Skip to main content
Skip table of contents

Configure CrowdStrike

This page details the steps required to configure API access in the CrowdStrike portal, allowing Axon CrowdStrike collectors to identify log sources.

Prerequisites

  • CrowdStrike account login credentials.
  • CrowdStrike Cloud API access.

Generate the Client ID and Client Secret

  1. Navigate to https://falcon.crowdstrike.com/login/ and log in to the CrowdStrike Falcon client.
  2. Click on the Falcon icon at the top-left of the portal.
  3. In the Support section, click API Clients and Keys.
  4. Click Add new API client at the top-right of the page.
  5. Enter a unique Client Name and Description for the Axon client.
  6. Check the Read box for the Event streams scope.
  7. Click Add.
    The API client is created and the Client ID and Secret appear.
  8. Copy the ClientIDSecret, and Base URL values into a text document.

    These values are not accessible once the window is closed. Be sure to copy them now for later use.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.