Microsoft adds useful new features to its Endpoint protection tool for Linux

cybersecurity
(Image credit: Shutterstock)

Microsoft has announced it is adding a selection of useful security features to its Defender for Endpoint on Linux offering.

In addition to antivirus (AV) and endpoint detection and response (EDR) abilities, which have been generally available since January 2021, Defender for Endpoint on Linux gained threat and vulnerability management (TVM) capabilities, earlier this year in June, 2021.

“With recent Microsoft Defender for Endpoint on Linux integration into Azure Security Center, the benefits of our Linux EDR and TVM now extend to Azure Defender customers,” noted Microsoft.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

Azure Defender provides threat protection for workloads running in Microsoft’s cloud computing platform, Azure, and in other clouds.

Extra Linux protection

For starters, the Linux EDR detection has been enhanced with the live response capabilities and is now available for public preview customers. 

According to Microsoft, the live response capability enables admins to investigate issues and take corrective actions, in real-time. The feature also helps enhance investigations into incidents by helping collect forensic data, share suspicious entities for further analysis, and proactively hunt for possible threats. 

Furthermore, based on the feedback from its customers, Microsoft has fleshed its list of supported Linux server distros with the addition of Amazon Linux 2 and Fedora 33+, and several downstream Red Hat Enterprise Linux (RHEL) variants.

It's also making Defender antivirus behavior monitoring generally available on Linux, and plans to use these behavior-based signals as additional runtime signals for their cloud-powered machine learning (ML) models.

"With behavior monitoring, Microsoft Defender for Endpoint on Linux protection is expanded to generically intercept whole new classes of threats such as ransom[ware], sensitive data collection, crypto mining, and others. Behavior monitoring alerts appear in the Microsoft 365 Defender alongside all other alerts and can be effectively investigated," Microsoft notes while soliciting feedback from the users.

Strengthen the protection of your computers with the help of the best endpoint protection tools

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.