances to manage

    • Highly scalable

  • Free Trial - give it a go for 30 days! Trial extensions available when needed.

  • Pre-paid Purchase option - ability to buy GBs to scan in bulk

    • Contact Us if you would like to pursue this option

Last updated