CrowdSecSecurity Stack

The Behavioral Solution Against Targeted Attacks

The CrowdSec Security Stack is a powerful, open source solution for detecting and blocking malicious IPs, safeguarding both infrastructure and application security.

80K

Machines from real users contributing to the network

12M+

Signals received average per day

190+

Countries representing our database

Loved and Trusted By These Industries

MSSPs · IT and Services · Hosting · Education · Ecommerce · Finance · Governmental · Media · Healthcare

G2 reviews87 Reviews
Github

8.1K Stars

Maximize Security,Every Step of the Way

Use the CrowdSec Security Stack for Infrastructure and Application Security.

Infrastructure Security

As an Intrusion Detection and Prevention System

  • CrowdSec Console
  • Security Engine
  • Remediation Component

Application Security

As a Web Application Firewall

  • CrowdSec Console
  • Security Engine
  • AppSec Component
background
icon

Key Components of the CrowdSec Security Stack

Unveil Threats in Real Time

CrowdSec

|

Console

Unveil Threats in Real Time

The CrowdSec Console offers real-time insights and visualizations of intrusion attempts and alerts. It features comprehensive threat intelligence analysis, easy CLI enrollment, and robust filtering for IP reputation metrics. Through the CrowdSec Console, you can also centralize the management of multiple Security Engines.

Get started
Identify Malicious IPs Based on Their Behavior

CrowdSec

|

Security Engine

Identify Malicious IPs Based on Their Behavior

The CrowdSec Security Engine is an open source intrusion detection system that detects malicious behaviors and attacks by analyzing logs and requests. Virtually compatible with any platform and packaged for many Linux distributions and out-of-the-box Docker images and Kubernetes Helm charts. The Security Engine is GDPR compliant — the analysis is done locally and logs never leave your infrastructure.

Get started
Block Unwanted IPs

CrowdSec

|

Remediation Component

Block Unwanted IPs

The Remediation Component makes the Security Engine an Intrusion Prevention system by blocking malicious IPs identified by the Security Engine across various platforms.

Get started
Enhance Your Application Security

CrowdSec

|

AppSec Component

Enhance Your Application Security

Turn your Security Engine into a full-fledged Web Application Firewall with the AppSec component and protect your web applications from the latest vulnerabilities. The AppSec Component also allows your web servers to forward the request to the Remediation Component and apply the decision to allow or block the request.

Get started
backgroundicon

Community Features

The Security Engine is and always will be free but that doesn’t mean it lacks features. Couple it with a free account on the CrowdSec Console to create a home for your Security Engines and enjoy handy features.

Open Source and Crowd-Powered

With an open source MIT license, CrowdSec fosters a collaborative environment where users contribute to the enhancement of the Security Engine.

Advanced Alert Context

Adapt the software to your unique needs with custom Remediation Components, AppSec Components, and scenarios.

Decision Management

Includes capabilities like real-time decision management, audit support, AWS Cloudtrail scenarios, CAPI allow lists, Kubernetes audit acquisition, and more.

See more
icon

Enterprise Features

Make your CrowdSec infrastructure production-ready and get enterprise-level security with the features that matter most to you.

Background Noise Filtering

Proactively block mass exploitation attempts that constitute the internet background noise, which counts for more than 80% of overall security alerts.

Advanced Alert Context

Get unprecedented information about the triggers behind every security alert to react quickly and efficiently to any threat targeting your infrastructure or your web applications.

Decision Management

Automate and graduate your response to security events on any part of your infrastructure to unify your security response and protect your workloads wherever they are deployed.

See more
explore-ecosystem

Explore the CrowdSec Ecosystem

The CrowdSec Security Stack integrates with a large number of tools, making you security ecosystem more powerful and efficient.

Resources

CrowdSec for Absolute Beginners
Workshop

CrowdSec for Absolute Beginners

Watch Now
How to protect your online assets with CrowdSec
Tutorial

How to protect your online assets with CrowdSec

Watch Now
How to install the Security Engine
Documentation

How to install the Security Engine

Watch Now

Leverage thePower of the Crowd

Gain Efficiency in Your Security Posture

background