Skip to content

Commit 7f384f4

Browse files
committed
Implement comprehensive CrowdStrike connector feedback and cross-connector consistency updates
CrowdStrike-specific changes: - Remove 'Connect' from title to match other connectors - Remove private preview note and redundant sections (Private Preview access, Required API permissions) - Add URBAC role options in Environmental Requirements - Update verification step #4 to reference Getting value scenarios instead of dashboards/reports - Add comprehensive Retrieved data section with asset/vulnerability/configuration details - Standardize troubleshooting format to table with error codes and actions - Update vulnerability findings to specify CVE findings only (not security misconfigurations) Cross-connector consistency updates: - Remove 'based on [vendor] findings' from Next steps security recommendations links across ALL connectors - Update vulnerability descriptions to specify CVE findings only in Wiz and SentinelOne connectors - Ensure consistent format and structure across all data connector documentation Updated files: crowdstrike-data-connector.md, wiz-data-connector.md, sentinel-one-data-connector.md, tenable-data-connector.md, qualys-data-connector.md, rapid7-data-connector.md, ServiceNow-data-connector.md
1 parent 8dda602 commit 7f384f4

File tree

8 files changed

+41
-39
lines changed

8 files changed

+41
-39
lines changed

exposure-management/Qualys-data-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ Here are some common issues that might arise when configuring the Qualys Connect
7575
After configuring the Qualys data connector:
7676

7777
- [Review your attack surface map](enterprise-exposure-map.md) to see Qualys data
78-
- [Explore security recommendations](security-recommendations.md) based on Qualys findings
78+
- [Explore security recommendations](security-recommendations.md)
7979
- [Set up security initiatives](initiatives.md) to track remediation progress
8080

8181
## Related articles

exposure-management/Rapid7-data-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -57,7 +57,7 @@ Here are some common issues that might arise when configuring the Rapid7 Connect
5757
After configuring the Rapid7 data connector:
5858

5959
- [Review your attack surface map](enterprise-exposure-map.md) to see Rapid7 data
60-
- [Explore security recommendations](security-recommendations.md) based on Rapid7 findings
60+
- [Explore security recommendations](security-recommendations.md)
6161
- [Set up security initiatives](initiatives.md) to track remediation progress
6262

6363
## Related articles

exposure-management/ServiceNow-data-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ Here are some common issues that might arise when configuring the ServiceNow Con
7272
After configuring the ServiceNow data connector:
7373

7474
- [Review your attack surface map](enterprise-exposure-map.md) to see ServiceNow data
75-
- [Explore security recommendations](security-recommendations.md) based on ServiceNow findings
75+
- [Explore security recommendations](security-recommendations.md)
7676
- [Set up security initiatives](initiatives.md) to track remediation progress
7777

7878
## Related articles

exposure-management/TOC.yml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -46,16 +46,18 @@
4646
items:
4747
- name: ServiceNow
4848
href: ServiceNow-data-connector.md
49-
- name: Vulnerability Management data connectors
49+
- name: Endpoint protection data connectors
5050
items:
5151
- name: CrowdStrike Falcon
5252
href: crowdstrike-data-connector.md
53+
- name: SentinelOne
54+
href: sentinel-one-data-connector.md
55+
- name: Vulnerability Management data connectors
56+
items:
5357
- name: Qualys
5458
href: qualys-data-connector.md
5559
- name: Rapid7
5660
href: rapid7-data-connector.md
57-
- name: SentinelOne
58-
href: sentinel-one-data-connector.md
5961
- name: Tenable
6062
href: tenable-data-connector.md
6163
- name: Wiz

exposure-management/Tenable-data-connector.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -80,7 +80,7 @@ Here are some common issues that might arise when configuring the Tenable Connec
8080
After configuring the Tenable data connector:
8181

8282
- [Review your attack surface map](enterprise-exposure-map.md) to see Tenable data
83-
- [Explore security recommendations](security-recommendations.md) based on Tenable findings
83+
- [Explore security recommendations](security-recommendations.md)
8484
- [Set up security initiatives](initiatives.md) to track remediation progress
8585

8686
## Related articles

exposure-management/crowdstrike-data-connector.md

Lines changed: 28 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -4,17 +4,15 @@ description: Learn how to set up and configure the CrowdStrike Falcon data conne
44
ms.service: exposure-management
55
ms.author: dlanger
66
author: DebLanger
7+
manager: ornat-spodek
78
ms.topic: how-to
8-
ms.date: 08/27/2025
9+
ms.date: 09/01/2025
910
---
1011

