×
CrowdSec is a proud participant in the Microsoft Copilot for Security Partner Private Preview
Read more
Inside CrowdSec

The end of the year is only the beginning of the adventure for CrowdSec!

As 2021 comes to an end and with an exciting 2022 ahead of us, let’s take a moment to think back on the (almost) past year. And what a year, what a year! 

Considering that CrowdSec was created in 2020, right in the middle of the Covid-19, 2021 was the first full year of the adventure. When we had this crazy idea with Thibault and Laurent (the other co-founders), we had the ambition to shift the way we conceive cybersecurity, from a “castle” strategy to an approach based on collaboration and crowd intelligence, while providing an open-source and accessible solution. It’s a big paradigm change and we were a little bit worried about how the market would react to this new approach.

Boy, were we wrong... The reaction from the community was outstanding and confirmed our intuition was the right one.

What happened during this crazy 2021?

First of all, adoption sky-rocketed. We started 2021 with 2500 downloads of the CrowdSec solution. At the end of the year, we increased it by 2100% reaching 55000 downloads. We could not have hoped for a better start and market validation. With more than 1 million rogue IPs shared by the community, through up to daily 250.000+ signals, CrowdSec became the largest community-powered CTI (Cyber Threat Intelligence) database. Thank you, Community!

This adoption has been escorted by an ever-improving technical solution. We wanted CrowdSec to be blazingly fast, robust, and compatible with most platforms. We rolled out CrowdSec for all popular Linux distributions, Docker, and Windows on its way.

We are strong believers in the open-source approach and we made sure to work with the community to implement their contributions. Close to 100  service parsers and attack detection scenarios were generated, covering most popular services such as Nginx, Iptables, Dovecot, Apache, ssh, WordPress, HTTP etc. (full list available on the CrowdSec Hub).

But the value of CrowdSec is not only to detect threats but also to remediate them. We like to say we offer an actionable CTI. So our solution comes with, what we call “bouncers” that act upon rogue IPs - ban, challenge, MFA, etc.

A great and recent example comes to my mind. You probably heard about the Log4j storm that kept the infosec community pretty occupied during the last weeks. CrowdSec was able to roll out a detection scenario in less than a day, and with the contribution of the community, established a mapping of rogue IPs looking to exploit the vulnerability.

In 2021, we also rolled out the Console, a SaaS product allowing the centralization and visualization of data from protected machines for a better understanding of what is going in the user's infrastructure. Make sure you check it out.

Long story short, in 2021, we reached a solid and stable technical solution with a full backlog for next year. Our community recognized this by giving us stellar reviews on G2 here.

In the meantime, CrowdSec did not go unnoticed by the infosec industry. We received several awards from peers, validating our technical solution and value proposal. For example, we won a Black Unicorn Award during the Black Hat USA conference, a prize from the French government’s “Grand Défi Cyber” and an Innovation award during the RSA conference. Not to mention we raised 5 million $.

These achievements would not have been possible without the best of teams, here at CrowdSec. The team grew from 8 to 15 with new additions in DevOps, developer, community, sales, and marketing to drive the company to the next stage of development. Welcome to them!

I would also like to use this opportunity to extend my greatest thanks to the CrowdSec team. You are awesome gals and guys!

By the way, should you wish to join the adventure, don’t hesitate to regularly check our Career page, as new positions are becoming available.  

2021 was an unforgettable year… But it only gave us a hint to what the potential of CrowdSec is and to the road lying ahead of us. Humbled by the confidence of the community, pumped by the opportunity ahead of us, we are full steam into 2022.

See you next year, dear Alpacas.

No items found.