Want to improve the security of your ecommerce website?

Learn how
PwnKit: detect privilege escalation with CrowdSec
Tutorial

PwnKit: detect privilege escalation with CrowdSec

Qualys just published CVE-2021-4034 which is trivial to exploit and impacts a large variety of distributions and versions. In a nutshell, the vulnerability, also called PwnKit, allows for a local escalation of privilege (LPE), due to out-of-band writing, in Polkit’s Pkexec, an alternate solution to the “sudo” privilege management tool. Pkexec is installed by default […]

Version 1.3.0 of CrowdSec is out!
Product Updates

Version 1.3.0 of CrowdSec is out!

Today, we’re releasing version 1.3.0 of CrowdSec. What’s new in this release This release brings the support of Kinesis as a data source. While we were already supporting CloudWatch in the AWS universe, this data source suffers various limitations that don’t make it very fit when it comes to processing significant throughput of events (mostly […]

Kubernetes CrowdSec Integration – Part 2: Remediation
Tutorial

Kubernetes CrowdSec Integration – Part 2: Remediation

Introduction Hello again to the readers who have read the first part of the article about how to integrate CrowdSec to Kubernetes and detect attacks. For the others, welcome to part 2, which will cover the remediation part on Kubernetes and, more precisely, on Nginx Ingress Controller. First, you need to have a ready Kubernetes […]

CrowdSec on Discord!
Announcement

CrowdSec on Discord!

It’s finally happening. We’re opening our own Discord server as a replacement for our Gitter. We’ll be keeping our Discourse. As it turns out those two – Discord and Discourse (or Disco2 as we call them internally) – supplement each other really well. Also, the new Discord fills an important role for us – or […]

Protect your Flask applications using CrowdSec
Tutorial

Protect your Flask applications using CrowdSec

At CrowdSec we want our users to protect themselves regardless of the tech stack they use. The simplest way to do that is to implement threat remediation at the network level, with a firewall bouncer. CrowdSec bouncers can also be set up at the upper levels of an applicative stack:  web server, CDN, and in […]

The end of the year is only the beginning of the adventure for CrowdSec!
Inside CrowdSec

The end of the year is only the beginning of the adventure for CrowdSec!

As 2021 comes to an end and with an exciting 2022 ahead of us, let’s take a moment to think back on the (almost) past year. And what a year, what a year!  Considering that CrowdSec was created in 2020, right in the middle of the Covid-19, 2021 was the first full year of the […]

CrowdSec named a “High Performer” in the G2 Winter 2022 reports
Announcement

CrowdSec named a “High Performer” in the G2 Winter 2022 reports

We’re honored to announce that CrowdSec has been named Hight Performer product in G2 Winter reports for 2022. The selection was made based on customer Satisfaction and Market Presence. CrowdSec received the highest Satisfaction score among products in Intrusion Detection and Prevention Systems (IDPS) and Threat Intelligence Software. 100% of users rated it 4 or […]

How CrowdSec coped with the Log4j storm?
Tutorial

How CrowdSec coped with the Log4j storm?

With the Log4j (CVE-2021-44228) exploit storming over the internet, countless java-based services were discovered being not only critically vulnerable but also said to be ridiculously easy to exploit, pushing sysadmins into a rush to identify and correct the vulnerable systems. It is too early to assess the long-term impact of Log4j but the consensus is […]

Detect and block Log4j exploitation attempts with CrowdSec
Tutorial

Detect and block Log4j exploitation attempts with CrowdSec

If you work in Infosec, you had a very lousy weekend. And that’s because of the Log4j zero-day vulnerability (CVE-2021-44228) that was discovered. We had no choice but to roll up our sleeves to help our community before things got messier than they already were.  As a result, we have released a scenario that will […]

CrowdSec introduces a new version to simplify parsers creation and troubleshooting
Product Updates

CrowdSec introduces a new version to simplify parsers creation and troubleshooting

We’ve released version 1.2.1 of CrowdSec This version contains a few bug fixes, improvements for people dealing with massive databases with many agents and bouncers. But mostly, it introduces a new feature to make the creation and troubleshooting of parsers and scenarios easier  – cscli explain. Debugging a faulty parser or creating a new scenario […]

