Microsoft Defender marks Google Chrome update as suspicious

Although Microsoft Microsoft Defender is good antivirus software, it also has a high false-positive rate. Microsoft Defender has previously marked Google Chrome as malware. There have even been instances where Microsoft Defender flagged its own office software as a virus affecting a large number of businesses, and now false positives for Google Chrome have reappeared. Affected primarily are businesses using Microsoft Defender for Endpoint protection, and home consumers are not affected by this false positive.

Defender for Endpoint false positive alerts (Kevin Gray)

Recently, Google Chrome updates were being flagged as “suspicious” by Microsoft Defender for Endpoint. When users try to update, a large number of warnings appear directly in Microsoft’s endpoint protection software, and Microsoft marks the corresponding files as suspicious and the security level is medium.

After getting feedback, the Microsoft security team quickly issued a response saying that this was a bug report, and then pushed out an update to enterprise administrators to fix the bug. “Admins may receive a false positive alert for Google Update on Microsoft Defender for Endpoint monitored devices. We determined these are false positive results and we have updated the logic for this alert to resolve the issue some customers may have experienced,” Microsoft said.

I don’t know if Microsoft will issue a detailed report on this false positive, otherwise, we will not know why Microsoft Defender produces false positives for very common software.

Via: bleepingcomputer