DeepSurface: CrowdStrike Spotlight
DocumentationInstallation GuideOverviewLet DeepSurface Host For YouGetting StartedSystem RequirementsSelf Hosted Quick Start - Installing to Cloud PlatformsSelf Hosted - Installation Using an OVARegistration, Package Installation, and InitializationFirst Steps After Initialization of the ConsoleDeployment OptionsMain and Subordinate ConsolesAgent-Based DeploymentUser Managed Scan DeploymentCredentialed Scanning DeploymentMixed EnvironmentDeployment ToolsActive Directory Group PolicyMicrosoft Endpoint Configuration Manager (part of InTune)Tanium DeployHCL BigFixIvantiVirtual MachinesVMWareVirtual BoxVirtualBox Guest AdditionsAWS EC2 (BYOL)AWS EC2 (Usage Based)Azure CloudGoogle CloudAdditional Items to ConsiderMain Console Server CertificatesLDAPTOFUClock SyncDeepSurface CommandsMultiple Vulnerability SourcesAPI DocumentationUser GuideReportingDashboardsExportsRisk InsightHostsPatchesVulnerabilitiesVulnerability InstancesUsersRemediation Workflow ManagerPlansSettingsIntegrationsWorkflowExportingAccepted Risk PlansAccepted Risk WorkflowExploreModelPathsActivityTasksConfiguration AlertsScan LogsNotification SettingsScanningStatusAgentsUser ManagedCredentialed Scanning SettingsCredentialsScan GroupsGeneral SettingsCloud ScanningNetwork ConnectivitySubordinatesVulnerability SourcesSetupSensitive Assets: PolicesSensitive Assets: ManualAdmin SettingsSMTP SettingsCertificatesOutbound ProxyAuthentication ProvidersUsersTagsIntegrations GuideVulnerability SourcesCrowdStrike SpotlightSentinelOneCarbon Black CloudMicrosoft Defender for EndpointWazuhLansweeper CloudNessus APITenable.io APISecurity Center/Tenable.sc APIRapid7 InsightVM APIQualys APINozomi GuardianEclypsiumAWS InspectorRemediationJira SoftwareTanium (BETA)Authentication ProvidersLDAP (Active Directory)SAML (Azure Active Directory)SAML (Google)SAML (Okta)PAMCyberArkDelinea (Thycotic)Microsoft LAPSSecurity GuideFirewall ConfigurationBase Network RequirementsAgent Network RequirementsCredentialed Scanning Network RequirementsAPI Network RequirementsHow DeepSurface Scans WorkDomain (LDAP) ScanningHost Scanning RoutineReasons for the Administrative Access RequirementEndpoint Protection ConsiderationsOther ItemsScope of Data Storage and RetentionIPS/IDS ConsiderationsLoggingResetting the DSADMIN passwordProduct InformationChangelogsOpen source LicensesEnd User License Agreement (EULA)
DeepSurface supports integration with the CrowdStrike Spotlight service. In order to configure CrowdStrike for DeepSurface you must
first create an API Client from the CrowdStrike UI. In order to generate a new set of API keys, navigate to "Support and Resources" within the main
CrowdStrike left-hand navigation menu and then select "API Clients and Keys" from the list of options and click to create a new client.
You will be presented with a popup that looks something like the following:
Give the client a memorable name and description and then check the following Read
boxes under the scope section:
After setting the scope, the keys will be generated for this new client. It is important to save these creds, you will need them
for configuring in DeepSurface. The Secret will not be shown again, so if you lose it, you will need to start this process over.
After you have generated the new client credentials, head back over to the DeepSurface console and navigate to Scanning > Settings > Vuln. Scanners
and create a vuln. scanner integration by clicking the "+ Vuln. Scanner" button and selecting "CrowdStrike Spotlight" from the list. Fill out the form
with the credentials that you just created, the form should look something like this:
If correctly configured, DeepSurface will now have access to CrowdStrike Vulnerability Spotlight information. If you need more help, read the
CrowdStrike API blogpost here for more detailed information.
NOTE: If you do not see a "Vulnerabilities" checkbox in this list, it is likely that you are not licensed to use the associated module in Exposure Management/Spotlight. Set up a free trial in the "Store" of Spotlight or contact your Crowdstrike sales representative.