How to Navigate in Cybersecurity Acronyms
Guest Post

How to Navigate in Cybersecurity Acronyms

Cyber security is the land of TLA (Three Letter Acronyms…get it? we are very meta here…). The complete value chain has dozens of acronyms from SOC to SIEM through DDoS, CTI etc. For the uninitiated, all these words sound like invoking millenary monsters from a Lovecraft novel. We could spend hours explaining those terms, but […]

Kubernetes CrowdSec Integration – Part 1: Detection
Tutorial

Kubernetes CrowdSec Integration – Part 1: Detection

Introduction The microservice architecture is the most significant security challenge in a Kubernetes (K8s) cluster. Every application you deploy opens a new potential entry for attackers, increasing the attack surface. As deployed applications generate logs and CrowdSec can run in a container… You see where I am going with this. In this blog post, we […]

Protect your WordPress sites with CrowdSec
Announcement

Protect your WordPress sites with CrowdSec

You can secure your WordPress sites with CrowdSec using our latest application remediation component, available on the WordPress marketplace. Read more to see how to install it.

The CrowdSec Console: from private to public beta
Product Updates

The CrowdSec Console: from private to public beta

Do you want to inspect multiple CrowdSec agent signals spread across different networks and discover more about your attackers? We are happy to announce that, although still in beta, it is now available to all. Not only can you enroll all your instances, but also monitor the alerts sent to the CrowdSec community. This private-public […]

CrowdSec named a “High Performer” in the G2 Fall 2021 report
Announcement

CrowdSec named a “High Performer” in the G2 Fall 2021 report

If you never heard of it, G2 is a software buyer marketplace based on user reviews and feedback. It helps millions of people every month to make software decisions. Each year, they issue ranking reports based on real-user data. Dear users, you have spoken on G2 these past few months, and your voice has been […]

Protect your PHP websites with CrowdSec
Tutorial

Protect your PHP websites with CrowdSec

PHP is used by 79% of the websites for which we know the server-side programming language, according to W3Techs’ usage statistics. It is evident that we needed to provide a PHP bouncer to help you secure your websites. This day has finally come. CrowdSec bouncers can be set up at various levels of your applicative […]

Meet Klaus, Head of Community at CrowdSec
Inside CrowdSec

Meet Klaus, Head of Community at CrowdSec

We are thrilled to welcome Klaus Agnoletti to the CrowdSec family as our Head of Community! Klaus has an impressive background in information security. He spent almost 20 years as an infosec professional and consultant who eventually became a senior security architect. Just a few months ago, he joined CrowdSec and jumped directly into community […]

Behold alpacas, CrowdSec 1.2 is out and it comes packed with brand new features!
Product Updates

Behold alpacas, CrowdSec 1.2 is out and it comes packed with brand new features!

For this version, we set the spotlight on notification plugins, new bouncers and a completely reworked consensus engine. Notification plugins CrowdSec is now able to notify third-party services when an alert occurs or a decision is taken (configured at the profile level). 1.2 comes with Splunk, Elasticsearch and Slack native support, while the generic HTTP […]

A quick deep dive into the new CrowdSec console
Tutorial

A quick deep dive into the new CrowdSec console

You may have read about our brand new console, which is currently in private beta and provides an easy-to-use web interface to inspect multiple CrowdSec agent signals spread across different networks. Today let’s take a look at it to better understand what it can achieve. To use it, you must first make sure you have […]

The French Government supports CrowdSec to remedy the rise of attacks
Announcement

The French Government supports CrowdSec to remedy the rise of attacks

During his speech on February 18, 2021, the President of France presented his national acceleration strategy for cybersecurity. CrowdSec responded to this call and has been selected as part of the Grand Défi Cyber. More and more cyber threats on a daily basis 2021 has been marked by an upsurge in ransomware attacks, which have […]

Secure Docker Compose stacks with CrowdSec
Tutorial

Secure Docker Compose stacks with CrowdSec

This article explains how to make CrowdSec and Docker Compose work together to protect applications exposed in containers. It should allow us to: Automatically ban malevolent IPs from accessing our container services Manually add/remove and inspect ban decisions Monitor CrowdSec’s behavior (via cli and dashboards) Target Architecture The chart below shows a glimpse of how […]