It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda XDR

Integrating Crowdstrike

  • Last updated on

Integrating with CrowdStrike requires doing the following procedures, below:

  • To generate the API key
  • To integrate Crowdstrike with Barracuda XDR Dashboard

Defining the CrowdStrike API client

To define a CrowdStrike API client, you must be designated as the Falcon Administrator role to view, create, or modify API clients or keys. Secrets are only shown when a new API Client is created or when it is reset.

In order to effectively and efficiently process large amounts of CrowdStrike data, allowing Barracuda XDR read access to the API provides a seamless and straightforward method of transfer.

To generate the API key

To define the API client and set its scope, do one of the following:

  1. Log in to Falcon.
  2. Click SupportAPI Clients and Keys.
    From there, you can view existing clients, add new API clients, or view the audit log.
  3. Click Add new API Client.
  4. Enter a descriptive name.
  5. Set the Event Streams permissions to Read.
    1.png
  6. Click Add.
  7. Click Save.

    You are show the Client ID and Client Secret. The secret will only be shown once. Store it in a secure place. If you lose the Client Secret, you will have to reset and update all applications using the Client Secret with the new credentials.
  8. Proceed to the To integrate CrowdStrike with Barracuda XDR Dashboard procedure below.
To integrate Crowdstrike with Barracuda XDR Dashboard
  1. In the Account list, select the name of the company you created in the previous procedure.
  2. In Barracuda XDR Dashboard, click to Administration > Integrations.
  3. In the CrowdStrike card, click Setup.
  4. Enter the following:
    • Endpoint URL
    • API Key
    • API Secret
  5. Click Save.