CrowdStrike Falcon

Community Platform

runZero integrates with CrowdStrike by importing data through the CrowdStrike Falcon API. This integration allows you to sync and enrich your asset inventory, as well as ingesting vulnerability data from Falcon Spotlight and software data from Falcon Discover. Adding your CrowdStrike data to runZero makes it easier to find things like endpoints that are missing an EDR agent.

Getting started

To set up the CrowdStrike integration, you’ll need to:

  1. Configure CrowdStrike to allow API access through runZero.
  2. Add the CrowdStrike credentials, which will include the client ID and client secret, and CrowdStrike base API URL in runZero.
  3. Choose whether to configure the integration as a scan probe or connector task.
  4. Activate the CrowdStrike integration to sync your data with runZero.

Requirements

Before you can set up the CrowdStrike integration:

  • Verify that you have runZero Enterprise.
  • Make sure you have access to the CrowdStrike admin portal.

Step 1: Configure CrowdStrike to allow API access to runZero

  1. Log in to CrowdStrike.
  2. Go to Support > API Clients and Keys. When the API Key page appears, choose to add a new API client.
  3. Provide the following details for the API client:
    • Client name - API client name, such as runZero.
    • API scope -
      • To ingest host details, include read permissions for Hosts and Host Groups
      • To ingest vulnerability data, include read permissions for Vulnerabilities.
      • To ingest software data, include read permissions for Assets.
  4. When you are done, add the client. An API client created window appears and shows you the client ID and client secret. You’ll need them to configure the integration in runZero.
  5. Copy the client ID and client secret now. You may not be able to get them later.

Step 2: Add the CrowdStrike credentials to runZero

  1. Go to the Credentials page in runZero. Provide a name for the credentials, like CrowdStrike Falcon.
  2. Choose CrowdStrike Falcon API key from the list of credential types.
  3. Provide the following information:
    • CrowdStrike client ID and CrowdStrike client secret - To generate your client ID and client secret, go to Support > API Clients and Keys > OAuth2 API clients > Add new API Client in your CrowdStrike portal.
    • CrowdStrike API URL - Your organization-specific base URL, which will depend on your account type. You can find this in the CrowdStrike API Swagger documentation.
      • For a US-1 account use api.crowdstrike.com
      • For a US-2 account use api.us-2.crowdstrike.com
      • For a US-GOV-1 account use api.laggar.gcw.crowdstrike.com
      • For a EU-1 account use api.eu-1.crowdstrike.com
  4. If you want other organizations to be able to use these credentials, select the Make this a global credential option. Otherwise, you can configure access on a per organization basis.
  5. Save the credentials. You’re now ready to set up and activate the connection to bring in data from CrowdStrike.

Step 3: Choose how to configure the CrowdStrike integration

The CrowdStrike integration can be configured as either a scan probe or a connector task. Scan probes gather data from integrations during scan tasks. Connector tasks run independently from either the cloud or one of your Explorers, only performing the integration sync.

Step 4: Set up and activate the CrowdStrike integration to sync data

After you add your CrowdStrike credential, you’ll need to set up a connector task or scan probe to sync your data.

Step 4a: Configure the CrowdStrike integration as a connector task

A connection requires you to set a schedule and choose a site. The schedule determines when the sync occurs, and the site determines where any new CrowdStrike-only assets are created.

  1. Activate a connection to CrowdStrike. You can access all available third-party connections from the integrations page, your inventory, or the tasks page.
  2. Choose the credential you added earlier. If you don’t see the credential listed, make sure that it has access to the organization you are currently in.
  3. Set the severity and risk levels you want to import (optional).
  4. Set the Fingerprint only toggle to Yes if you want vulnerability records to be ingested for fingerprint analysis but not stored in your runZero vulnerability inventory (optional).
  5. Add an FQL filter for imported assets (optional).
    • If access to the CrowdStrike Spotlight API is configured, vulnerability data will only be imported for the assets included in the FQL filter results.
  6. Enter a name for the task, like CrowdStrike sync (optional).
  7. Choose the Explorer to perform this connector task from (optional).
  8. Choose the site you want to add your assets to. All newly discovered assets will be stored in this site.
  9. Enter a description for the task (optional).
  10. If you want to exclude assets that have not been scanned by runZero from your integration import, switch the Exclude unknown assets toggle to Yes. By default, the integration will include assets that have not been scanned by runZero.
  11. Schedule the sync. A sync can be set to run on a recurring schedule or run once. The schedule will start on the date and time you have set.
  12. Activate the connection when you are done. The sync will run on the defined schedule. You can always check the Scheduled tasks to see when the next sync will occur.

Step 4b: Configure the CrowdStrike integration as a scan probe

  1. Create a new scan task or select a future or recurring scan task from your Tasks page.
  2. Add or update the scan parameters based on any additional requirements.
  3. On the Probes and SNMP tab, choose which additional probes to include, set the CrowdStrike toggle to Yes, and change any of the default options if needed.
  4. On the Credentials tab, set the CrowdStrike toggle for the credential you wish to use to Yes.
  5. Click Initialize scan to save the scan task and have it run immediately or at the scheduled time.

Step 5: View CrowdStrike assets and vulnerabilities

After a successful sync, you can go to your inventory to view your CrowdStrike assets and vulnerabilities. These will have a CrowdStrike icon listed in the Source column.

To filter by CrowdStrike attributes, consider running the following queries:

Click into each asset or vulnerability to see its individual attributes. runZero will show you the attributes returned by the CrowdStrike API, with the exception of policies.

Troubleshooting

If you are having trouble using this integration, the questions and answers below may assist in your troubleshooting.

Why is the CrowdStrike integration unable to connect?

  1. Are you getting any data from the Crowdstrike integration?
    • Make sure to query the inventory rather than look at the task details to review all the data available from this integration.
    • In some cases, integrations have a configuration set that limits the amount of data that comes into the runZero console.
  2. Some integrations require very specific actions that are easy to overlook. If a step is missed when setting up the intergration, it may not work correctly. Please review this documentation and follow the steps exactly.
  3. If the CrowdStrike integration is unable to connect be sure to check the task log for errors. Some common errors include:
    • 500 - server error, unable to connect to the endpoint
    • 404 - hitting an unknown endpoint on the server
    • 403 - not authorized, likely a credential issue
  4. If the integration endpoint is on-premises, verify they are running the integration task from an Explorer with access to the CrowdStrike host.

How can I solve the following CrowdStrike errors:

  • unable to collect software data for CrowdStrike devices: invalid response 403 Forbidden?
  1. This error is due to missing CrowdStrike Discover permissions, which means that runZero cannot collect software information. Asset and vulnerability data should be collected just fine, though. This can be remedied by returning to step 1 of the CrowdStrike documentation above and enabling Falcon Discover to collect software data.
Updated