Microsoft Defender Log4j Scanner Triggers False Positive Alerts (Slashdot)

Slashdot
Microsoft Defender Log4j Scanner Triggers False Positive Alerts – Microsoft Defender for Endpoint is currently showing sensor tampering alerts linked to the companys newly deployed Microsoft 365 Defender scanner for Log4j processes. BleepingComputer reports: The alerts are reportedly mainly shown on Windows Server 2016 systems and warn of possible sensor tampering in memory was detected by Microsoft Defender for …

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter