Red Canary support sometimes makes third-party Endpoint Detection and Response (EDR)/Endpoint Protection Platforms (EPP) sensor version recommendations.
Red Canary support might recommend that you upgrade to a certain version of your third-party EDR/EPP sensor. However, it remains your responsibility to vet and test any planned updates before installation.
Third-party sensor support links
VMware Carbon Black EDR
Organizations most commonly run Carbon Black EDR on the following platforms:
- Windows Operating Systems and Respective Sensors (desktop)
- Windows Operating Systems and Respective Sensors (server)
- Linux
- macOS
VMware Carbon Black Cloud
- Windows Operating Systems and Respective Sensors (desktop)
- Windows Operating Systems and Respective Sensors (server)
- Linux
- Endpoint Standard
- Enterprise EDR
- Note: Required for telemetry collection
- macOS
Cortex
For more information, see Endpoint Operating Systems Supported with Cortex XDR and Traps.
CrowdStrike Falcon
- Supported Operating Systems
- Note: Requires access to CrowdStrike Support Portal
Linux EDR
Microsoft Defender for Endpoint
Cortex XDR
Jamf
SentinelOne
-
- SentinelOne User Guide
- Note: System requirements are on pg. 204
- Legacy version of a SentinelOne sensor
- SentinelOne User Guide
Why does Red Canary support recommend a particular sensor version?
In general, Red Canary recommends updating to the latest version of the sensor. Red Canary might recommend a sensor version based on any or all of the following factors:
- Our support team’s understanding of currently supported versions.
- Latest version recommendations from the third party responsible for the sensor.
- Known issues with old and outdated sensor versions.
- Information provided by third-party release notes.
- Information shared by our partner managers or third-party support teams.
What is Red Canary responsible for?
Red Canary assumes no responsibility for issues with third-party sensors. Because we don’t rigorously test every available sensor version, we aren’t aware of every issue. Additionally, Red Canary isn’t responsible for notifying you of critical issues in third-party products.
Always vet and test any software before installing it in your environment. If you have questions or concerns, don’t hesitate to reach out to our support team for assistance.
Comments
0 comments
Please sign in to leave a comment.