Skip to main content

Netskope Help

CrowdStrike Plugin for Threat Exchange

This document explains how to configure CrowdStrike with Threat Exchange in the Netskope Cloud Exchange platform. This integration allows for sharing of event driven intelligence that has been identified by CrowdStrike EDR or Netskope.

Prerequisites

To complete this configuration, you need:

  • A Netskope tenant (or multiple; for example, production and development/test instances).

  • A Netskope Cloud Exchange tenant with the Threat Exchange module already configured.

  • A CrowdStrike Falcon Prevent account.

Workflow
  1. Create a custom File Profile.

  2. Create a Malware Detection Profile.

  3. Create a Real-time Protection Policy.

  4. Create CrowdStrike API credentials.

  5. Configure the CrowdStrike Plugin.

  6. Configure sharing between Netskope and CrowdStrike.

  7. Validate the CrowdStrike Plugin.

Click play to watch a video.

 
  1. In the Netskope UI, go to Policies , select File , and click New File Profile.

    image3.jpeg
  2. Click File Hash in the left panel, select SHA256 from the File Hash dropdown list.

    image4.jpeg
  3. Enter a temporary value in the text field. Netskope does not support progressing without having a value in this field, and recommends entering a string of 64 characters that consists of the character f. For example, ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff. This will have a very low possibility of matching a valid file format.

    image5.jpeg
  4. Click Next.

  5. Enter a Profile Name and a Description. We recommend not having blank spaces in your profile name; use underscores for spaces.

    image6.jpeg
  6. Click Save.

  7. To publish this profile into the tenant, click Apply Changes in the top right.

  1. In the Netskope UI, go to Policies, select Threat Protection , and click New Malware Detection Profile.

    image7.jpeg
  2. Click Next.

    Note

    For this configuration example, we will be using the intelligence for this list as a block list. Netskope does support inclusion of both allow and block lists in the threat profiles.

  3. Click Next again.

  4. Select the File Profile you created in the previous section and click Next.

    image8.jpeg
  5. Enter a Malware Detection Profile name and click Save Malware Detection Profile.

    image9.jpeg
  6. To publish this profile in the tenant, click Apply Changes in the top right.

These instructions apply to the new Real-time Protection policy workflow.

  1. In the Netskope UI, go to Policies > Real-time Protection.

    Note

    The policy configured here is just an example. Modify as appropriate for your organization.

  2. Click New Policy and select Threat Protection.

    image10.jpeg
  3. For Source, leave the default (User = All Users)

  4. For Destination: select Category

  5. The Category section expands and allows you to search and select categories. Click Select All.

    When finished, click outside of the Category section.

    image13.jpeg
  6. When the Activities & Constraints section opens, click Edit.

  7. Select Upload and Download, and then click Save.

    image14.jpeg
  8. For Profile & Action, click in the text field.

  9. Select the Malware Detection profile you created in the previous section.

    image11.jpeg
  10. For the Severity Levels, change all of the Actions settings from Action: Alert to Action: Block.

    image12.jpeg
  11. Select a template to choose which block message is sent to the user.

  12. For Set Policy, enter a descriptive Policy Name.

    image15.jpeg
  13. Click Save in the top right to save the policy.

  14. Choose the To the top option when it appear. (Or appropriate location in your security policy)

  15. To publish this policy into the tenant, select Apply Changes in the top right.

  1. Log in to your Falcon Console.

  2. Go to the Dashboard, click the Falcon icon, and then Support. Click API Client and Keys.

    image17.jpeg
  3. Click Add new API client.

    image18.jpeg
  4. Enter a Client Name.

    image19.png
  5. Configure these API scopes:

    • Detections = Read

    • Incidents = Read

    • IoC Manager APIs = Read/Write

    • IoCs (Indicators of Compromise) = Read/Write

    image20.png
  6. When finished, click Add.

  7. Copy the data on the next screen. You will need the Client ID, Client Secret, and Base URL when you configure the CrowdStrike plugin for Threat Exchange.

