Microsoft Defender détecte les mises à jour de Google Chrome comme suspectes

Microsoft Defender pour Endpoint à nouveau “fait plaisir” administrateurs avec des faux positifs. Now the enterprise platform has suspected something was wrong with the official updates of Google Chrome.

Sysadmins have already posted complaints on Twitter and Reddit, according to which Microsoft Defender for Endpoint (anciennement Microsoft Defender ATP) has recently started labeling updates of the popular browser, citing their suspicious behavior.

Google Chrome Updates detection

Interesting news: Microsoft found two holes in Linux that allow you to run a root backdoor.

According to administrators affected by the bug, the security solution reportsa multi-part cyber incident involving attempts to break into the system.Microsoft was quick to comment on the situation, noting that this behavior is due to a false positive and not malicious activity.

System administrators may receive false alerts from Microsoft Defender for Endpoint triggered by Google Update. As it turned out during the check, this is definitely a failure in the program. We have updated the logic of its work to protect users from this error,
<span class="su-quote-cite">writes the tech giant</span>

Laissez un commentaire