Skip to main content
All CollectionsTroubleshooting
AV/EDR False Detections
AV/EDR False Detections

Guide on handling false positive detections of Level by antivirus or EDR software, including exclusion paths and best practices.

Updated over a week ago

Handling AV/EDR False Detections

Antivirus (AV) or Endpoint Detection and Response (EDR) software may occasionally flag Level as a potential threat. This is a common occurrence with Remote Monitoring and Management (RMM) tools due to their powerful capabilities.

Adding Level to Trust/Exclusion List

To ensure smooth operation of Level, add the following paths to your security software's trust or exclusion list:

Windows

C:\Program Files\Level\Level.exe

Linux

/usr/local/bin/level

Mac

/usr/local/bin/level

Best Practices for Exclusions

  1. Use certificate signature exclusions when possible

  2. Exclude the specific Level executable rather than entire folders

  3. Regularly update exclusions when Level is updated

Reporting False Positives

If your security software is blocking Level, please contact our support team. We actively work with security vendors to get Level added to their trust lists.

Further Reading

For an in-depth discussion on why EDRs may distrust RMMs and how to handle this, read our article: EDRs distrust RMMs, and that's ok!

Did this answer your question?