
MetaDefender Cloud™
Cloud-based Cybersecurity Platform
A comprehensive cybersecurity platform providing detection, prevention, and threat intelligence technologies to secure organizations against file-borne malware. Easy to use and integrate, the MetaDefender Cloud API leverages advanced threat detection and prevention technologies.
Analyze Suspicious Files and URLs
Organizations running critical infrastructure must take strong preventive measures in their day-to-day operations to protect against file-based attacks. CISOs and SOCs face tremendous challenges to secure their organizations and stay up to date with the latest industry best practices. OPSWAT builds market-leading technologies with malware detection and prevention capabilities. MetaDefender Cloud makes OPSWAT technologies available in a comprehensive cloud-based cybersecurity platform.
Using our REST API, organizations can easily add cloud-based detection and prevention of cybersecurity threats using Deep Content Disarm and Reconstruction (Deep CDR), Proactive Data Loss and prevention (DLP], and Multiscanning with 20+ anti-malware engines. Our “trust no file” philosophy led us to create a cloud platform to securing organizations against file-based attacks.
“MetaDefender Cloud makes sure that the system will not be compromised by malware. The malware diagnosis received by the administrator provides a solid base to decide which files run with administrative privileges, only two clicks away. We are happy that we now provide an even more complex solution that answers our customers' biggest needs.”

MetaDefender Cloud Technologies
Multiscanning
Increase detection rates, decrease outbreak detection times, and strengthen resiliency with OPSWAT's Multiscanning technology by analyzing files with 20+ industry-leading anti-malware engines such as McAfee, or Bitdefender, using signatures, heuristics and machine learning.
No single engine detects all possible malware. See how detection rates compare depending on the number of AV engines involved in Multiscanning in our Package Efficacy Report.
Deep CDR
Prevent Zero-Day and targeted attacks using Deep CDR technology (ranked # 1 in the industry). We assume all files are malicious and deconstruct each file and rebuild it with only safe to consume components, preserving usability while providing the security.
Deep CDR is highly effective at preventing unknown threats, including targeted zero-day attacks, and evasive malware.
Samples: Word document, PDF, RTF
Proactive DLP
Proactive Data Loss Prevention (Proactive DLP) helps prevent potential data breaches and regulatory compliance violations by detecting and blocking sensitive data in files.
It supports 110+ file types, including Microsoft Office, PDF, CSV, HTML and image files. AI-powered Document Classification detects adult content in images and offensive language in text.
Next-Gen MetaDefender Sandbox
Detonate malware in a controlled environment to expose malicious behavior by recording and classifying file behavior. Not all malware is detectable by static methods such as multiscanning, especially new malware relying on zero-day attacks. MetaDefender Sandbox expands the malware detection capabilities of MetaDefender Cloud, giving organizations a complete toolset of security technologies.
Sample: Geofencing, Targeted financial attack, Pafish UPX
Rich Metadata
MetaDefender Cloud analyzes and extracts rich file metadata, giving security professionals access to information that exposes potential file irregularities or malicious capabilities. This data includes portable executable information, EXIF data, Android manifests, and others.
OPSWAT detects and classifies files based on software vendors and products and ties the data together with the vulnerability database from NIST and data reported from hundreds of thousands of live endpoints running MetaDefender Access.
Samples: APK Metadata, Binary Reputation,PEinfo, EXIF
Machine Learning Powered Threat Intelligence Search
Our cutting-edge MetaDefender Threat Intelligence uncovers hidden malicious activity. You can hunt threats with machine-learning-powered Similarity Search, analyze files with 300+ features, and match complex patterns in known malicious files.
MetaDefender Threat Intelligence detects and classifies files based on software vendors and products and ties the data together with the vulnerability database from NIST, and data reported from hundreds of thousands of live endpoints running MetaDefender Access.
MetaDefender Cloud Use Cases
Prevent Malicious File Uploads
Prevent malicious files uploaded through web applications that bypass sandboxing and single anti-malware detection solutions. Deep Content Disarm and Reconstruction (Deep CDR) removes potentially malicious content from files and supports 200+ common file types. Additionally, scan files with 20+ anti-malware engines using signatures, heuristics, and machine learning technology for the highest and earliest detection of known and unknown threats.
Perform Malware Analysis Quickly and Effectively
Perform malware analysis quickly and effectively. Malware analysts can take advantage of more than 20 anti-malware engines. The MetaDefender Cloud threat intelligence platform is easy to license and keeps data private with commercial options that do not store your files in the cloud. MetaDefender Cloud privately processes files in temporary storage and removes files immediately after reporting.
Prevent Data Breaches and Regulatory Compliance Violations
MetaDefender Proactive Data Loss Prevention (Proactive DLP) helps companies prevent sensitive and confidential information in files from leaving or entering the company’s systems by content-checking files before they are transferred. This helps enterprises meet regulatory requirements like HIPAA, PCI-DSS and GDPR. AI-powered Document Classification detects adult content in images and offensive language in text.
Easy to Integrate and Use
Add advanced threat detection, prevention, and reputation features to cybersecurity products. We provide sample code and detailed API documentation to help you bootstrap your integration. You can use a wide range of programming languages to leverage MetaDefender technology with our APIs. Developers can quickly build applications without an additional learning curve.
Supplement Your Threat Intelligence Framework
Threat Intelligence starts with the collection of information. Since 2012, OPSWAT has gathered malware data from a wide range of sources: free users, customers, our OEM community, and other cybersecurity vendors. The result is a massive online database of malware hashes and malware-related information.
OPSWAT's threat intelligence feed enables organizations to leverage real-time malware data collected by the MetaDefender Cloud platform from all around the world. Organizations integrate our up-to-date threat intelligence into their existing tools or solutions to protect their infrastructure against threats.
Protect Your Salesforce Environment
OPSWAT Cloud Security for Salesforce is a cloud-based security solution designed to complement the native security capabilities of the Salesforce platform. There are two modules – one for endpoint compliance and the other for file protection.
This solution inspects every device for endpoint security policy compliance before granting access to Salesforce. It also scans and sanitizes every file uploaded to Salesforce to prevent any potentially malicious content from hiding inside the file before it is made available in Salesforce.
Web UI
The UI offers users full access to all the features offered by MetaDefender Cloud. For manual malware analysis or individual file and IP-Domain verification, the Web UI is a great tool to use from Desktop or Mobile.
REST API
All the functionality is also exposed as a REST API. With straightforward api key authentication, MetaDefender cloud easily integrates into any application or SIEM, the API is perfect for automating file, IP, and domain analysis.
Why Choose a Cloud Security Product?
Reliable & Scalable
Our cloud solution takes the burden of managing a software infrastructure from your organization.
Let us handle scaling, resiliency, updating, and many more, with an uptime of 99.9%.
Built-in Privacy
Private scanning allows users to submit files to be analyzed by OPSWAT without sharing the file content.
After the analysis finishes, OPSWAT automatically deletes files from our servers.
Up to Date
We manage the infrastructure, so your organization does not have to worry about engine definitions, software updates, or unpatched vulnerabilities.
24/7 Support
With Silver, Gold, and Platinum support levels available, our operators are always available to help your organization if you experience any service issues.
MetaDefender Cloud Compliance and Certifications

