You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: defender-endpoint/mde-linux-arm.md
+15-3Lines changed: 15 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -43,16 +43,28 @@ Initially, the following Linux distributions are supported in preview:
43
43
44
44
- Ubuntu 20.04 ARM64
45
45
- Ubuntu 22.04 ARM64
46
+
- Ubuntu 24.04 ARM64
47
+
46
48
- Amazon Linux 2 ARM64
47
49
- Amazon Linux 2023 ARM64
48
50
51
+
- RHEL 8.x ARM64
52
+
53
+
- RHEL 9.x ARM64
54
+
55
+
- Oracle Linux 8.x ARM64
56
+
57
+
- Oracle Linux 9.x ARM64
58
+
59
+
- SUSE Linux Enterprise Server 15 (SP5, SP6) ARM64
60
+
49
61
> [!NOTE]
50
62
> Support for more Linux distributions is planned as part of this preview program.
51
63
52
-
The installation procedures in this article install the agent version `101.24102.0002` from the insiders-slow channel on the ARM64-based device. (See [What's new in Microsoft Defender for Endpoint on Linux](linux-whatsnew.md).)
53
-
54
64
## Deploy Defender for Endpoint on Linux for ARM64-based devices
55
65
66
+
The deployment procedures in this article installs the agent version `101.24102.0003` from the insiders-slow channel on the ARM64-based device. (See [What's new in Microsoft Defender for Endpoint on Linux](linux-whatsnew.md).)
67
+
56
68
You can choose from several methods to deploy Defender for Endpoint on Linux to your ARM64-based device:
If you run into any issues deploying Defender for Endpoint on Linux to your ARM64-based devices, help is available. First, review our list of common issues and how to resolve them. If the problem persists, contact us.
366
+
If you run into any issues deploying Defender for Endpoint on Linux to your ARM64-based devices, help is available. First, review our list of common issues and how to resolve them. If the problem persists, [contact us](#contact-us-if-you-need-help).
Copy file name to clipboardExpand all lines: defender-endpoint/microsoft-defender-endpoint-linux.md
+15-3Lines changed: 15 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -88,20 +88,32 @@ Microsoft Defender for Endpoint for Linux includes anti-malware and endpoint det
88
88
89
89
- Ubuntu 20.04 ARM64
90
90
- Ubuntu 22.04 ARM64
91
+
- Ubuntu 24.04 ARM64
92
+
91
93
- Amazon Linux 2 ARM64
92
94
- Amazon Linux 2023 ARM64
93
95
94
-
> [!IMPORTANT]
96
+
- RHEL 8.x ARM64
97
+
98
+
- RHEL 9.x ARM64
99
+
100
+
- Oracle Linux 8.x ARM64
101
+
102
+
- Oracle Linux 9.x ARM64
103
+
104
+
- SUSE Linux Enterprise Server 15 (SP5, SP6) ARM64
105
+
106
+
> [!IMPORTANT]
95
107
> Support for Microsoft Defender for Endpoint on Linux for ARM64-based Linux devices is now in preview. For more information, see [Microsoft Defender for Endpoint on Linux for ARM64-based devices (preview)](mde-linux-arm.md).
96
108
97
-
> [!NOTE]
109
+
> [!NOTE]
98
110
> The workstation versions of these distributions are unsupported.
99
111
> Distributions and versions that aren't explicitly listed are unsupported (even if they're derived from the officially supported distributions).
100
112
> After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that which are listed in this section are provided for technical upgrade support only.
101
113
> Currently, Rocky and Alma distributions aren't supported in Microsoft Defender Vulnerability Management.
102
114
> Microsoft Defender for Endpoint for all other supported distributions and versions is kernel-version agnostic. The minimal requirement for the kernel version to be `3.10.0-327` or later.
103
115
104
-
> [!CAUTION]
116
+
> [!CAUTION]
105
117
> Running Defender for Endpoint on Linux side by side with other `fanotify`-based security solutions isn't supported. It can lead to unpredictable results, including hanging the operating system. If there are any other applications on the system that use `fanotify` in blocking mode, applications are listed in the `conflicting_applications` field of the `mdatp health` command output. The Linux **FAPolicyD** feature uses `fanotify` in blocking mode, and is therefore unsupported when running Defender for Endpoint in active mode. You can still safely take advantage of Defender for Endpoint on Linux EDR functionality after configuring the antivirus functionality Real Time Protection Enabled to [Passive mode](linux-preferences.md#enforcement-level-for-antivirus-engine).
106
118
107
119
- List of supported filesystems for RTP, Quick, Full, and Custom Scan.
Copy file name to clipboardExpand all lines: defender-xdr/custom-detection-rules.md
+7-7Lines changed: 7 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -58,7 +58,7 @@ To manage required permissions, a Global Administrator can:
58
58
- Check RBAC settings for Microsoft Defender for Endpoint in [Microsoft Defender XDR](https://security.microsoft.com/) under **Settings**\>**Permissions** > **Roles**. Select the corresponding role to assign the **manage security settings** permission.