11-
# Connect CrowdStrike Falcon data connector
12+
# CrowdStrike Falcon data connector
1213

1314
This article describes how to configure the CrowdStrike Falcon data connector for Microsoft Security Exposure Management. The CrowdStrike Falcon data connector enables you to integrate your CrowdStrike Falcon data insights with your extended security posture management, enhancing your visibility and control over your IT assets and risks.
1415

15-
> [!NOTE]
16-
> This feature is currently in Private Preview and available for design partners. By onboarding to the Private Preview, you will have the opportunity to be among the first to enjoy this new feature and gain extended exposure insights based on the additional data and context it offers.
17-
1816
## Prerequisites
1917

2018
Before you configure the CrowdStrike data connector, ensure you have:
@@ -26,6 +24,10 @@ Before you configure the CrowdStrike data connector, ensure you have:
2624
- Global Administrator
2725
- Security Administrator
2826
- Security Operator
27+
- Or alternatively, you can use [Microsoft Defender XDR Unified role-based access control (RBAC)](/defender-xdr/manage-rbac) with the following permissions:
28+
- **Exposure Management (read)** for read-only access to Exposure Management experiences
29+
- **Exposure Management (manage)** for full access to manage Exposure Management experiences
30+
- **Core security settings (manage)** for connecting or changing vendor configurations (located under Authorization and settings category)
2931

3032
### CrowdStrike Requirements
3133

@@ -89,42 +91,40 @@ After configuring the data connector:
8991

9092
3. Review any error messages if the connection fails.
9193

92-
4. Verify that CrowdStrike data appears in your exposure management dashboards and reports.
93-
94-
## Troubleshooting
95-
96-
If you encounter issues with the CrowdStrike data connector:
97-
98-
**Connection failures**:
99-
- Verify your CrowdStrike API credentials are correct
100-
- Ensure the API client has the required **Assets (Read)** and **Vulnerabilities (Read)** permissions
101-
- Check that the API Base URL matches your CrowdStrike cloud instance
102-
- Confirm you have CrowdStrike Falcon administrator role
94+
4. Verify that CrowdStrike data is integrated by checking the scenarios described in [Getting value from your data connectors](value-data-connectors.md).
10395

104-
**Missing data**:
105-
- Verify that your CrowdStrike environment has asset and vulnerability data to synchronize
106-
- Ensure the API client was created with the correct scopes
96+
## Retrieved data
10797

108-
## Required API permissions
98+
CrowdStrike connector retrieves data on compute devices, including endpoints and servers monitored by CrowdStrike Falcon, along with vulnerability findings from CrowdStrike on those assets. It also retrieves network and configuration information to identify those devices.
10999

110-
The CrowdStrike API client must have the following permissions:
100+
Only devices that were active in the last 90 days are retrieved, based on the last activity timestamp in CrowdStrike Falcon.
111101

112-
- **Assets (Read)**: Access to asset information
113-
- **Vulnerabilities (Read)**: Access to vulnerability data
102+
| **Category** | **Properties** |
103+
|-------------------------|--------------------------------------------------------------------------------|
104+
| **Assets/devices** | - Device information<br>- Operating system details<br>- Network interfaces<br>- Agent status<br>- Device classification<br>- CrowdStrike criticality data |
105+
| **Vulnerability findings** | CrowdStrike retrieves CVE findings on the assets that it ingests. |
106+
| **Configuration data** | - Agent configurations<br>- Policy assignments<br>- Protection status<br>- Threat detection data |
114107

115-
## Private Preview access
108+
## Troubleshooting the CrowdStrike data connector
116109

117-
This connector is currently available as a Private Preview for design partners. To access this feature:
110+
Here are some common issues that might arise when configuring the CrowdStrike Connector, and suggestions for how to resolve them.
118111

