Help.redcanary.com

Troubleshooting Microsoft Defender for Endpoint Sensor Issues

WEBThe Microsoft Defender for Endpoint Client Analyzer (MDECA) can be useful when diagnosing sensor health or reliability issues on onboarded devices running either …

Actived: Just Now

URL: https://help.redcanary.com/hc/en-us/articles/4410041800215-Troubleshooting-Microsoft-Defender-for-Endpoint-Sensor-Issues

Common sensor health messages for the VMware CB EDR sensor

WEBThis usually indicates that an incompatible sensor version is installed or based on the kernel version of the OS, that the kernel headers needed to collect …

Category:  Health Go Health

How often does the VMware Carbon Black EDR sensor check-in …

WEBThe Carbon Black EDR Sensor will checkin in every 30 seconds. If for some reason the Carbon Black Sensor is unable to checkin with the EDR Server, it will store all events in …

Category:  Health Go Health

Health and Performance – Red Canary help

WEBOverview. The Linux Endpoint Detection and Response (EDR) agent was built to be safe, performant and reliable, irrespective of workload size on the endpoint.. Red Canary has …

Category:  Health Go Health

Sensor Health Message Says "Event Collector Not Installed"

WEBUse the following commands to install the header files: CentOS/RHEL: yum install kernel-devel. yum install kernel-headers. Ubuntu: sudo apt install linux-headers-$ (uname -r) …

Category:  Health Go Health

How To Enable And Configure Carbon Black EDR Network …

WEBOpen your Carbon Black Response console. Click on the "Sensors" tab on the left menu bar. Select the appropriate Sensor Group settings by clicking on the gear …

Category:  Health Go Health

Carbon Black EDR Sensor Not Displaying In Programs and …

WEBLogin to your Carbon Black EDR console. Click on the Sensor field on the left menu bar. Click on the Sensor Group name that you want to install the Sensor from. …

Category:  Health Go Health

What to check if Binary information is incorrect or missing

WEBFrom VMware Carbon Black Support: "Binary may have been removed from cbmodules core. If a sensor has already seen that hash of OSK.exe and has sent it or the server …

Category:  Health Go Health

What kinds of files does the VMware CB EDR sensor collect

WEBThe sensor is designed to collect binaries that have executed since the sensor has been installed. These are generally files that have a binary header: Windows Portable …

Category:  Health Go Health

Endpoint Management Guide – Red Canary help

WEBHow to check activity for your endpoint. Navigate to the endpoints page from the Red Canary console by clicking the "Endpoints" tab on the left hand navigation pane. …

Category:  Health Go Health

Using Control Codes for VMware Carbon Black EDR Sensors

WEBAt a command line prompt, run this command: sc control carbonblack. Use one of the following codes: 200 – Initiates a connection attempt to the Carbon Black …

Category:  Health Go Health

VMware Carbon Black Response sensors not checking in and …

WEBUser Admin permissions revoked in VMware Carbon Black EDR console; VMware CB EDR: Move multiple endpoints to a different sensor group; Unable to see …

Category:  Health Go Health

VMware CB EDR Sensor Not Checking in After Upgrade Attempt

WEBFollow the steps below to resolve this issue. Uninstall the sensor from the affected endpoint. Create a new sensor group. Download a brand new sensor package. Install the sensor manually on the affected endpoint. Force a sensor check in by running the following command from an elevated command prompt: sc control carbonblack 200.

Category:  Health Go Health

Update your user profile – Red Canary help

WEBClick your user icon at the top right of your Red Canary, and then click View profile. Under Change your password, enter your Current Password. Enter a New …

Category:  Health Go Health

What is Tamper Protection

WEBDisabling Tamper Protection. From an elevated command prompt, execute the following commands: cd C:\Windows\CarbonBlack. cbedrcli.exe <tamper_override_password> . (replace the syntax above with the actual password) Once the command has been successfully executed, tamper protection will be lifted for one hour.

Category:  Health Go Health

How to Create Exclusions in CrowdStrike – Red Canary help

WEBOn Activity > Detections, for the machine learning detection that you want to create an exclusion from, click to expand the threat's Summary. Click Create ML …

Category:  Health Go Health

Filter endpoints – Red Canary help

WEBDates are specified using from..to syntax, where from and to are date-times or ISO 8601 dates. You can omit either from or to to filter for unbounded times.. To filter …

Category:  Health Go Health

Endpoint not sending telemetry with status "Can Be Onboarded" …

WEBIssue. An endpoint shows on the Endpoints page in Red Canary with an "unknown" status in Last Activity Time and shows on the Microsoft Defender for …

Category:  Health Go Health

Identifying active endpoints without a sensor installed

WEBResolution. For most users, this filter will only find endpoints that have had their sensor uninstalled. For example, Carbon Black will only send Red Canary telemetry for …

Category:  Health Go Health