ikeGPS provides data solutions that help electric utilities, communications providers, and engineering partners design, build, and inspect overhead infrastructure. With two decades of expertise, ikeGPS is the standard for eight of the ten largest investor - owned electric utilities in North America and five of the ten largest communications companies in the United States. Headquartered in Broomfield, Colorado, its solutions support pole inspections, data collection, and pole loading analysis to enable reliable, safe overhead asset management.
Customer Overview
Over the past year, ikeGPS has expanded their operations to support customers. This evolution brought growing volumes of geospatial and operational data to manage in Amazon S3. As the complexity of managing their multi-account and multi-region environment grew, the company increasingly needed a scalable, automated, and compliant malware protection solution. ikeGPS chose Cloud Storage Security (CSS) as a strategic partner to
support their storage-layer security while growing their business and pursuing a modernization initiative. The company aimed to centralize their antivirus management, integrate with AWS native services, ensure
security operations scaled alongside their business growth, and maintain compliance with stringent standards.
Scaling Challenges in a Growing Cloud Environment
ikeGPS is a global provider of geospatial data collection and analysis solutions, serving electric utilities, telecommunications providers, and engineering service providers. Access to robust geospatial data enables organizations in these sectors to effectively plan and maintain infrastructure while complying with regulatory standards.
In 2024, cyberattacks against US utilities surged by more than 70 percent¹. Telecommunications, meanwhile, continues to be one of the most frequently targeted industries worldwide, consistently ranking among the top five sectors for cyberattacks². With this escalating threat environment, proactively scanning geospatial data — which often includes sensitive infrastructure coordinates and operational details — is essential to reduce regulatory, operational, and reputational risk.
As ikeGPS’s cloud footprint expanded, key challenges emerged:
- Siloed malware scanning across AWS accounts and regions
- Limited visibility and policy enforcement from a central dashboard
- Resource-intensive workflows to comply with NIST 800-53 Rev. 5 and SOC 2 Type II
- Inability to cover a multi-cloud expansion to Azure and GCP
While their existing solutions worked for their starting circumstances, a proactive, cloud-native scanning solution was vital to support their growth and evolving industry threats.
Selecting Cloud Storage Security
ikeGPS discovered Cloud Storage Security Antivirus for Amazon S3 on AWS Marketplace and began with a free trial to validate the platform’s capabilities. Immediately, the trial demonstrated an ability to improve efficiency, visibility, and compliance in their existing workflows.
Impressed with the results, ikeGPS expanded to an annual subscription, placing CSS at the center of its storage-layer security strategy.
Within 48 hours their solution was operational. Deploying CSS enabled ikeGPS to manage their AWS accounts across regions from a unified, user-friendly interface. Teams gained the ability to schedule scans, set alert parameters, and generate audit-ready reports. Stakeholders noted the immediate added value, ease of adoption, and responsiveness of CSS support.
Cloud Storage Security Antivirus for Amazon S3 on AWS Marketplace
Results of Proactive Scanning and Security
After transitioning to CSS’s scalable platform, ikeGPS achieved measurable improvements across efficiency, security, and compliance.
- Saved engineering hours across four engineers by transforming antivirus into a self-service DevOps task
- Boosted productivity and improved ROI
- Annual cost savings through reduced labor costs, increased productivity, and faster audit readiness
- Audit preparation time dropped through automated evidence collection
- Malware scanning throughput increased more than fivefold, enabling seamless processing of multi-terabyte files
- Threat detection and remediation times decreased from hours to minutes through automated workflows
- Delivered centralized visibility through one tool with one interface
For ikeGPS, storage-layer security is defined by centralized, automated scanning that scales effortlessly with business growth. Event-driven triggers ensure threats are neutralized before impacting downstream operations. Automated workflows remove bottlenecks, and DevOps pipeline integration embeds protection directly into the development lifecycle.
Key capbilities in ikeGPS’s deployment include:
- In-tenant malware scanning so sensitive data never leaves the company’s environment
- Centralized policy management for all accounts and regions
- AWS Security Hub integration for real-time detection and automated remediation
- Readiness to extend scanning across storage platforms like Amazon FSx, Amazon EFS, or go multi-cloud with Azure and GCP
- DevOps integration enabling automated scans within CI/CD workflows
Considering compliance, the CSS solution aligns with NIST 800-53 Rev. 5 SI-3 and supports SOC 2 Type II evidence collection to strengthen the company’s security posture and reduce time spent preparing for audits.
About AWS Partner Cloud Storage Security
Salt Lake City, Utah–based Cloud Storage Security (CSS) protects data in the cloud so businesses can operate with confidence. Its malware detection and data classification solutions address the needs of commercial, regulated, and public sector organizations worldwide. CSS solutions scan and secure cloud-resident data without leaving the customer’s environment, helping meet compliance mandates while reducing operational risk.
CSS holds certifications including SOC 2, AWS Security Competency, and AWS Public Sector Partner status.
To learn more, visit cloudstoragesecurity.com
Sources
- Reuters, September 2024 — US utilities hit by 70% surge in cyberattacks.
- Check Point Research, Cyber Attack Trends: 2024 Mid-Year Report.