Getting started with Kaspersky Scan Engine in HTTP mode

March 5, 2024

ID 179865

This section explains how to start using Kaspersky Scan Engine in HTTP mode.

Before you start using Kaspersky Scan Engine, we strongly recommend that you restrict access to Kaspersky Scan Engine files, including logs, with built-in tools provided by your operating system. This measure will help make your information more secure.

To start using Kaspersky Scan Engine in HTTP mode:

  1. Install Kaspersky Scan Engine.

    Kaspersky Scan Engine starts automatically after installation is complete.

  2. Optionally, configure Kaspersky Scan Engine for use in HTTP mode.

    For example, you can configure Format Recognizer to increase the processing speed of Kaspersky Scan Engine in HTTP mode.

  3. Optionally, configure the systemd unit file to manage Kaspersky Scan Engine in HTTP mode.
  4. Optionally, configure logging.

    Notice that logging decreases performance of Kaspersky Scan Engine. Usually you need to enable logging only during the integration or for debugging.

  5. Update the anti-virus database or configure the update frequency.

    To keep track of the update process and make sure that you get the latest updates, send an HTTP request to the /api/v3.0/update/status address.

  6. Verify the detection capabilities of Kaspersky Scan Engine.
  7. Make requests to Kaspersky Scan Engine:
    • Run the sample HTTP client from the command line to scan files.
    • Use a REST-like protocol for making HTTP requests.
    • Use the source code of the sample HTTP client as an example for creating your own client.

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.