Crowdsec

No reviews yet

Overview

About Crowdsec

CrowdSec aims to provide a crowd-sourced approach to common infrastructure defense problems. It does so by distributing free & open-source software allowing users to protect themselves and share information about malevolent actors within its user network. This platform uses a decoupled approach (detect here, remedy there) and an inference engine that leverages leaky buckets, YAML & Grok patterns to identify aggressive behaviors. It acquires signals from various data sources like logs or cloud trails, Kafka, etc., normalizes them, enriches them to apply heuristics and triggers a bouncer to deal with the threat, if need be. Since it’s written in Go, it’s compatible with almost any environment, fast in execution, and resource conservative. CrowdSec captures all aggressio...

Crowdsec Pricing

Access to our solution is free of charge.

Free trial: 

Available

Free version: 

Available

CrowdSec dashboards, to monitor activity.
Slide 1 of 4

Be the first to review Crowdsec

Share your thoughts with other users.