ISO 9001

ISO 27001

SOC2 Type 2
MetaDefender Cloud Licensing Models
Prevention API enables flexible file processing and with multiple technologies, including:
- Scan individual files
- File sanitization with Deep CDR
- Unarchiving and scanning individual files
Reputation API includes multiple query methods for reputation information (single and bulk lookups), including:
- Retrieve scan reports using a file hash
- Scan IP addresses, URLs, and domains
- File metadata lookup
Analysis API includes access to our Next-Gen Sandbox with Adaptive Threat Analysis:
- Execute files on multiple operating systems
- Automated interpretation of malware behavior · Extract Indicators of Compromise (IOCs) from a wide range of executables, documents, scripts, and URLs
- Emulates 90%+ of highly obfuscated state-of-the-art macro malware (VBA), VBS, PowerShell, Jscript, MSHTA, XSL, WSF
- REST API for easy integration
- Integrates with YARA, MITRE ATT&CK framework and more
Threat Intelligence API enables security professionals to perform threat hunting and detect unknown threats:
- Pattern search (expression search) intelligence data that focuses on finding exact matches of predefined expressions such as malware families, malware threat names, AV detection filtering, first/last seen, etc
- Similarity search techniques aim to identify patterns or indicators resemble known threats or Indicators of Compromise (IOCs), even in cases where they may not be exact matches
Please visit our licensing page for more details or contact us.