Audience

Anyone seeking a cybersecurity solution to respond to attacks and set up an intrusion detection system

About CrowdSec

CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.

Pricing

Free Version:
Free Version available.

Integrations

API:
Yes, CrowdSec offers API access

Ratings/Reviews

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Company Information

CrowdSec
Founded: 2020
crowdsec.net

Videos and Screen Captures

You Might Also Like
Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
Achieve perfect load balancing with a flexible Open Source Load Balancer

Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.

Product Details

Platforms Supported
Windows
Linux
Training
Documentation
Videos
Support
24/7 Live Support
Online

CrowdSec Frequently Asked Questions

Q: What kinds of users and organization types does CrowdSec work with?
Q: What languages does CrowdSec support in their product?
Q: What kind of support options does CrowdSec offer?
Q: What other applications or services does CrowdSec integrate with?
Q: Does CrowdSec have an API?
Q: What type of training does CrowdSec provide?

CrowdSec Product Features

Container Security

Container Stack Scanning
View Container Metadata
Image Vulnerability Detection
Application Performance Tracking
Centralized Policy Management
Access Roles / Permissions
Testing
Reporting

Endpoint Detection and Response (EDR)

Malware/Anomaly Detection
Continuous Monitoring
Remediation Management
Blacklisting/Whitelisting
Behavioral Analytics
Prioritization
Root Cause Analysis

Firewall

Application Visibility / Control
Threat Identification
Intrusion Prevention
Physical / Virtual Environment
LDAP Integration
Sandbox / Threat Simulation
Alerts / Notifications
Automated Testing