Want to improve the security of your ecommerce website?

Learn how

Explore allCrowdSec integrations

Integrate CrowdSec with your existing tools, turbocharge their efficiency, and make your security ecosystem more powerful and efficient.

Select Types
Select Categories
Select Tags
Sophos Firewall

Sophos Firewall

Channel CrowdSec and custom blocklists directly into your Sophos firewall thanks to CrowdSec Blocklist as a Service Endpoint

PaloAlto Cortex XSoar

PaloAlto firewall

Channel CrowdSec and custom blocklists directly into your PaloAlto firewall thanks to CrowdSec Blocklist as a Service Endpoint

Fortinet

Fortinet

Channel CrowdSec and custom blocklists directly into your Fortinet applicances thanks to CrowdSec Blocklist as a Service Endpoint

Checkpoint

Checkpoint

Channel CrowdSec and custom blocklists directly into your Checkpoint applicances thanks to CrowdSec Blocklist as a Service Endpoint for checkpoint IOC feeds

F5

F5

Channel CrowdSec and custom blocklists directly into your F5 applicances thanks to CrowdSec Blocklist as a Service Endpoint

Cisco

Cisco

Channel CrowdSec and custom blocklists directly into your Cisco applicances thanks to CrowdSec Blocklist as a Service Endpoint

open-appsec

Open-appsec

Couple CrowdSec behavior detection and open-appsec signals to unlock the power of the crowd

Syslog

Syslog

Detect malicious behavior on your services by locally monitoring your syslog files or streams

AWS S3

AWS S3

Connect a S3 bucket containing some logs directly into the security engine to benefit from our catalog of malicious behavior detection and easily create your own.

AWS Kinesis

AWS Kinesis

Connect your Kinesis directly into the security engine to benefit from our catalog of malicious behavior detection and easily create your own.

AWS CloudWatch

AWS CloudWatch

Connect your CloudWatch directly into the security engine to benefit from our catalog of malicious behavior detection and easily create your own.

Kafka

Kafka

Plug your Kafka into CrowdSec security stack to privately detect malicious behaviors on your infrastructure

MongoDB

MongoDB

Plug a mongoDB stream into CrowdSec security stack to detect malicious behavior

Magento

Magento

Security Plugin for Magento2 with scan protection and unlocking CrowdSec proactive remediation

WordPress

WordPress

CrowdPowered security plugin protecting you from mass attacks and unlocking Drupal security collaboration

ShieldPro

ShieldPro

Advanced WordPress protection seemlessly integrated with CrowdSec's network

Drupal

Drupal

CrowdPowered security module protecting you from mass attacks and unlocking Drupal security collaboration

WHM

WHM

Easily monitor and control your security stack from the WHM plugin

Microsoft Copilot for Security

Microsoft Copilot for Security

Get extensive understanding of threats thanks to the AI powered threat intelligence report based on CrowdSec CTI

The Hive

TheHive / Cortex

Get threat enrichment for observables in TheHive Cortex thanks to this analyzer leveraging CrowdSec CTI. Gain insights into attack types, threat classification, and more to enhance your security incident response.

Sekoia

Sekoia

Get Threat enrichment anywhere in Sekoia XDR thanks to this playbook taking advantage of CrowdSec CTI API

PaloAlto Cortex XSoar

PaloAlto Cortex

Add context to your incidents thanks to CrowdSec CTI integration with Cortex XSOAR. Gain insights into attack types, threat classification, and more to enhance your incident response.

OpenCTI

OpenCTI

Advanced Observable enrichments connector, get the most of CrowdSec Threat Intelligence for a better understanding of bad actors hitting your infrastructure

MSTICpy

Add context to your IP IOCs with CrowdSec CTI for MSTICpy, supporting Microsoft Sentinel. Enrich your threat intelligence using Jupyter notebooks, providing detailed insights and enhancing your security response workflows.

Maltego

Maltego

Benefit from our 11 transforms for Maltego to enhance your investigations with the power of CrowdSec CTI. Get context like threat behavior, targeted countries, and many more.

IntelOwl

IntelOwl

Add CrowdSec Threat intelligence context to your observables thanks to this IntelOwl analyzer

Gigasheet

Gigasheet

Easily add context to IPs withing your Gigasheet thakns to this custom enrichment taking advantage of CrowdSec CTI API

Chrome Extension

Chrome Extension

Quick access to CrowdSec CTI web UI

Qradar

Qradar

Assistant app for QRadar, integrating CrowdSec's CTI to consult extra context to IPs via right-click actions. Gain insights into attack types, threat classification, and more to enhance threat detection and response.

Splunk

Splunk Siem

Enrich your events directly in Splunk Siem with CrowdSec's enrichment App. Improve your detection and repsonse to security events with actionnable threat insights

Splunk

Splunk Soar

Improve your event investigation with CrowdSec's enrichment App for Splunk Soar. Improve your detection and repsonse to security events with actionnable threat insights

MISP

MISP feed

Channel your security stack alerts into MISP thanks to this MISP-feed generator

MISP

MISP

Add IP threat context thanks to this MISP Module leveraging CrowdSec CTI data

Prometheus Endpoint

Prometheus Endpoint

Monitor security metrics in real-time with CrowdSec's Prometheus endpoint integration, providing comprehensive insights.

Python SDK

Python SDK

Easily interface your Python application with CrowdSec Central API. Allowing you to send threats signals and benefit from the crowd effect

Windows Firewall

Windows Firewall

Apply CrowdSec remediations in your windows firewall

PHP SDK

PHP Legacy App

Apply CrowdSec remediation in front of any PHP legacy application without having to change a line of code.

PHP SDK

PHP SDK

Easily interface your PHP application with CrowdSec Central API. Allowing you to send threats signals and benefit from the crowd effect

OpenResty

OpenResty

Secure OpenResty with CrowdSec's remediation component.

Nginx

Protect your infrastructure with this NGINX module. Applying CrowdSec Remediations and blocklists, Ban or captcha. Supports CrowdSec's virtual patching collection & appSec capabilities

MikroTik RouterOS

MikroTik RouterOS

Integrate CrowdSec's security measures into MikroTik RouterOS for advanced network protection.

HAProxy

HAProxy

Remediate CrowdSec decisions and apply AppSec rules thanks to the HAProxy remediation component.

nftables

nftables

Apply CrowdSec's remediation directly in your IPTables of type NFtables

iptables

iptables

Apply CrowdSec's remediation directly in your IPTables

Linux Custom

Linux Custom

Apply CrowdSec's remediation decisions in custom Linux scripts for tailored security.

Fastly

Fastly

Integrate CrowdSec's security measures into Fastly, enhancing edge cloud platform protection.

Express.js

Express.js

Secure your Express.js applications with CrowdSec's remediation component, protecting against malicious behaviors.

Cloudflare

Cloudflare

Integrate CrowdSec's remediation deceisions and lists into Cloudflare

Amazon Web Services (AWS) Network Firewall

Enhance AWS Network Firewall with CrowdSec's remediation decisions, from greatly improving anti-bot mass attacks to application security remediation.

Google Cloud Platform (GCP) Network Firewall

Google Cloud Platform (GCP) Cloud Armor

Integrate CrowdSec's remediation decisions into GCP Cloud Armor, from greatly improving anti-bot mass attacks to application security remediation.

Google Cloud Platform (GCP) Network Firewall

Google Cloud Platform (GCP) Network Firewall

Seamlessly integrate CrowdSec's remediation decisions into GCP Network Firewall, from greatly improving anti-bot mass attacks to application security remediation.

AWS WAF

AWS WAF

Seemlessly integrate remediation decisions and CrowdSec lists into AWS WAF for a crowd powered anti-bot

Traefik Proxy

Traefik Proxy

Protect your infrastructure with this Traefik plugin. (supports CrowdSec's virtual patching colletion & appSec capabilities)

Caddy

Caddy

Apply CorwdSec remediations and crowd-powered anti-bot lists directly into Caddy thanks to this remediation component

Docker

Docker

Run our security stack in a container using CrowdSec's Docker image

Kubernetes

Kubernetes

Easily protect your K8 with CrowdSec Security stack by leveraging our helm chart and malicious behavior detection collection

Windows Firewall

Windows

Security Engine package for Windows, CrowdSec offer a light-weight behavior detection and protection for exposed services directly into your Windows system.

pfSense

pfSense

Plugin for pfSense, offering intuitive control and insights over the Security Engine package and its applied protection

pfSense

pfSense

Security Engine package for pfSense, high-efficiency behavior detection for your exposed services and crowd-powered mass-attack protection. Integrated protection with the corresponding pfSense plugin

OPNSense

OPNSense

Plugin for OPNSense, offering intuitive control and insights over the Security Engine package and its applied protection

OPNSense

OPNSense

Security Engine package for OPNSense, high-efficiency behavior detection for your exposed services and crowd-powered mass-attack protection. Integrated protection with the corresponding OPNSense plugin

FreeBSD

FreeBSD

Security Engine package for FreeBSD, providing high-efficiency behavior detection and protection.

CloudLinux

Security Engine package for CloudLinux, offering high-efficiency threat detection and security tailored for hosting environments.

OpenWRT

OpenWRT

Security Engine package for OpenWRT, delivering high-efficiency network security and behavior detection for embedded devices.

Amzn Linux 2

Security Engine package for Amazon Linux 2, offering high-efficiency behavior detection and protection tailored for AWS environments.

Red Hat

Red Hat

Security Engine package for Red Hat, providing high-efficiency behavior detection for services exposed to ingress attacks, ensuring enterprise-grade protection.

EL/Centos Stream 8

Security Engine package for CentOS Stream 8, offering high-efficiency behavior detection to your services exposed to ingress attacks.

EL/Centos7

Security Engine package for CentOS 7, offering high-efficiency behavior detection to your services exposed to ingress attacks.

Debian/Ubuntu

Debian/Ubuntu

Security Engine package for Debian/Ubuntu, offering high-efficiency behavior detection to your services exposed to ingress attacks.