SoylentNews
SoylentNews is people
https://soylentnews.org/

Title    Microsoft Releases Linux Endpoint Detection and Response Features
Date    Thursday January 14 2021, @12:20AM
Author    requerdanos
Topic   
from the embrace-and-extend dept.
https://soylentnews.org/article.pl?sid=21/01/13/1253236

MrPlow writes in with a submission, via IRC, for TheMightyBuzzard.

Microsoft announced today that Microsoft Defender for Endpoint's detection and response (EDR) capabilities are now generally available on Linux servers.

EDR capabilities allow admins and security teams to spot attacks targeting or involving Linux servers in their environments almost in real-time with the help of alerts automatically aggregated as incidents based on attacker techniques and attribution.

This adds to the already existing preventative antivirus capabilities and the centralized reporting features available to admins via the Microsoft Defender Security Center.

[...] "If you are already running Microsoft Defender for Endpoint (Linux) preventive AV in production, your devices will seamlessly receive the new EDR capability as soon as you update the agent to version 101.18.53 or higher," Microsoft Senior Product Manager Tomer Hevlin said.

Source: https://www.bleepingcomputer.com/news/security/microsoft-releases-linux-endpoint-detection-and-response-features/

Do members of our community trust Microsoft for their Linux and Linux security needs?

What is Microsoft Doing with Linux? Everything You Need to Know about its Plans for Open Source


Original Submission

Links

  1. "MrPlow" - https://soylentnews.org/~MrPlow/
  2. "said" - https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/edr-for-linux-is-now-generally-available/ba-p/2048539
  3. "Original Submission" - https://soylentnews.org/submit.pl?op=viewsub&subid=46706

© Copyright 2024 - SoylentNews, All Rights Reserved

printed from SoylentNews, Microsoft Releases Linux Endpoint Detection and Response Features on 2024-07-27 00:25:28