CrowdSec becomes an official OPNsense® partner

OPNsense is an open-source FreeBSD firewall and routing platform with a rich set of security features and IDS/IPS software built into it that works on a network level. We see CrowdSec as a perfect supplement to OPNsense.

CrowdSec is capable of protecting any internet-exposed service either running on the firewall itself or on the network it protects. For instance, it can protect SSH or OPNsense’s web-based administration tool against brute force attacks and much more if you need to expose them generally on the internet. On top of that, CrowdSec can protect a wide range of services used professionally or in a self-hosting environment, such as Nginx, Nextcloud, Traefik, Asterisk, and many more.

To get started, you can install CrowdSec from the packages available within your OPNsense application or download it from our GitHub. Soon, it will be even easier to activate CrowdSec as a plugin within your OPNsense firewall. For a step-by-step guide on how to use CrowdSec on your OPNsense machine, follow the tutorial published earlier.

CrowdSec has chosen to be an OPNsense silver partner. About this, Robert van Papeveld, CEO of Deciso, the founder company of OPNsense, says:

We’re really happy that CrowdSec has chosen to port their software to OPNsense thereby providing our users with even more ways to protect themselves against threats on the internet. CrowdSec is a great supplement to existing security features with its unique approach to securing internet-exposed services by using collaborative CTI and free, open-source software.

For CrowdSec, this partnership is a natural move as we are actively looking for sustainable and sound FOSS projects where CrowdSec can add value by including them in the long-range of supported platforms and operating systems. Expect us to support an even wider range of platforms in the future.

You may also like

Introducing the New CrowdSec and BunkerWeb Integration
Announcement

Introducing the New CrowdSec and BunkerWeb Integration

We are thrilled to welcome BunkerWeb into the CrowdSec Network and together strengthen collaborative open security for both our communities.

Revolutionizing Security Analysis with CrowdSec and Microsoft Copilot for Security
Announcement

Revolutionizing Security Analysis with CrowdSec and Microsoft Copilot for Security

We are announcing the CrowdSec CTI and Microsoft Copilot for Security integration, which signals a new era of collaborative and intelligent security operations.

Announcing the Release of the CrowdSec Security Engine 1.6
Announcement

Announcing the Release of the CrowdSec Security Engine 1.6

The Security Engine 1.6 is in general availability and it comes with exciting new features and improvements, including the new AppSec Component.