ThreatConnect Marketplace
  • Apps
  • Playbooks
  • Apps
  • Playbooks
Home » Apps Overview » CrowdStrike Falcon Insights
Back to Apps
Related Resources
  • Crowdstrike Falcon Host - Configuration Guide
  • Crowdstrike Falcon Host - Solution Briefs

Categories:
  • Endpoint Detection and Response
Built by

ThreatConnect

CrowdStrike Falcon Insights

The integration between CrowdStrike Falcon Insights and ThreatConnect allows users to discover and investigate both current and historic endpoint activity within seconds of ThreatConnect sending an indicator to CrowdStrike Falcon Insights. With this integration you can:

  • Provides ThreatConnect users the ability to send all indicators, including third-party IOCs to CrowdStrike Falcon Insights for alerting.
  • Allows indicator filtering, giving users full control of which ThreatConnect indicators are sent to CrowdStrike.
  • Ensures users are working with the most relevant data for their organization.
  • Grants full visibility into current and historic endpoint activity, so you can identify exactly which endpoints are vulnerable to specific indicators.
  • Allows users to take the following automated actions with these Playbook Apps:
  • CrowdStrike Falcon Insights Delete – deletes associated IOC from CrowdStrike Falcon Insights
  • Deploy to CrowdStrike Falcon Insights – deploy an IOC to CrowdStrike Falcon Insights

Main Features and Benefits:

  • Sends indicators from ThreatConnect to CrowdStrike Falcon Insights for alerting
  • Instantly shows endpoint activity, both current and historic
  • Users have full control of which ThreatConnect indicators are sent to CrowdStrike Falcon Insights

This listing can be found in the ThreatConnect App Catalog under the name: CrowdStrike Falcon Insight.

Related Apps

Cybereason
Endpoint Detection and Response

With the Cybereason  integration, customers  have the ability to query both types of malops, isolate suspicious activities,...

SentinelOne
Endpoint Detection and Response

With the SentinelOne integration, users  have the ability to interact with agents, threats, hashes, exclusions and blocklist...

CarbonBlack Playbook
Endpoint Detection and Response

This Playbook template will allow you to deploy a Yara rule to Carbon Black's Yara Manager.

Developers

  • Knowledge Base
  • Training Site

Company

  • ThreatConnect
  • Contact Us
  • Blog
  • Twitter
  • Facebook
  • Linkedin
© Copyright - ThreatConnect Marketplace
Scroll to top