Anti Virus Scanning (Documents)

Anti Virus Scanning?

The Anti-Virus Scanning feature uses the AWS Antivirus Scanning service which scans uploaded attachments from Ready Recruit and Gateway applications for viruses, malware and images embedded malware codes.

 

What happens in the background?

The scanner will label the attachments with ‘INFECTED’ or ‘CLEAN’ status in the attachment backend record after scanning has been completed, which usually takes about 2-5 minutes. The Anti-Virus scanning has been implemented on all the upload attachments features including Emails, Notes, Reminders, WHS Records, Invoices, Templates etc.

 

Default Settings:

By default, attachments which have not been scanned will have the status ‘UNKNOWN’ and users will be able to download the attachments at their own risk. For attachments with ‘CLEAN’ status, users will be able to download the attachments without any notifications. For attachments with ‘INFECTED’ status, users will be prompted with a download Error message as below, which prevents tenants from downloading an infected attachment.

 

For tenants who want to download the ‘INFECTED’ attachments, will need to request Ready Recruit Support team to enable the feature which will allow the downloading of the infected files at their own risk. After enabling the feature to download infected files the users will be displayed with the following warning message and will allow the infected attachment files to be download after clicking the ‘Confirm’ button.

 

File Type Validations

Details will be added soon....

 

File Size Validations

Details will be added soon....

Did you find it helpful? Yes No

Send feedback
Sorry we couldn't be helpful. Help us improve this article with your feedback.