Skip to main content

CrowdStrike Falcon Endpoint Protection MCP Server

Create a powerful Model Context Protocol (MCP) server for CrowdStrike Falcon Endpoint Protection in minutes with our AI Gateway. This guide walks you through setting up seamless endpoint security integration with enterprise-grade security and instant OAuth authentication.

About CrowdStrike Falcon Endpoint Protection API

CrowdStrike Falcon is the industry-leading cloud-native endpoint protection platform, providing next-generation antivirus, endpoint detection and response (EDR), and managed threat hunting. The Falcon API enables comprehensive security operations automation.

Key Capabilities

  • Endpoint Detection & Response (EDR): Real-time threat detection and investigation
  • Next-Gen Antivirus: AI-powered malware prevention
  • Device Control: USB and peripheral management
  • Firewall Management: Host-based firewall policies
  • Threat Intelligence: Real-time IOC feeds
  • Forensics: Deep visibility into endpoint activity
  • Threat Hunting: Proactive threat search capabilities
  • Incident Response: Automated containment and remediation

API Features

  • REST API: Comprehensive security operations
  • Real-time Streaming: Live threat data
  • Batch Operations: Efficient bulk actions
  • Query Language: Powerful search capabilities
  • Webhooks: Event notifications
  • OAuth 2.0: Secure authentication
  • Rate Limiting: 5000 requests/minute
  • Multi-Tenant: MSP support

What You Can Do with CrowdStrike Falcon Endpoint Protection MCP Server

The MCP server transforms Falcon's API into a natural language interface, enabling AI agents to:

Threat Detection & Response

  • Detection Management

    • "Show all critical detections from last 24 hours"
    • "Find detections related to ransomware"
    • "Get details on detection ID DET123456"
    • "Track detection trends over past week"
  • Incident Response

    • "Isolate infected endpoint immediately"
    • "Contain device with hostname LAPTOP-123"
    • "Lift containment after remediation"
    • "Initiate remote response session"
  • Threat Investigation

    • "Search for process executions of mimikatz.exe"
    • "Find all PowerShell activities today"
    • "Show network connections to suspicious IPs"
    • "Trace file modifications by malware"

Device Management

  • Host Operations

    • "List all Windows servers in environment"
    • "Show offline devices for more than 7 days"
    • "Find devices missing critical patches"
    • "Get device details for asset inventory"
  • Policy Management

    • "Apply strict prevention policy to servers"
    • "Update USB blocking policy"
    • "Enable enhanced logging on endpoints"
    • "Configure firewall rules for segment"
  • Group Management

    • "Create device group for finance department"
    • "Move devices to appropriate groups"
    • "Apply policies to device groups"
    • "Monitor group compliance status"

Threat Hunting

  • Hunt Queries

    • "Search for unusual registry modifications"
    • "Find processes with network connections"
    • "Identify privilege escalation attempts"
    • "Detect lateral movement patterns"
  • IOC Searching

    • "Search for hash across all endpoints"
    • "Find devices with specific IP connections"
    • "Check for domain communications"
    • "Scan for file presence"
  • Behavioral Analysis

    • "Detect abnormal process behavior"
    • "Find suspicious parent-child processes"
    • "Identify persistence mechanisms"
    • "Monitor for data exfiltration"

Security Analytics

  • Threat Metrics

    • "Show detection statistics by severity"
    • "Track malware families encountered"
    • "Analyze attack techniques (MITRE)"
    • "Monitor threat actor activity"
  • Endpoint Health

    • "Report on sensor coverage"
    • "Show devices needing updates"
    • "Track prevention effectiveness"
    • "Monitor policy compliance"
  • Performance Metrics

    • "Measure mean time to detect"
    • "Calculate containment times"
    • "Track false positive rates"
    • "Analyze detection patterns"

Alert Management

  • Alert Operations

    • "Get all high-severity alerts"
    • "Acknowledge alerts for review"
    • "Escalate critical incidents"
    • "Close false positive alerts"
  • Alert Correlation

