0
(0)

What is EDR in block mode?

Endpoint detection and response (EDR) in block mode provides added protection from malicious artifacts when Microsoft Defender Antivirus is not the primary antivirus product and is running in passive mode. EDR in block mode works behind the scenes to remediate malicious artifacts that were detected by EDR capabilities. Such artifacts might have been missed by the primary, non-Microsoft antivirus product. For devices running Microsoft Defender Antivirus as their primary antivirus, EDR in block mode provides an extra layer of defense by allowing Microsoft Defender Antivirus to take automatic actions on post-breach, behavioral EDR detections.

 Important

EDR in block mode does not provide all the protection that is available when Microsoft Defender Antivirus real-time protection is enabled. All features that depend on Microsoft Defender Antivirus to be the active antivirus solution will not work, including the following key examples:

It is expected that your non-Microsoft antivirus solution provides these capabilities.

EDR in block mode is integrated with threat & vulnerability management. Your organization’s security team will get a security recommendation to turn EDR in block mode on if it isn’t already enabled.

recommendation to turn on EDR in block mode.

 Tip

To get the best protection, make sure to deploy Microsoft Defender for Endpoint baselines.

What happens when something is detected?

When EDR in block mode is turned on, and a malicious artifact is detected, Microsoft Defender for Endpoint blocks and remediates that artifact. Your security operations team will see detection status as Blocked or Prevented in the Action center, listed as completed actions.

The following image shows an instance of unwanted software that was detected and blocked through EDR in block mode:

EDR in block mode detected something.

Enable EDR in block mode

 Tip

Make sure the requirements are met before turning on EDR in block mode.

  1. Go to the Microsoft 365 Defender portal (https://security.microsoft.com/) and sign in.
  2. Choose Settings > Endpoints > General > Advanced features.
  3. Scroll down, and then turn on Enable EDR in block mode.

 Important

EDR in block mode can be turned on only in the Microsoft 365 Defender portal or the former Microsoft Defender Security Center (https://securitycenter.windows.com), and is applied tenant wide. You cannot set EDR in block mode to target specific device groups or users. You cannot use registry keys, Microsoft Intune, or Group Policy to enable or disable EDR in block mode.

Requirements for EDR in block mode

REQUIREMENTS FOR EDR IN BLOCK MODE
Requirement Details
Permissions You must have either the Global Administrator or Security Administrator role assigned in Azure Active Directory. For more information, see Basic permissions.
Operating system Devices must be running one of the following versions of Windows:
– Windows 10 (all releases)
– Windows Server, version 1803 or newer
– Windows Server 2019
– Windows Server 2022
– Windows Server 2016 (only when Microsoft Defender Antivirus is in active mode)
Microsoft Defender for Endpoint Devices must be onboarded to Defender for Endpoint. See Minimum requirements for Microsoft Defender for Endpoint.
Microsoft Defender Antivirus Devices must have Microsoft Defender Antivirus installed and running in either active mode or passive mode. Confirm Microsoft Defender Antivirus is in active or passive mode.
Cloud-delivered protection Microsoft Defender Antivirus must be configured such that cloud-delivered protection is enabled.
Microsoft Defender Antivirus platform Devices must be up to date. To confirm, using PowerShell, run the Get-MpComputerStatus cmdlet as an administrator. In the AMProductVersion line, you should see 4.18.2001.10 or above.To learn more, see Manage Microsoft Defender Antivirus updates and apply baselines.
Microsoft Defender Antivirus engine Devices must be up to date. To confirm, using PowerShell, run the Get-MpComputerStatus cmdlet as an administrator. In the AMEngineVersion line, you should see 1.1.16700.2 or above.To learn more, see Manage Microsoft Defender Antivirus updates and apply baselines.

 Important

To get the best protection value, make sure your antivirus solution is configured to receive regular updates and essential features, and that your exclusions are configured. EDR in block mode respects exclusions that are defined for Microsoft Defender Antivirus, but not indicators that are defined for Microsoft Defender for Endpoint.

Frequently asked questions

Do I need to turn EDR in block mode on if I have Microsoft Defender Antivirus running on devices?

The primary purpose of EDR in block mode is to remediate post-breach detections that were missed by a non-Microsoft antivirus product. However, we recommend keeping EDR in block mode turned on, whether Microsoft Defender Antivirus is running in passive mode or in active mode.

