Cloudmersive Virus Scan (Preview)

The Cloudmersive Virus Scan API lets you scan files and content for viruses and identify security issues with content.

This connector is available in the following products and regions:

Service Class Regions
Logic Apps Standard All Logic Apps regions except the following:
     -   Azure China regions
     -   US Department of Defense (DoD)
Power Automate Premium All Power Automate regions except the following:
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Power Apps Premium All Power Apps regions except the following:
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Contact
URL https://account.cloudmersive.com/contact-support
Connector Metadata
Publisher Cloudmersive, LLC
Website https://cloudmersive.com/virus-api
Privacy policy https://cloudmersive.com/privacy-policy

This connector is critical for any file processing application to ensure that the files you are processing are not contaminated with viruses, malware, trojans, spyware or ransomware. Cloudmersive Virus Scanning covers millions of virus and malware signatures, multi-threat and multi-factor scanning, and supports a wide range of file formats, including Office, PDF, HTML, Flash and archive formats such as .zip. Stateless in-memory processing ensures fast performance and strong security. You can learn more at the Anti-Virus Scan API page.

To use this connector, you need a Cloudmersive account. You can sign up with a Microsoft Account or create a Cloudmersive account. Follow the steps below to get your API Key.

Get the API Key and Secret

  • Register for a Cloudmersive Account
  • Sign In with your Cloudmersive Account and click on API Keys

Here you can create and see your API key(s) listed on the API Keys page. Simply copy and paste this API Key into the Cloudmersive Virus Scan Connector.

Now you are ready to start using the Cloudmersive Virus Scan Connector.

Creating a connection

The connector supports the following authentication types:

Default Parameters for creating connection. All regions Not shareable

Default

Applicable: All regions

Parameters for creating connection.

This is not shareable connection. If the power app is shared with another user, another user will be prompted to create new connection explicitly.

Name Type Description Required
API Key (from https://cloudmersive.com) securestring The Api Key for this API True

Throttling Limits

Name Calls Renewal Period
API calls per connection 100 60 seconds

Actions

Scan a file for viruses

Scan files and content for viruses. Leverage continuously updated signatures for millions of threats, and advanced high-performance scanning capabilities. Over 5 million virus and malware signatures. Continuous cloud-based updates. Wide file format support including Office, PDF, HTML, Flash. Zip support including .Zip, .Rar, .DMG, .Tar, and other archive formats. Multi-threat scanning across viruses, malware, trojans, ransomware, and spyware. High-speed in-memory scanning delivers subsecond typical response time.

Scan a website for malicious content and threats

Operation includes scanning the content of the URL for various types of malicious content and threats, including viruses and threats (including Phishing).

Scan a file for viruses

Scan files and content for viruses. Leverage continuously updated signatures for millions of threats, and advanced high-performance scanning capabilities. Over 5 million virus and malware signatures. Continuous cloud-based updates. Wide file format support including Office, PDF, HTML, Flash. Zip support including .Zip, .Rar, .DMG, .Tar, and other archive formats. Multi-threat scanning across viruses, malware, trojans, ransomware, and spyware. High-speed in-memory scanning delivers subsecond typical response time.

Parameters

Name Key Required Type Description
Input File
inputFile True binary

Input file to perform the operation on.

Returns

Result of running a virus scan

Scan a website for malicious content and threats

Operation includes scanning the content of the URL for various types of malicious content and threats, including viruses and threats (including Phishing).

Parameters

Name Key Required Type Description
Url
Url string

URL of the website to scan; should begin with http:// or https://

Returns

Result of running a website scan

Definitions

VirusFound

Virus positively identified

Name Path Type Description
FileName
FileName string

Name of the file containing the virus

VirusName
VirusName string

Name of the virus that was found

VirusScanResult

Result of running a virus scan

Name Path Type Description
CleanResult
CleanResult boolean

True if the scan contained no viruses, false otherwise

FoundViruses
FoundViruses array of VirusFound

Array of viruses found, if any

WebsiteScanResult

Result of running a website scan

Name Path Type Description
CleanResult
CleanResult boolean

True if the scan contained no threats, false otherwise

WebsiteThreatType
WebsiteThreatType string

Type of threat returned; can be None, Malware, ForcedDownload or Phishing