Name
Introducing Crowdsec, The Open-Source Massively Multiplayer Firewall
Time
11:30 AM - 11:45 AM (EDT)
Description

Throughout a couple of decades working in cyber security, I could realize the following: individuals and SMBs need robust security the most and are the ones that get it the least. I wanted to fix that issue and also bring a collaborative aspect to security. That’s why my team and I created CrowdSec: to make security accessible to everyone and so that we can protect each other.

CrowdSec is an open-source & free security solution able to analyze visitor behavior & provide an adapted response to all kinds of attacks. The game changer is that it also enables users to have each other’s backs. Each time an IP is blocked, all community members are informed so they can also block it.

Join me for this talk where I will walk you through the vision behind the idea, demo the tool, and show you how you could join the community to protect your peers as well as yourselves, in a blink of an eye. For free.

Philippe Humeau