  • When Microsoft Defender Antivirus is in passive mode, EDR in block mode provides another layer of defense together with Microsoft Defender for Endpoint.
  • When Microsoft Defender Antivirus is in active mode, EDR in block mode does not provide extra scanning, but it does allow Microsoft Defender Antivirus to take automatic actions on post-breach, behavioral EDR detections.

Will EDR in block mode affect a user’s antivirus protection?

EDR in block mode does not affect third-party antivirus protection running on users’ devices. EDR in block mode works if the primary antivirus solution misses something, or if there is a post-breach detection. EDR in block mode works just like Microsoft Defender Antivirus in passive mode, except that EDR in block mode also blocks and remediates malicious artifacts or behaviors that are detected.

Why do I need to keep Microsoft Defender Antivirus up to date?

Because Microsoft Defender Antivirus detects and remediates malicious items, it’s important to keep it up to date. For EDR in block mode to be effective, it uses the latest device learning models, behavioral detections, and heuristics. The Defender for Endpoint stack of capabilities works in an integrated manner. To get best protection value, you should keep Microsoft Defender Antivirus up to date. See Manage Microsoft Defender Antivirus updates and apply baselines.

Why do we need cloud protection (MAPS) on?

Cloud protection is needed to turn on the feature on the device. Cloud protection allows Defender for Endpoint to deliver the latest and greatest protection based on our breadth and depth of security intelligence, along with behavioral and device learning models.

What is the difference between active and passive mode?

For endpoints running Windows 10, Windows 11, Windows Server, version 1803 or later, Windows Server 2019, or Windows Server 2022 when Microsoft Defender Antivirus is in active mode, it is used as the primary antivirus on the device. When running in passive mode, Microsoft Defender Antivirus is not the primary antivirus product. In this case, threats are not remediated by Microsoft Defender Antivirus in real time.

 Note

Microsoft Defender Antivirus can run in passive mode only when the device is onboarded to Microsoft Defender for Endpoint.

For more information, see Microsoft Defender Antivirus compatibility.

How do I confirm Microsoft Defender Antivirus is in active or passive mode?

To confirm whether Microsoft Defender Antivirus is running in active or passive mode, you can use Command Prompt or PowerShell on a device running Windows.

HOW DO I CONFIRM MICROSOFT DEFENDER ANTIVIRUS IS IN ACTIVE OR PASSIVE MODE?
Method Procedure
PowerShell 1. Select the Start menu, begin typing PowerShell, and then open Windows PowerShell in the results.

2. Type Get-MpComputerStatus.

3. In the list of results, in the AMRunningMode row, look for one of the following values:
– Normal
– Passive Mode

To learn more, see Get-MpComputerStatus.

Command Prompt 1. Select the Start menu, begin typing Command Prompt, and then open Windows Command Prompt in the results.

2. Type sc query windefend.

3. In the list of results, in the STATE row, confirm that the service is running.

How do I confirm that EDR in block mode is turned on with Microsoft Defender Antivirus in passive mode?

You can use PowerShell to confirm that EDR in block mode is turned on with Microsoft Defender Antivirus running in passive mode.

  1. Select the Start menu, begin typing PowerShell, and then open Windows PowerShell in the results.
  2. Type Get-MPComputerStatus|select AMRunningMode.
  3. Confirm that the result, EDR Block Mode, is displayed.

     Tip

    If Microsoft Defender Antivirus is in active mode, you will see Normal instead of EDR Block Mode. To learn more, see Get-MpComputerStatus.

Is EDR in block mode supported on Windows Server 2016?

If Microsoft Defender Antivirus is running in active mode or passive mode, EDR in block mode is supported of the following versions of Windows:

  • Windows 10 (all releases)
  • Windows Server, version 1803 or newer
  • Windows Server 2022
  • Windows Server 2019
  • Windows Server 2016
  • Windows Server 2012 R2
  • Windows 11

 Note

Windows Server 2016 and Windows Server 2012 R2 will need to be onboarded using the instructions in Onboard Windows servers for this feature to work.

How much time does it take for EDR in block mode to be disabled?

If you choose to disable EDR in block mode, it can take up to 30 minutes for the system to disable this capability.

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 41 times, 1 visits today)