icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading CrowdStrike Falcon Data Replicator (FDR) S3 Technical Add-On
SHA256 checksum (crowdstrike-falcon-data-replicator-fdr-s3-technical-add-on_191.tgz) f7bc08e1e77b114dc04acb14a688523c290a7d4e3e0ff0405a2cf1dde000e900
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

CrowdStrike Falcon Data Replicator (FDR) S3 Technical Add-On

Splunk Cloud
This app has been archived. Learn more about app archiving.
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
THIS TECHNICALLY ADD-ON HAS BEEN OFFICIALLY RETIRED - IT'S RECOMMENDED THAT CUSTOMER LEVERAGE THE SPLUNK CREATED AND SUPPORTED ADD-ON: https://classic.splunkbase.splunk.com/app/5579/

CrowdStrike Falcon Data Replicator (FDR) Technical Add-On is designed to facilitate the ingestion directly from CrowdStrike FDR data from the provide AWS S3 bucket. This TA is a BETA release.

PUBLIC BETA

CROWDSTRIKE WILL BE OFFICIALLY DECOMMISSIONING THIS PUBLIC BETA

CUSTOMERS SHOULD MIGRATE THEIR INGESTION ARCHITECTURE TO LEVERAGE THE SPLUNK BUILT AND SUPPORTED ADD-ON:
https://splunkbase.splunk.com/app/5579/

This technical add-on is designed to facilate the ingestion of CrowdStrike Falcon Data Replicator (FDR) primary and secondary data types into a Splunk environment.

Please note:

The data provided by FDR is not "real time" and not recommended for use in alerting use cases. The CrowdStrike Event Streams API is designed to facilitate rapid audit and alert data transfer, the Splunk Add-On for the Event Streams API can be found here: [CrowdStrike Falcon Event Streams Technical Add-On] (https://splunkbase.splunk.com/app/5082/)

For customers interested collecting the AID Master data from FDR, it's also recommended to review the information that is available via the Falcon Devices API. The CrowdStrike Falcon Devices TA can facilitate ingestion of that data into Splunk and can be found here: [CrowdStrike Falcon Devices Technical Add-On] (https://splunkbase.splunk.com/app/5570/)

This Technical Add-On provides support for:

Splunk v8+ with Python 3
CrowdStrike Provide FDR S3 and SQS infrastructures
CrowdStrike US based, EU and GovCloud environments
Multiple customer environments

Offical Documentation can be found here:

[CrowdStrike Resource Center: CrowdStrike Falcon Data Replicator Add-On Guide] (https://www.crowdstrike.com/resources/guides/falcon-data-replicator-add-on-for-splunk/)

CrowdStrike Splunk Integrations:

[CrowdStrike App] (https://splunkbase.splunk.com/app/5094/)
[CrowdStrike Falcon Event Streams Technical Add-On] (https://splunkbase.splunk.com/app/5082/)
[CrowdStrike Falcon Devices Technical Add-On] (https://splunkbase.splunk.com/app/5570/)
[CrowdStrike Intel Indicator Technical Add-On] (https://splunkbase.splunk.com/app/5083/)
[CrowdStrike Falcon Data Replicator (FDR) Technical Add-On] (https://splunkbase.splunk.com/app/5599)

Release Notes

Version 1.9.1
Feb. 18, 2022

v1.9.1 replaces all previous versions

SPLUNK CLOUD CUSTOMERS:

Due to an extreme backlog in the Splunk Cloud vetting process this version of the TA is being released prior to the completion of the Splunk Cloud certification process (specifically the manual checks for AppInspect).

Please contact Splunk support if you would like to upgrade to this version on Splunk Cloud

v1.9.1 Release Notes

This release is to align with Splunk's requirements for jQuery 3.5, address reported bug(s), improve performance and add reporting features.

Improvements:

  • The TA will now push events in a 'bulk' format vs individually - a compressed package will be evaluated for filtering and matching events will be collected and pushed to Splunk in a single post
  • Logging improvements and scheduled reporting for support added

Bug Fixes:

  • The TA should now be able to connect to CrowdStrike's US-2 cloud
  • Filtering out options should no longer include 'all' by default

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.