    Important

    You will only see the secret on this dialog, if you did not copy it, you will need to regenerate it.

    image21.png

You will need the CrowdStrike API Client Base URL, Client ID, and Client Secret to complete this configuration.

  1. In Cloud Exchange, go to Settings and click Plugins.

  2. Search for and select the CrowdStrike box to open the plugin creation pages.

    image30.jpeg
  3. Enter and select the Basic Information on the first page:

    • Configuration Name: Enter a name appropriate for your integration.

    • Filter Query: Leave the default.

    • Age of Indicators: Leave the default.

    • Poll Interval: Adjust to environment needs. We recommend not to go below 5 minutes for production environments.

    • Aging Criteria: Leave the default.

    image31.jpeg
  4. Click Next.

  5. Enter and select the Configuration Parameters on the second page:

    • Base URL: From the CrowdStrike API Client you created previously. Should be the default for most use cases.

    • Client ID: From the CrowdStrike API Client you created previously.

    • Client Secret: From the CrowdStrike API Client you created previously.

    • Enable Polling: Leave the default.

    • Type of Threat data to pull: Select Malware.

    • Initial Range: Set an appropriate for your use case. The default is 7 days of past detections.

    • Indicator Batch Size: Leave the default.

    • CrowdStrike Share Level: Leave the default.

    • CrowdStrike Detect Policy: Leave the default.

    • IoC Source: Adjust appropriately. The default works for most scenarios.

    image33.jpeg
  6. Click Save in the top right. Go to Threat Exchange > Plugins to see your new CrowdStrike plugin.

  1. Go to Threat Exchange and select Sharing. The Sharing page displays the existing relationships for each sharing configuration in grid view as shown below. The Sharing page also has inputs to configure new sharing from one plugin to another.

    image6.png
  2. Click Add Sharing Configuration, and in the Source Configuration dropdown list, select CrowdStrike.

    image7.png
  3. Select a Business Rule, and then select Netskope for the Destination Configuration. Sharing configurations are unidirectional. data obtained from one plugin is shared with another plugin. To achieve bi- or multi-directional sharing, configure each separately.

    image9.png
  4. Select a Target. Each plugin will have a different target or destination for the IoC.

  5. Click Save.

  6. Repeat steps 2-5, but select Netskope as the Source Configuration and CrowdStrike as the Destination Configuration.

  7. Click Save.

Adding a new sharing configuration on the active source poll will share the existing IoCs of the source configuration to the destination configuration. Whenever a new sharing configuration is built, all the active IoCs will also be considered for sharing if they match the source/destination combination.

Note

Plugins that do not have API for ingesting data cannot receive threat data. This is true of the installed plugin API Source, which provides a bucket associated with an API endpoint for remote 3rd-party systems to push data to. Once a Sharing policy has been added, it takes effect.

After a sharing configuration has been created, the sharing table will show the rule being invoked, the source system providing the potential IoC matches, the destination system that will receive matching IoC, and the target applicable to that rule. Multiple Sharing configurations can be made to support mapping certain IoC to multiple targets even on the system destination system.

Modify, Test, or Delete a Sharing Configuration

Each configuration supports 3 actions:

image10.png
  • Edit the rule by clicking on the pencil icon.

  • Test the rule by clicking on the synchronization icon. This tests how many IoC will actually be sent to the destination system based on the timeframe and the rule.

  • Delete the rule by clicking on the garbage can icon.

In order to validate the workflow, you must have Netskope Alerts and/or CrowdStrike Detections. These will be queried based on the polling interval previously configured in the plugins.

  1. Go to Threat Exchange and select Threat IoCs.

    You should see records from your CrowdStrike plugin. You can filter based on Source values to check both the Netskope and CrowdStrike plugins.

    image38.jpeg
  2. In your Netskope UI, go to Policies > File, select your custom File Profile, and click File Hash.

    image39.jpeg
  3. If data is not being brokered between the platforms, you can look at the audit logs in Cloud Exchange. In Cloud Exchange, go to Logging and look through the logs for errors.

    image40.jpeg