    • "Group related alerts together"
    • "Find alerts from same campaign"
    • "Track alert patterns"
    • "Identify alert storms"
  • Notification Management

    • "Configure alert thresholds"
    • "Set up notification channels"
    • "Manage alert fatigue"
    • "Create custom alert rules"

Remediation & Recovery

  • Automated Response

    • "Kill malicious processes"
    • "Delete malware files"
    • "Block malicious hashes"
    • "Quarantine suspicious files"
  • System Recovery

    • "Restore files from quarantine"
    • "Rollback system changes"
    • "Remove persistence mechanisms"
    • "Clean infected registry keys"
  • Forensic Collection

    • "Collect memory dump from endpoint"
    • "Gather system artifacts"
    • "Export timeline of events"
    • "Package evidence for analysis"

Prerequisites

  • Access to Cequence AI Gateway
  • CrowdStrike Falcon account
  • API client creation permissions
  • Appropriate Falcon API scopes

Step 1: Create CrowdStrike API Client

1.1 Access Falcon Console

  1. Log in to falcon.crowdstrike.com
  2. Navigate to Support API Clients and Keys
  3. Click Add new API client

1.2 Configure API Client

  1. Set client details:

    • Client Name: "AI Gateway Endpoint Protection MCP"
    • Description: "MCP server for endpoint security automation"
  2. Select API scopes based on needs:

    • Hosts: Read/Write
    • Detections: Read/Write
    • Prevention Policies: Read/Write
    • Real Time Response: Read/Write
    • Incidents: Read/Write

1.3 Save Credentials

  1. Click Create
  2. Copy the Client ID
  3. Copy the Client Secret
  4. Note your Base URL (varies by region)

Step 2: Access AI Gateway Apps

  1. Log in to your Cequence AI Gateway dashboard
  2. Navigate to Apps in the left sidebar

Step 3: Find and Select CrowdStrike Falcon Endpoint Protection API

  1. Browse the Third-party category
  2. Look for CrowdStrike Falcon Endpoint Protection
  3. Click on the API card

Step 4: Create MCP Server

Click Create MCP Server to start the wizard.

Step 5: Configure API Endpoints

  1. Base URL: Enter your Falcon API URL

    • US-1: https://api.crowdstrike.com
    • US-2: https://api.us-2.crowdstrike.com
    • EU-1: https://api.eu-1.crowdstrike.com
    • US-GOV-1: https://api.laggar.gcw.crowdstrike.com
  2. Select endpoints to expose

  3. Click Next

Step 6: MCP Server Basic Setup

  1. Name: "Falcon Endpoint Protection"
  2. Description: "EDR and endpoint security management"
  3. Configure production mode
  4. Click Next

Step 7: Configure Authentication

  1. Authentication Type: OAuth 2.0
  2. Token URL:
    https://api.crowdstrike.com/oauth2/token
  3. Client ID: From Falcon console
  4. Client Secret: From Falcon console
  5. Grant Type: Client Credentials

Available CrowdStrike Falcon OAuth Scopes

Detection & Response

  • detections:read

    • View detections
    • Access detection details
    • Search detection history
    • Export detection data
  • detections:write

    • Update detection status
    • Modify detection details
    • Add comments
    • Change assignments

Host Management

  • hosts:read

    • View host information
    • Access device details
    • Search endpoints
    • Export host data
  • hosts:write

    • Contain/lift containment
    • Update host metadata
    • Modify host groups
    • Apply policies

Real Time Response

  • real-time-response:read

    • View RTR sessions
    • Access command history
    • Read session files
    • Monitor activities
  • real-time-response:write

    • Initiate RTR sessions
    • Execute commands
    • Upload/download files
    • Perform remediation

Prevention Policies

  • prevention-policies:read

    • View policies
    • Access policy settings
    • Check assignments
    • Export configurations
  • prevention-policies:write

    • Create policies
    • Modify settings
    • Assign to groups
    • Delete policies

For SOC Operations:

detections:read
detections:write
hosts:read
hosts:write
incidents:read
incidents:write

For Threat Hunting:

detections:read
hosts:read
real-time-response:read
real-time-response:write
indicators:read

For Full Management:

detections:read
detections:write
hosts:read
hosts:write
real-time-response:read
real-time-response:write
prevention-policies:read
prevention-policies:write
incidents:read
incidents:write

Step 8-10: Complete Setup

Configure security, choose deployment, and deploy.

