Tech

Microsoft Defender gets serious about false positives

That Microsoft Defender is an excellent option when it comes to ensuring the security of a PC is something that, at this point, not even the company’s most stubborn detractors can deny. I’m not saying it’s the best, mind you, but it has earned, in its own right, appear in the list of the most recommended options for Windowscompared to commercial solutions, which increasingly have and will have to step on the accelerator more and more to maintain their position in the market.

This does not mean, however, that Microsoft Defender is infallible. Actually, there is no 100% effective solution against malware, except to turn off the PC and put it in a safe that, in addition, is a Faraday cage. But, of course, as a solution it is a bit excessive. However, the malware detection rates of Defender and other solutions, added to the additional features they add, mean that the average user can trust their security to them and, in combination with common sense, live quite peacefully. about.

There is, yes, another problem that is not usually so present, despite the fact that it has existed practically since the origins of security software, and although it does not compromise the device in which it occurs, it can cause more than one headache . I’m talking, of course, about false positives., that is, the occasions in which a legitimate file is mistakenly identified as malware, making it impossible to access it, or at least making it much more complex. And this is a problem that security solutions, Microsoft Defender among them, do not get rid of.

Microsoft Defender gets serious about false positives

We do not have to go very far, in fact, to look for an example of it. And it is that as we told you yesterday, Microsoft Defender identified Microsoft Office updates as malware, more specifically as ransomware, causing a great surprise, many headaches for system administrators and, of course, how could it be otherwise, also a large number of jokes, pranks and jokes about it. And of course, it is not very common for a company’s security software to identify another development from the same company as malware.

The response from Redmond was quite fast and, in addition, not limited to this particular incident. On the contrary, he has published a complete document in which he addresses, in depth, the problem of false positives, proposing a methodology that would allow many of these errors to be avoided. And although this is obviously an inside look, to prevent this from happening again with Microsoft Defender, those at Redmond have decided to share it, so that the rest of the industry can also take advantage of this reference.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *