BLOG

The Latest News & Insights

    AWS and CSS Team Up to Deliver Integration for AWS CloudTrail Lake
    AWS and CSS Teamed to Deliver Integration for AWS CloudTrail Lake

    Antivirus and Data Classification provider enables customers to ingest events into AWS CloudTrail for security and compliance purposes January 31, 2023 – Today, data security software provider Cloud Storage Security (CSS) is among the first Amazon Web Services (AWS) Partners to integrate with AWS CloudTrail Lake to consolidate activity data reporting. This is noteworthy as historically AWS CloudTrail did not ingest third party data; it logged data generated from AWS services. With this integration, customers can now ingest and analyze events in a CloudTrail-compatible schema from the CSS console to streamline auditing, security investigation, and operational troubleshooting.

    What You Need To Know About Amazon S3 Automatic Encryption

    On January 5, 2023, AWS automated server-side encryption for all new objects in Amazon Simple Storage Service (SSE-S3). In this article, we review SSE-S3 (some features may surprise you), discuss how to assess encryption status (with and without help), and touch on how to encrypt existing objects in S3.

    Cloud Storage Security Achieves AWS Security Competency Status and Launches Data Classification for Amazon S3
    Cloud Storage Security Achieves AWS Security Competency Status and Launches Data Classification for Amazon S3

    AWS recognizes data protection provider for its proven technology and deep expertise in helping customers achieve their cloud security goals

    Using Sophos to Eradicate Malware with Cloud Storage Security

    Amazon Simple Storage Service (Amazon S3) is widely used to run cloud-native applications, build data lakes, archive data, and backup critical data. In fact, it houses over 200 trillion objects, making it an appealing attack vector. As cybercriminals develop more sophisticated malware they also develop new targets and new ways of distributing it. In addition to focusing on securing traditional avenues and existing security layers, you need to consider the security of the data that runs through Amazon S3.

    How can I best integrate malware scanning for Amazon S3 by leveraging Cloud Storage Security
    Integrating Amazon S3 Malware Scanning into Your Application Workflow with Cloud Storage Security

    A wide range of solutions ingest data, store it in Amazon S3 buckets, and share it with downstream users. Often, the ingested data is coming from third-party sources, opening the door to potentially malicious files. This technical deep dive explores how Antivirus for Amazon S3 by Cloud Storage Security allows you to quickly and easily deploy a multi-engine anti-malware scanning solution to manage file protection and malware findings.

    How Can I Eliminate Malware in S3 Data Lakes or Application Workflows?
    How to Eliminate Malware from S3 Data Lakes and Application Workflows

    Amazon Simple Storage Service (Amazon S3) launched over 16 years ago and today houses over 200 trillion objects making it one of the most successful services provided by AWS. Organizations use Amazon S3 to build data lakes, run cloud-native applications, backup and restore critical data, and archive data at low cost. Amazon S3's popularity has made it the center pin of cloud computing. This popularity has opened the door to advanced threats such as malware, ransomware, viruses, worms, trojans, and more.

    Learn | Antivirus For Amazon S3: Malware Scanning for Key Workflows
    Antivirus For Amazon S3 Workshop: Malware Scanning For Application Workflows

    If you ingest files into Amazon S3 from third-party sources that can eventually enter an environment where they become executable, you're opening the door to malicious payloads. Learn how to protect your users, customers and partners from ransomware, viruses, trojans and more during this detailed and technical event - Antivirus For Amazon S3 Workshop: Malware Scanning For Application Workflows. This article includes links to register as well as what's being covered and who would benefit most from attending.

    Image of Pies with Pi symbol to represent Pi Day 2022 at AWS - Analysis By Cloud Storage Security
    One Thing Missing From AWS Pi Day 2022

    AWS celebrated 16 years since the launch of Amazon S3 with AWS Pi Day on March 14, 2022. Since the beginning of the year, some incredible announcements have been made including improvements to file integrity, the new Glacier Instant Retrieval storage class, general availability of AWS Backup, and much more. With over 200 trillion files being stored (that’s 29,000 files per person on earth) and more than 100 million requests per second for files, S3 is used now more than ever. However, there’s still one aspect of storage security that continues to be overlooked — the topic of antivirus scanning.

    Showcase how to prevent a security incident and comply with SOC 2 via Cloud Storage Security for MindEdge
    Cloud Storage Security Helps MindEdge Prevent Security Incident As They Prepare for SOC 2 Audit

    Customer Challenge As a fast-growing learning management solution, MindEdge was receiving a growing number of questions from existing and potential customers about their security practices. MindEdge determined that the best route for elevating customer confidence was to achieve SOC 2 compliance. While preparing their roadmap for making their system and processes SOC 2 compliant, they found themselves in need of additional security controls to ensure that objects stored and shared from Amazon S3 buckets were scanned and clean from malware. The team identified three main requirements that needed to be met:

    Tired of Reading?

    Want to watch something instead?

    Website_Case_Studies_Watch_Video (3)