Using Your CrowdStrike Falcon Endpoint Protection MCP Server

With Claude Desktop

{
"servers": {
"crowdstrike-epp": {
"url": "your-mcp-server-url",
"auth": {
"type": "oauth2",
"client_id": "your-client-id"
}
}
}
}

Natural Language Commands

  • "Show all critical detections from the last hour"
  • "Isolate the endpoint with hostname DESKTOP-ABC123"
  • "Search for PowerShell execution with encoded commands"
  • "Get threat intelligence on hash abc123def456"
  • "Generate incident report for case INC-2025-001"

API Integration Example

// Initialize MCP client
const mcpClient = new MCPClient({
serverUrl: 'your-mcp-server-url',
auth: {
type: 'oauth2',
client_credentials: {
client_id: process.env.FALCON_CLIENT_ID,
client_secret: process.env.FALCON_CLIENT_SECRET
}
}
});

// Get recent detections
const detections = await mcpClient.crowdstrike.detections.query({
filter: "severity:>='High'+status:'new'",
sort: "created_timestamp|desc",
limit: 100
});

// Get detection details
const detectionDetails = await mcpClient.crowdstrike.detections.get({
ids: detections.resources
});

// Contain a device
await mcpClient.crowdstrike.hosts.contain({
ids: ['device-id-123'],
comment: 'Containing due to active malware detection'
});

// Search for IOCs
const iocSearch = await mcpClient.crowdstrike.iocs.search({
type: 'sha256',
value: 'abc123def456...',
limit: 10
});

// Initiate RTR session
const rtrSession = await mcpClient.crowdstrike.rtr.createSession({
device_id: 'device-id-123',
queue_offline: false
});

// Execute RTR command
await mcpClient.crowdstrike.rtr.executeCommand({
session_id: rtrSession.session_id,
base_command: 'ps',
command_string: 'ps'
});

// Create custom IOC
await mcpClient.crowdstrike.iocs.create({
type: 'domain',
value: 'malicious-domain.com',
action: 'detect',
severity: 'high',
description: 'Known C2 domain'
});

Common Use Cases

Security Operations

  • Detection triage and investigation
  • Incident response automation
  • Threat containment
  • Evidence collection

Threat Hunting

  • Proactive threat searches
  • IOC sweeping
  • Behavioral analysis
  • Attack pattern identification

Compliance & Reporting

  • Security posture assessment
  • Compliance reporting
  • Audit trail maintenance
  • Executive dashboards

Endpoint Management

  • Policy enforcement
  • Software inventory
  • Patch assessment
  • Configuration management

Security Best Practices

  1. API Security:

    • Rotate API credentials regularly
    • Use least privilege scopes
    • Monitor API usage
    • Implement IP restrictions
  2. Operational Security:

    • Test automations thoroughly
    • Implement approval workflows
    • Log all actions
    • Regular access reviews
  3. Incident Response:

    • Define clear procedures
    • Test containment actions
    • Document response steps
    • Regular drills

Troubleshooting

Common Issues

  1. Authentication Failures

    • Verify client credentials
    • Check token expiration
    • Confirm API scopes
    • Validate base URL
  2. Rate Limiting

    • Monitor API quotas
    • Implement backoff
    • Use batch operations
    • Cache responses
  3. Permission Errors

    • Check scope requirements
    • Verify role assignments
    • Review policy settings
    • Confirm group membership

Getting Help