Malware Protection (26) - Content Update Release Notes - Cortex XDR - Cortex - Cortex XDR

Cortex XDR and Traps Content Update Release Notes (Version 840)

Product
Cortex XDR
Creation date
2023-04-03
Last date published
2023-04-03
Category
Content Update Release Notes

Module Name

Issue ID

OS

Action

Description

Behavioral Threat Protection (agents 6.1 and above)

CTNG-6914

CTNG-7069

CTNG-7172

CTNG-7205

CTNG-7254

CTNG-7272

Windows

MacOS

Linux

Modified

Behavioral Threat Protection rules (prevention and silent) were updated both for compatibility reasons and In order to increase security coverage

EDR DotNet Protection Module

CTNG-7114

CTNG-7189

CTNG-7239

CTNG-7248

Windows

Modified

EDR DotNet Protection Module rules were updated for compatibility reasons

SocketShell Protection module

CTNG-7185

Linux

Modified

SocketShell Interception Protection module rules were updated for compatibility reasons

Anti-Ransomware Protection module

CTNG-7195

CTNG-7235

Windows

MacOS

Linux

Modified

Anti-Ransomware Protection Module rules were updated for compatibility reasons

Child Process Protection module

CTNG-7182

CTNG-7223

Windows

Modified

Child Process Protection Module rules were updated for compatibility reasons

Trusted signers module

CTNG-7179

Android

Trusted signers module where updated for compatibility reasons

EDR detection module

CTNG-7069

CTNG-7167

CTNG-7172

CTNG-7203

CTNG-7222

CTNG-7237

CTNG-7248

Windows

Modified

EDR detection module rules were updated for compatibility reasons

Yara protection module

CTNG-6914

CTNG-7182

CTNG-7211 CTNG-7223

CTNG-7227

Windows

MacOS

Linux

Modified

Yara Protection Module rules were updated for compatibility reasons

Deep Packet Inspection protection module

CTNG-7224

CTNG-7246

CTNG-7264

Windows

Modified

Deep Packet Inspection Protection Module rules were updated for compatibility reasons