119-
- Your tenant ID must be allowlisted for the preview
120-
- Contact the MSEM Connectors team for questions or to request access with additional tenants
112+
| **Error Type** | **Troubleshooting Action** |
113+
| ------------------------------------------------------------ | ------------------------------------------------------------ |
114+
| **Error code 401**: Authorization failure | An authorization failure indicates that credentials might not be correct, or there might not be sufficient permissions to access the CrowdStrike data. Check your credentials and make sure they're correct and valid. Also check that your API client has the required permissions. See the CrowdStrike [configuration section](#create-crowdstrike-api-client) for details on how to generate the appropriate API client with correct scopes. |
115+
| **Error code 403:** Access forbidden error | This error indicates that the provided credentials lack the necessary permissions to run the requested APIs. Update your credentials with the proper permissions as described in the [configuration section](#create-crowdstrike-api-client), and make sure your API client has the **Assets (Read)** and **Vulnerabilities (Read)** permissions. |
116+
| **Error code 404:** Not found error | This error indicates that the requested endpoint wasn't found to be reachable. Verify that your CrowdStrike API Base URL is correct, see the [configuration section](#create-crowdstrike-api-client) for details. |
117+
| **Error code 429** 'Too many requests" | The system periodically pulls data from the configured external providers, which might have a limit on the number of concurrent requests. We recommend creating a dedicated API client for the connector to avoid reaching this limit. |
118+
| 'Temporary disconnected' or 'Temporary failure' error message | In the case where this error message appears without any additional information, verify the connector configuration (API Base URL and credentials). If these are valid and the issue doesn't resolve on its own, contact Support. |
119+
| Not seeing my assets or the vulnerabilities reported by CrowdStrike in the ingested data | See [Retrieved data](#retrieved-data) for a description of the data expected to be retrieved by the CrowdStrike connector. If there's still missing data, contact Support. |
120+
| CrowdStrike allowed IPs need to be configured to enable Exposure Management connectors to access CrowdStrike | Read how to add the set of IPs to add to your allowlist here: [Allowlist IP addresses](configure-data-connectors.md#allowlist-ip-addresses). |
121121

122122
## Next steps
123123

124124
After configuring the CrowdStrike data connector:
125125

126126
- [Review your attack surface map](enterprise-exposure-map.md) to see CrowdStrike data
127-
- [Explore security recommendations](security-recommendations.md) based on CrowdStrike findings
127+
- [Explore security recommendations](security-recommendations.md)
128128
- [Set up security initiatives](initiatives.md) to track remediation progress
129129

130130
## Related articles

exposure-management/sentinel-one-data-connector.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -58,7 +58,7 @@ Only devices that were active in the last 90 days are retrieved, based on the la
5858
| **Category** | **Properties** |
5959
|-------------------------|--------------------------------------------------------------------------------|
6060
| **Assets/devices** | - Endpoint information<br>- Operating system details<br>- Network interfaces<br>- Agent status<br>- Device classification<br>- SentinelOne criticality data |
61-
| **Security findings** | SentinelOne retrieves threat detection findings, malware detections, and security events on the assets that it ingests. |
61+
| **Security findings** | SentinelOne retrieves CVE findings on the assets that it ingests. |
6262
| **Configuration data** | - Agent configurations<br>- Policy assignments<br>- Compliance status<br>- Protection status |
6363

6464
## Troubleshooting the SentinelOne data connector
@@ -80,7 +80,7 @@ Here are some common issues that might arise when configuring the SentinelOne Co
8080
After configuring the SentinelOne data connector:
8181

8282
- [Review your attack surface map](enterprise-exposure-map.md) to see SentinelOne data
83-
- [Explore security recommendations](security-recommendations.md) based on SentinelOne findings
83+
- [Explore security recommendations](security-recommendations.md)
8484
- [Set up security initiatives](initiatives.md) to track remediation progress
8585

8686
## Related articles

exposure-management/wiz-data-connector.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ Only devices that were active in the last 90 days are retrieved, based on the la
6060
| **Category** | **Properties** |
6161
|-------------------------|--------------------------------------------------------------------------------|
6262
| **Assets/devices** | - Cloud provider information<br>- Resource type<br>- IP address<br>- Operating system<br>- Configuration details<br>- Wiz criticality data |
63-
| **Vulnerability findings** | Wiz retrieves CVE findings and security misconfigurations on the assets that it ingests. |
63+
| **Vulnerability findings** | Wiz retrieves CVE findings on the assets that it ingests. |
6464
| **Configuration data** | - Security groups<br>- Network configurations<br>- Access policies<br>- Compliance status |
6565

6666
## Troubleshooting the Wiz data connector
@@ -82,7 +82,7 @@ Here are some common issues that might arise when configuring the Wiz Connector,
8282
After configuring the Wiz data connector:
8383

8484
- [Review your attack surface map](enterprise-exposure-map.md) to see Wiz data
85-
- [Explore security recommendations](security-recommendations.md) based on Wiz findings
85+
- [Explore security recommendations](security-recommendations.md)
8686
- [Set up security initiatives](initiatives.md) to track remediation progress
8787

8888
## Related articles

0 commit comments

Comments
 (0)