DATE:
AUTHOR:
The Kandji Team
New

Endpoint Detection & Response: New API Endpoint

DATE:
AUTHOR: The Kandji Team

A new API endpoint related to Kandji Endpoint Detection & Response (EDR) is now available. This endpoint allows Kandji EDR customers to fetch details about device threats. The endpoint will not be enabled by default on existing API tokens; the endpoint must be explicitly enabled within the token's permissions. Specifically, the following API endpoint will now be available:

  • GET - /api/v1/threat-details

For more information, visit the Kandji API documentation.