Skip to content

Commit e6836a3

Browse files
authored
Merge branch 'main' into repo_sync_working_branch
2 parents 39c1466 + eb3c6fb commit e6836a3

File tree

5 files changed

+25
-19
lines changed

5 files changed

+25
-19
lines changed

defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.custom: nextgen
99
ms.reviewer: pahuijbr
1010
manager: deniseb
1111
ms.subservice: ngp
12-
ms.date: 02/16/2024
12+
ms.date: 05/30/2024
1313
ms.collection:
1414
- m365-security
1515
- tier2
@@ -23,7 +23,7 @@ search.appverid: met150
2323
**Applies to:**
2424
- [Microsoft Defender for Endpoint Plan 1](microsoft-defender-endpoint.md)
2525
- [Microsoft Defender for Endpoint Plan 2](microsoft-defender-endpoint.md)
26-
- Microsoft Defender Antivirus
26+
- [Microsoft Defender Antivirus](microsoft-defender-antivirus-windows.md)
2727

2828
**Platforms**
2929
- Windows

defender-endpoint/mac-whatsnew.md

Lines changed: 14 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: YongRhee-MSFT
66
ms.author: yongrhee
77
manager: dansimp
88
ms.localizationpriority: medium
9-
ms.date: 05/07/2024
9+
ms.date: 05/30/2024
1010
audience: ITPro
1111
ms.collection:
1212
- m365-security
@@ -53,6 +53,18 @@ Microsoft Defender for Endpoint no longer supports Big Sur (11)
5353

5454
Behavior monitoring monitors process behavior to detect and analyze potential threats based on the behavior of the applications, daemons, and files within the system. As behavior monitoring observes how the software behaves in real-time, it can adapt quickly to new and evolving threats and block them. To learn more, see [Behavior Monitoring in Microsoft Defender for Endpoint on macOS](behavior-monitor-macos.md).
5555

56+
### May-2024 (Build: 101.24042.0008 | Release version: 20.124042.8.0)
57+
58+
| Build: | **101.24042.0008** |
59+
|--------------------|-----------------------|
60+
| Release version: | **20.124042.8.0** |
61+
| Engine version: | **1.1.24050.7** |
62+
| Signature version: | **1.413.13.0** |
63+
64+
#### What's new
65+
66+
- Bug and performance fixes
67+
5668
### Apr-2024 (Build: 101.24032.0006 | Release version: 20.124032.06.0)
5769

5870
| Build: | **101.24032.0006** |
@@ -998,9 +1010,4 @@ Network protection for macOS is now available for all Mac devices onboarded to D
9981010
9991011
- Performance improvements & bug fixes
10001012

1001-
1002-
1003-
1004-
1005-
1006-
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]
1013+
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]

defender-endpoint/malware/exploits-malware.md

Lines changed: 3 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -2,9 +2,7 @@
22
title: Exploits and exploit kits
33
ms.reviewer:
44
description: Learn about how exploits use vulnerabilities in common software to give attackers access to your computer and install other malware.
5-
keywords: security, malware, exploits, exploit kits, prevention, vulnerabilities, Microsoft, Exploit malware family, exploits, java, flash, adobe, update software, prevent exploits, exploit pack, vulnerability, 0-day, holes, weaknesses, attack, Flash, Adobe, out-of-date software, out of date software, update, update software, reinfection, Java cache, reinfected, won't remove, won't clean, still detects, full scan, MSE, Defender, WDSI, MMPC, Microsoft Malware Protection Center
65
ms.service: defender-endpoint
7-
ms.mktglfcycl: secure
86
ms.localizationpriority: medium
97
ms.author: dansimp
108
author: dansimp
@@ -15,7 +13,7 @@ ms.collection:
1513
- tier2
1614
ms.topic: conceptual
1715
search.appverid: met150
18-
ms.date: 03/18/2022
16+
ms.date: 05/30/2024
1917
---
2018

2119
# Exploits and exploit kits
@@ -36,7 +34,7 @@ The infographic below shows how an exploit kit might attempt to exploit a device
3634

3735
*Figure 1. Example of how to exploit kits work*
3836

39-
Several notable threats, including Wannacry, exploit the Server Message Block (SMB) vulnerability CVE-2017-0144 to launch malware.
37+
Notable threats use exploit kits to spread ransomware, including JSSLoader. The threat actor tracked by Microsoft as Storm-0324 (DEV-0324) uses this malware to facilitate access for the ransomware-as-a-service (RaaS) actor [Sangria Tempest](https://www.microsoft.com/en-us/security/blog/2022/05/09/ransomware-as-a-service-understanding-the-cybercrime-gig-economy-and-how-to-protect-yourself/#ELBRUS] (ELBRUS, Carbon Spider, FIN7).
4038

4139
Examples of exploit kits:
4240

@@ -61,4 +59,4 @@ You can read more on the [CVE website](https://cve.mitre.org/).
6159

6260
The best prevention for exploits is to keep your organization's [software up to date](https://portal.msrc.microsoft.com/). Software vendors provide updates for many known vulnerabilities, so make sure these updates are applied to all devices.
6361

64-
For more general tips, see [prevent malware infection](prevent-malware-infection.md).
62+
For more general tips, see [prevent malware infection](prevent-malware-infection.md).

defender-endpoint/microsoft-defender-endpoint-linux.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.collection:
1515
ms.topic: conceptual
1616
ms.subservice: linux
1717
search.appverid: met150
18-
ms.date: 05/08/2024
18+
ms.date: 05/30/2024
1919
---
2020

2121
# Microsoft Defender for Endpoint on Linux
@@ -105,7 +105,9 @@ In general you need to take the following steps:
105105
> [!NOTE]
106106
> Distributions and version that are not explicitly listed are unsupported (even if they are derived from the officially supported distributions).
107107
> With RHEL 6 support for 'extended end of life' coming to an end by June 30, 2024; MDE Linux support for RHEL 6 will also be deprecated by June 30, 2024
108-
> MDE Linux version 101.23082.0011 is the last MDE Linux release supporting RHEL 6.7 or higher versions (does not expire before June 30, 2024). Customers are advised to plan upgrades to their RHEL 6 infrastructure aligned with guidance from Red Hat.
108+
> MDE Linux version 101.23082.0011 is the last MDE Linux release supporting RHEL 6.7 or higher versions (does not expire before June 30, 2024). Customers are advised to plan upgrades to their RHEL 6 infrastructure aligned with guidance from Red Hat.
109+
>
110+
> Microsoft Defender Vulnerablity Management is not supported on Alma currently.
109111
110112
- List of supported kernel versions
111113

@@ -255,4 +257,3 @@ High I/O workloads from certain applications can experience performance issues w
255257
- [Turn on network protection for Linux](network-protection-linux.md)
256258

257259
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]
258-

defender-endpoint/windows-whatsnew.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.service: defender-endpoint
66
ms.author: siosulli
77
author: siosulli
88
ms.localizationpriority: medium
9-
ms.date: 11/06/2023
9+
ms.date: 05/30/2024
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -45,7 +45,7 @@ All updates contain:
4545
- Serviceability improvements
4646
- Integration improvements (Cloud, [Microsoft Defender XDR](/defender-xdr))
4747

48-
## April-2024 (Release version: 10.8750)
48+
## May-2024 (Release version: 10.8750)
4949

5050
|OS |KB |Release version |
5151
| -------- | -------- | -------- |

0 commit comments

Comments
 (0)