59
59
60
60
> [!NOTE]
61
-
> A user also needs to have the appropriate permissions for the devices in the [device scope](#5-set-the-rule-scope) of a custom detection rule that they are creating or editing before they can proceed. A user can't edit a custom detection rule that is scoped to run on all devices, if the same user does not have permissions for all devices.
61
+
> A user also needs to have the appropriate permissions for the devices in the [device scope](#5-set-the-rule-scope) of a custom detection rule that they're creating or editing before they can proceed. A user can't edit a custom detection rule that is scoped to run on all devices, if the same user doesn't have permissions for all devices.
62
62
63
63
## Create a custom detection rule
64
64
@@ -95,14 +95,14 @@ To create a custom detection rule, the query must return the following columns:
95
95
-`InitiatingProcessAccountObjectId`
96
96
97
97
> [!NOTE]
98
-
> Support for additional entities will be added as new tables are added to the [advanced hunting schema](advanced-hunting-schema-tables.md).
98
+
> Support for more entities will be added as new tables are added to the [advanced hunting schema](advanced-hunting-schema-tables.md).
99
99
100
100
Simple queries, such as those that don't use the `project` or `summarize` operator to customize or aggregate results, typically return these common columns.
101
101
102
102
There are various ways to ensure more complex queries return these columns. For example, if you prefer to aggregate and count by entity under a column such as `DeviceId`, you can still return `Timestamp` and `ReportId` by getting it from the most recent event involving each unique `DeviceId`.
103
103
104
104
> [!IMPORTANT]
105
-
> Avoid filtering custom detections using the `Timestamp` column. The data used for custom detections is pre-filtered based on the detection frequency.
105
+
> Avoid filtering custom detections using the `Timestamp` column. The data used for custom detections is prefiltered based on the detection frequency.
106
106
107
107
The sample query below counts the number of unique devices (`DeviceId`) with antivirus detections and uses this count to find only the devices with more than five detections. To return the latest `Timestamp` and the corresponding `ReportId`, it uses the `summarize` operator with the `arg_max` function.
108
108
@@ -115,19 +115,19 @@ DeviceEvents
115
115
```
116
116
117
117
> [!TIP]
118
-
> For better query performance, set a time filter that matches your intended run frequency for the rule. Since the least frequent run is _every 24 hours_, filtering for the past day will cover all new data.
118
+
> For better query performance, set a time filter that matches your intended run frequency for the rule. Since the least frequent run is _every 24 hours_, filtering for the past day covers all new data.
119
119
120
120
### 2. Create new rule and provide alert details
121
121
122
122
With the query in the query editor, select **Create detection rule** and specify the following alert details:
123
123
124
124
-**Detection name** - Name of the detection rule; should be unique
125
125
-**Frequency** -Interval for running the query and taking action. [See more guidance in the rule frequency section](#rule-frequency)
126
-
-**Alert title** - Title displayed with alerts triggered by the rule; should be unique and in plaintext. Strings are sanitized for security purposes so HTML, Makrdown, and other code won't work.
126
+
-**Alert title** - Title displayed with alerts triggered by the rule; should be unique and in plaintext. Strings are sanitized for security purposes so HTML, Markdown, and other code won't work.
127
127
-**Severity** - Potential risk of the component or activity identified by the rule.
128
128
-**Category** - Threat component or activity identified by the rule.
129
129
-**MITRE ATT&CK techniques** - One or more attack techniques identified by the rule as documented in the [MITRE ATT&CK framework](https://attack.mitre.org/). This section is hidden for certain alert categories, including malware, ransomware, suspicious activity, and unwanted software.
130
-
-**Description** - More information about the component or activity identified by the rule. Strings are sanitized for security purposes so HTML, Makrdown, and other code won't work.
130
+
-**Description** - More information about the component or activity identified by the rule. Strings are sanitized for security purposes so HTML, Markdown, and other code won't work.
131
131
-**Recommended actions** - Additional actions that responders might take in response to an alert.
132
132
133
133
#### Rule frequency
@@ -265,7 +265,7 @@ Only data from devices in the scope will be queried. Also, actions are taken onl
265
265
After reviewing the rule, select **Create** to save it. The custom detection rule immediately runs. It runs again based on configured frequency to check for matches, generate alerts, and take response actions.
266
266
267
267
> [!IMPORTANT]
268
-
> Custom detections should be regularly reviewed for efficiency and effectiveness. To make sure you are creating detections that trigger true alerts, take time to review your existing custom detections by following the steps in [Manage existing custom detection rules](#manage-existing-custom-detection-rules).
268
+
> Custom detections should be regularly reviewed for efficiency and effectiveness. To make sure you're creating detections that trigger true alerts, take time to review your existing custom detections by following the steps in [Manage existing custom detection rules](#manage-existing-custom-detection-rules).
269
269
>
270
270
> You maintain control over the broadness or specificity of your custom detections so any false alerts generated by custom detections might indicate a need to modify certain parameters of the rules.
0 commit comments