Update Microsoft Defender for Endpoint Linux security agent

This update will improve the Malware protection capabilities of Microsoft Defender for Endpoint (MDE) on Linux and form a major component of your next-generation protection in Microsoft Defender for Endpoint.

When this will happen:

The rollout will begin in early June and is expected to be completed by late August.

How this will affect your organization:

Sometime after rollout begins, versions older than 101.62.64 will stop receiving security intelligence updates for MDE.

Note: Users will need to upgrade to a minimum build version 101.62.64 to continue receiving anti-malware protection.

What you need to do to prepare:

Plan to upgrade of all MDE Linux devices to version 101.62.64 or newer starting June’22.

Message ID: MC376251


No comments yet

Leave a Reply


I've been working with Microsoft Technologies over the last ten years, mainly focused on creating collaboration and productivity solutions that drive the adoption of Microsoft Modern Workplace.

%d bloggers like this: