Data Protection

Microsoft Defender for Endpoint on Linux Goes Live

Microsoft on Monday announced that Microsoft Defender for Endpoint on Linux now provides endpoint detection and response (EDR) capabilities to all users.

<p><span><span>Microsoft on Monday announced that Microsoft Defender for Endpoint on Linux now provides endpoint detection and response (EDR) capabilities to all users.</span></span></p>

Microsoft on Monday announced that Microsoft Defender for Endpoint on Linux now provides endpoint detection and response (EDR) capabilities to all users.

Initially available on Windows only, Microsoft Defender for Endpoint has received support for all major platforms, and is now available on macOS, Linux, Android, and iOS, the Redmond, Wash. software maker announced.

Microsoft made Defender for Endpoint on Linux available approximately six months ago, and in November the company announced the public preview availability of EDR capabilities in the security solution.

This week, the company finally made the capability available for anyone using its security solution.   

Microsoft Defender for Endpoint supports the six most common Linux server distributions, namely RHEL 7.2+, CentOS Linux 7.2+, Ubuntu 16 LTS (or higher LTS), SLES 12+, Debian 9+, and Oracle Linux 7.2.

According to Microsoft, users can leverage Puppet, Ansible, or existing Linux configuration management tools to configure the security solution.

By making Defender for Endpoint broadly available, Microsoft aims to help organizations better protect Linux servers and get Windows, macOS, Linux, and mobile devices onboarded in the same portal. Courtesy of EDR support, detections with even richer context are displayed in the portal.

For example, customers can access a timeline tab with details on process and file creation, network connections, and login events.

Advertisement. Scroll to continue reading.

However, free-form investigations are also possible, courtesy of a query engine and a set of shared queries. The capability allows customers to search for threats across Linux servers, with access to up to 30 days of raw data.

In addition to advanced hunting capabilities, the solution also allows for custom detections, Microsoft says. Furthermore, Linux users have the option to explore monitored entities such as alerts, files, network connections, and processes, getting a hyperlinked exploration experience, similar to that on Windows.

Microsoft customers looking to take advantage of Defender for Endpoint for Linux need a Servers license. Information on how to get started with the security solution can be found in Microsoft’s documentation.

Those organizations that are evaluating the public preview of the solution or use it in production should update the agent to version 101.18.53 or higher. Devices will receive the new EDR capability as soon as the agent has been updated.

Related: Microsoft Introduces Device Vulnerability Report in Defender for Endpoint

Related: Microsoft Releases Defender ATP for Android in Public Preview

Related: Microsoft Threat Protection Now Generally Available

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version