Want to improve the security of your ecommerce website?

Learn how

Welcome to the CrowdSec Blog

Learn more about CrowdSec, our approach to tactical intelligence, and company news.

explore how we compute the enhanced crowdsec cti scoring systems
Data Curation

Explore the Enhanced CrowdSec CTI Scoring System and How We Compute It

Explore CrowdSec’s enhanced CTI scoring system, now more explainable and reliable, with improved quantiles for accurate threat analysis and IP data tracking.

Emanuel Seemann
3 reasons to handle application security with crowdsec waf
Proactive Cybersecurity

3 Reasons to Handle Your Application Security with CrowdSec WAF

The CrowdSec WAF is a powerful solution that combines the classic benefits of a WAF with CrowdSec’s unique crowd-powered and behavior-based approach

Julien Devouassoud
am i under attack
Product Updates

Am I Under Attack: Cut Through the Noise to Detect Sophisticated and Targeted Attacks with CrowdSec’s New feature

Am I Under Attack leverages advanced AI algorithms to detect anomalies in your logs indicating more sophisticated or targeted attacks.

Matthieu Beauvin
minimize security risks and optimize resources with crowdsec and check point
Partners

How to Minimize Security Risks and Optimize Resources with CrowdSec and Check Point

Discover how CrowdSec’s blocklists seamlessly integrate with Check Point’s firewall to minimize cyber intrusions and save firewall load times.

Paige Jenkins
7 key aspects to consider for effective cloud detection and response
Proactive Cybersecurity

7 Key Aspects to Consider for Effective Cloud Detection and Response

Effective CDR isn’t just about spotting and reacting to threats but also creating a proactive strategy that keeps your cloud infrastructure safe and resilient.

Sebastien Blot
new and advanced ip lookup search
Product Updates

Introducing the New and Advanced IP Lookup Search

In a previous article, we introduced the CTI Report, this time, we are taking it a step further and introducing new and advanced search options for our IP lookup.  You now have access to multiple search options to accurately and effectively explore the CrowdSec CTI.   Let’s take a look. IP lookup search These new search […]

Kevin Kadosh
how can an attacker execute malware through script
Vulnerabilities

How Can an Attacker Execute Malware through a Script

Learn how script-based attacks work, why it is difficult for traditional antivirus software to detect them, and how to properly detect and mitigate this threat.

Kevin Kadosh
how to improve ecommerce security and reduce operational costs
Guest Post

How to Improve Ecommerce Security and Reduce Operational Costs

In this article, we explore methods on how to improve ecommerce security, combat bots, block bad traffic, and cut your overall operational costs.

Kamil Czujowski
ingress traffic vs egress traffic
Proactive Cybersecurity

Securing Ingress Traffic Vs. Egress Traffic: A Retrospective

In this article, we shed some light on the ingress traffic vs. egress traffic paradigm and how CISO’s focus shifted from securing servers to securing users.

Philippe Humeau
scalecommerce plummets operational costs and skyrockets efficiency with crowdsec
Use Case

ScaleCommerce Uses CrowdSec to Plummet Operational Costs and Skyrocket Efficiency

ScaleCommerce, a leading provider of high-performance and secure online shop solutions, uses CrowdSec to reduce operational costs and supercharge efficiency.

The CrowdSec Team
Understanding the Importance of Threat Intelligence Data Collection
Proactive Cybersecurity

Understanding the Importance of Threat Intelligence Data Collection

The collection of threat data is one of the most crucial stages, if not the most crucial, of the threat intelligence lifecycle. The quality of the data collected at this stage will define all the following stages. With low-quality, inaccurate, or undiversified data, the subsequent analysis will produce inaccurate results, leading to ineffective or even […]

Jerome Clauzade
Discover CrowdSec’s Free Third-Party Blocklists
Product Updates

Discover CrowdSec’s Free Third-Party Blocklists

In case you missed it, we recently announced the new Blocklists Catalog in the CrowdSec Console. In the catalog, you can find several blocklists centralized in one place, including third-party blocklists that are free to all users.  All users on the CrowdSec Console can subscribe their Security Engines to third-party blocklists to secure their systems […]

Paige Jenkins
Detect and Block Exploitation Attempts of the CVE-2024-4577 PHP-CGI Argument Injection Vulnerability
Vulnerabilities

Detect and Block Exploitation Attempts of the CVE-2024-4577 PHP-CGI Argument Injection Vulnerability

Explore the latest CVE-2024-4577 PHP-CGI Argument Injection vulnerability and learn how to detect and block malicious IPs attempting to exploit it.

Breaking 5 Misconceptions of Threat Intelligence Blocklists
Proactive Cybersecurity

Breaking 5 Misconceptions of Threat Intelligence Blocklists

Find out the truth about many SOC teams’ misconceptions of threat intelligence blocklists and why they are often perceived as complex and risky.

Protect Your Applications with AWS WAF and CrowdSec: Part I
Tutorial

Protect Your Applications with AWS WAF and CrowdSec: Part I

Learn how to configure the AWS WAF Remediation Component to protect applications running behind an ALB that can block both IPs and countries.

Protect Your Serverless Applications with AWS WAF and CrowdSec: Part II
Tutorial

Protect Your Serverless Applications with AWS WAF and CrowdSec: Part II

Learn how to protect your serverless applications hosted behind CloudFront or Application Load Balancer with CrowdSec and the AWS WAF.

Streamlining ELK Stack with CrowdSec via Syslog
Product Updates

Streamlining ELK Stack with CrowdSec via Syslog

By integrating CrowdSec with the ELK stack via Syslog, you can enhance your security monitoring capabilities and bolster your threat detection mechanisms.

Upgrading the CrowdSec Infrastructure to Support IPv6-Only Users
Inside CrowdSec

Upgrading the CrowdSec Infrastructure to Support IPv6-Only Users

Follow our journey as we upgrade the CrowdSec infrastructure to allow our IPv6-only users to set up CrowdSec without any hiccups.

CrowdSec Protects the IUT de Bordeaux against Breach Attempts Using the Power of the Crowd
Use Case

CrowdSec Protects the IUT de Bordeaux against Breach Attempts Using the Power of the Crowd

By leveraging CrowdSec’s open source and collaborative approach, Bordeaux IUT mitigates security risks and fosters a culture of transparency and resilience.

Investigating Exploit Attacks of the D-Link NAS CVE-2024-3273 Vulnerability
Vulnerabilities

Investigating Exploit Attacks of the D-Link NAS CVE-2024-3273 Vulnerability

The CVE-2024-3273 exploit for D-Link NAS devices is being used aggressively by botnets hijacking IoT devices. Learn more about this exploit and how to block it.

Enabling Threat Hunting and Analysis with the Revamped CrowdSec CTI Report
Product Updates

Enabling Threat Hunting and Analysis with the Revamped CrowdSec CTI Report

We are introducing a much-needed revamp of the CrowdSec CTI report to empower threat hunters and analysts to swiftly locate vital threat information.