Skip to main content

CollectorsCloud Collectors Administration Guide

CrowdStrike Falcon (via API) Cloud Collector

Migrate to the CrowdStrike Falcon (via API) Cloud Collector

CrowdStrike Falcon (via API) is supported both by Cloud Connectors and, on the Exabeam Security Operations Platform, by new-scale Cloud Collectors. The new cloud collector enables you to ingest logs into the Exabeam Security Operations Platform and use Search and advanced Copilot features to find specific events in those logs. Migration to the new app is recommended.

If you previously used the early access CrowdStrike Falcon (via API) Cloud Connector, and want to take advantage of the new Cloud Collectors service, you must first migrate the SaaS cloud connector. Before you migrate, consider the following:

  • License Requirements: No additional license is required. The Cloud Collectors app is included with your existing license.

  • SaaS Cloud Connectors Support: Both the SaaS Cloud Connectors and the new Cloud Collectors environments can run in parallel.

The following table displays that the CrowdStrike Cloud Connector's streaming-api endpoint is mapped to the new Cloud Collector CrowdStrike Falcon (via API).

Legacy Connector

Legacy Endpoint

New Collector

CrowdStrike

endpoint-streaming-api

CrowdStrike Falcon (via API)

To migrate to the CrowdStrike Falcon (via API) Cloud Collector, use the following steps:

  1. Log in to the Exabeam Security Operations Platform with your registered credentials as an administrator.

  2. Navigate to Collectors > SaaS Cloud Connectors.

    Migrate_to_Crowdstrike_CC.png

    Note

    To use the Migrate functionality, ensure that you have Exabeam Cloud Connectors version 2.5.483 or a later version.

  3. On the SaaS Cloud Connectors platform, navigate to Settings > Accounts.

  4. Click Migrate for the CrowdStrike account that you want to migrate to the Cloud Collectors service.

    Migrate_to_Crowdstrike_CC_2.png
  5. Click Migrate for the endpoint that you want to migrate: streaming-api or fdr.

    Migrate_to_Crowdstrike_CC_3.png

    After you click Migrate, a cloud connector is migrated to Cloud Collectors on  Exabeam Security Operations Platform .

  6. To view the migrated connector, click View Migrated Collector.

    Migrate_to_Crowdstrike_CC__4FDR.png

    The migrated CrowdStrike Cloud Collector is ready to ingest data.

    Migrate_to_Crowdstrike_CC_5.png
  7. Verify if the migrated CrowdStrike Cloud Collector instance is running smoothly by checking the status of the cloud collector.

    • If you see any errors, refer to the Error Messages section for resolution or contact Exabeam support. If errors persist and you want to use the old SaaS cloud connector, delete the newly migrated CrowdStrike Cloud Collector instance on the Exabeam Security Operations Platform and continue to use the SaaS cloud connector.

    • After successful migration, if the newly migrated CrowdStrike Cloud Collector runs smoothly, consider deleting the old CrowdStrike Cloud Connector on the SaaS Cloud Connectors platform to avoid event duplication.

      Migrate_to_Crowdstrike_CC_6.png

Prerequisites to Configure the CrowdStrike Falcon (via API) Cloud Collector

CrowdStrike supports streaming APIs to retrieve events. Streaming API provides detections and audit events. Contact CrowdStrike support to enable this option because by default the Streaming API option is disabled.

Before you configure the CrowdStrike Falcon collector you must complete the following prerequisites:

  • Ensure that the https://*.crowdstrike.com service is open for communication with Exabeam Cloud Collectors.

  • Make sure that you have Admin privileges for the Falcon platform and paid memberships for Falcon Insight and Falcon Prevent products.

  • Contact CrowdStrike support to obtain the cloud endpoint API gateway assigned to your API client.

    Note

    CrowdStrike assigns a cloud endpoint, also called an API gateway, to each API client. For example: https://api.crowdstrike.com or https://api.us-2.crowdstrike.com.

  • Obtain the client ID and client secret for the OAuth2 authentication method.

Obtain the Client ID and Client Secret for Streaming API

CrowdStrike APIs are authenticated using application keys. You must obtain the client ID and client secret to use while configuring the CrowdStrike collector.

To obtain an application key:

  1. Log in to the CrowdStrike console as an administrator.

  2. In the left pane, navigate to Support > API Clients and Keys.

  3. In the upper right corner of the page that displays existing clients, click Add new API clients.

  4. In the Add new API client dialog box, specify a name and enter description for the new client that will need access to the detection API in read-only mode.

  5. In the API Scopes, select Read for Event Streams to define the required API capabilities.

  6. Click Add.

  7. Record the values for Client ID and Client Secret. The values are represented by a string of letters and numbers. You will later need these values when you configure the cloud collector.

  8. Click Done.

  9. Proceed to Configure the CrowdStrike Falcon (via API) Cloud Collector.

Configure the CrowdStrike Falcon (via API) Cloud Collector

CrowdStrike provides cloud delivered services that include endpoint protection, antivirus, endpoint detection and response (EDR), and managed threat hunting. The CrowdStrike Falcon (via API) Cloud Collector collects the data via API to ingest data in the Exabeam Security Operations Platform.

To configure the CrowdStrike Falcon (via API) Cloud Collector:

  1. Complete the prerequisites to configure the CrowdStrike Falcon (via API) Cloud Collector.

  2. Log in to the Exabeam Security Operations Platform with your registered credentials as an administrator.

  3. Navigate to Collectors > Cloud Collectors.

  4. Click New Collector.

    Collectors_page_2_AWS_SQS.png
  5. Click CrowdStrike Falcon (via API).

    Crowdstrike_API1.png
  6. Specify a name for the Cloud Collector instance.

  7. Enter the Client ID that you obtained while completing the prerequisites.

  8. Enter the Client Secret that you obtained while completing the prerequisites.

  9. For Cloud Endpoint, enter the API gateway URL. For example: https://api.crowdstrike.com or https://api.us-2.crowdstrike.com.

  10. (Optional) SITE – Select an existing site or to create a new site with a unique ID, click manage your sites. Adding a site name helps you to ensure efficient management of environments with overlapping IP addresses.

    By entering a site name, you associate the logs with a specific independent site. A sitename metadata field is automatically added to all the events that are going to be ingested via this collector. For more information about Site Management, see Define a Unique Site Name.

  11. (Optional) TIMEZONE – Select a time zone applicable to you for accurate detections and event monitoring.

    By entering a time zone, you override the default log time zone. A timezone metadata field is automatically added to all the events that are going to be ingested via this collector.

    Timezone_sitename_site_management_1.png
  12. To confirm that the Exabeam Security Operations Platform communicates with the service, click Test Connection

  13. Click Install.

    AWS_S3_2.png

    A message box displays a confirmation message to inform you that the new collector is created.