Access Keys:
Skip to content (Access Key - 0)

Manually Approve the CrowdStrike Falcon Sensor System Extension - macOS

Starting with CrowdStrike Falcon Sensor version 6.11 on macOS Big Sur, you will need to approve a System Extension before it's fully functional. After CrowdStrike Falcon Sensor installs you will see a prompt to open Security & Privacy in the System Preferences.

or

Go to the Apple Menu and select System Preferences (System Settings on macOS 13 and higher)

                      or    

Then click Security & Privacy

or

Click the lock icon in the bottom left if it is not already unlocked. You will be prompted to enter the password for an administrator account. Once unlocked, click the Allow button to allow software from CrowdStrike Inc.

or

You will be prompted to restart the computer. Do so to enable full functionality. You may also be prompted to allow CrowdStrike Falcon to Filter Network Content. Please click Allow.

IS&T Contributions

Documentation and information provided by IS&T staff members


Last Modified:

July 12, 2023

Get Help

Request help
from the Help Desk
Report a security incident
to the Security Team
Labels:
security security Delete
malware malware Delete
ids ids Delete
ips ips Delete
crowdstrike crowdstrike Delete
falcon falcon Delete
sensor sensor Delete
macos macos Delete
big big Delete
sur sur Delete
mac mac Delete
antivirus antivirus Delete
Enter labels to add to this page:
Please wait 
Looking for a label? Just start typing.
Feedback
This product/service is:
Easy to use
Average
Difficult to use

This article is:
Helpful
Inaccurate
Obsolete
Adaptavist Theme Builder (4.2.3) Powered by Atlassian Confluence 3.5.13, the Enterprise Wiki