Draft:CrowdSec

From Wikipedia, the free encyclopedia

CrowdSec is a French startup that owns an open source software for identifying and sharing malicious IP addresses.[1][2] It was founded in 2019 by Philippe Humeau,[3] Laurent Soubrevilla[4] and Thibault Koechlin.[5]

CrowdSec
Company typePrivate
Founder
  • Philippe Humeau
  • Laurent Soubrevilla
  • Thibault Koechlin
Headquarters,
France
Number of employees
29
Websitehttps://www.crowdsec.net

Functioning[edit]

CrowdSec works by looking for aggressive IP address behavior by reading service, container or server logs. These logs can be local (Linux / BSD / Windows) or come from a SIEM (ELK) or directly from a cloud service (Cloudtrail, pubsub, etc.).

When an IP address is identified by the security engine as actively attempting to penetrate or corrupt the protected system, it is blocked by a remediation component that may be part of the CrowdSec solution or may already exist (firewall, proxy, etc. .). Several remedial choices are offered, ranging from banning the IP to sending a Captcha or even Http notification, depending on the context and needs.

The system is participatory because if an IP address exhibiting aggressive behavior is spotted by a member of the user network, its report is confronted with the entire network for approval. If a sufficient number of trusted participants report the same behavior from this IP, it is then included in a block list distributed to all participants. The IP is then removed from this list when network participants stop reporting it for a sufficient period of time.[6]

The block list provides protection against attacks aimed at exploiting massive vulnerabilities on the Internet, while the security engine aims to protect against targeted attacks.[7]

License[edit]

The security engine that analyzes logs and responds to threats is open source and distributed under the MIT license. Software is free to use and the company is remunerated on the sale of signals to customers not participating in the detection network as well as by providing additional services oriented towards large accounts.[8]

History[edit]

In October 2021, during its first participation in the Assises de la Sécurité, CrowdSec presented its open source security suite. This suite includes an MIT-licensed Intrusion Detection System (IDS), as well as a free Intrusion Prevention System (IPS) that helps manage attacks based on each company's specific business needs. In addition, the suite also includes Collective Threat Intelligence (CTI) to protect all users.[9]

By 2021, CrowdSec has crawled over 130,000 IP addresses.[10] and is used in over 90 countries

In February 2022, Crowdsec launched its tool on OPNsense, an open source firewall and routing software based on FreeBSD.[11][12]

Fundraising[edit]

In October 2020, Crowdsec carried out its first fundraising of 1.5 million euros, carried out with business angels and organized by Reflexion Capital.[13][14]

In May 2021, the startup CrowdSec raised 4 million euros in seed from Breega to develop its platform.[15][16]

In October 2022, Crowdsec raised 14 million euros in Serie A from Supernova Invest (Lead),[17] Breega (follow-on)[18] & Louis Christophe Laurent (BA)[19]

Awards[edit]

In november 2021, CrowdSec won "Favorite" award at "Trophées de l'Innovation 2021", organized by LMI, MyFrenchStartup and IT Facto[20].

References[edit]

  1. ^ Krim, Mourad (2023-05-30). "CrowdSec Engine 1.5, la solution de cybersécurité communautaire fournit des informations contextuelles sur les menaces". IT SOCIAL (in French). Retrieved 2023-06-02.
  2. ^ "Crowdsec leverages crowdsourcing to reinvent cybersecurity economics". VentureBeat. 2021-05-04. Retrieved 2023-06-13.
  3. ^ "CrowdSec : une approche collective de la protection contre les menaces". LeMagIT (in French). Retrieved 2023-06-02.
  4. ^ "Crowdsec, la start-up qui disrupte le marché de la cybersécurité". BFM BUSINESS (in French). Retrieved 2023-06-02.
  5. ^ "CrowdSec, le logiciel collaboratif qui lutte contre les cybermenaces". Les Echos (in French). 2022-10-06. Retrieved 2023-06-02.
  6. ^ "Le français CrowdSec tente une protection cyber collaborative". LEFIGARO (in French). 2022-10-06. Retrieved 2023-06-02.
  7. ^ "CrowdSec believes using an IDS is the key to stopping hackers". VentureBeat. 2022-10-06. Retrieved 2023-06-13.
  8. ^ "Crowdsec, un outil de prévention d'intrusions, conçu pour protéger les serveurs, les services et les conteneurs, présenté comme une version modernisée et collaborative de Fail2Ban". Developpez.com (in French). 6 March 2021. Retrieved 2 June 2023.
  9. ^ "Philippe Humeau, Président de CrowdSec : Notre approche est que l'on est fort tous ensemble". Global Security Mag Online (in French). 2023-06-02. Retrieved 2023-06-02.
  10. ^ "Crowdsec, un outil de prévention d'intrusions, conçu pour protéger les serveurs, les services et les conteneurs, présenté comme une version modernisée et collaborative de Fail2Ban". Developpez.com (in French). 6 March 2021. Retrieved 2 June 2023.
  11. ^ Korben (2022-02-24). "CrowdSec débarque sur OPNsense". Korben (in French). Retrieved 2023-06-02.
  12. ^ CrowdSec. "Cybersecurity Platform CrowdSec Announces Compatibility With Windows, Synology, OPNSense And Magento". www.prnewswire.com (Press release). Retrieved 2023-06-13.
  13. ^ "CrowdSec veut devenir le « Waze » de la cybersécurité". Les Echos (in French). 2020-10-15. Retrieved 2023-06-02.
  14. ^ "Lutte contre les IP malveillantes : CrowdSec lève 1,5 M€ - Le Monde Informatique". LeMondeInformatique (in French). 2020-10-15. Retrieved 2023-06-02.
  15. ^ Vitard, Alice (5 May 2021). "La start-up CrowdSec lève 4 millions d'euros pour déployer son firewall communautaire". L'Usine Digitale (in French). Retrieved 2023-06-02.
  16. ^ "Paris-based CrowdSec raises $5 million to firewall the world". Tech.eu. 2021-05-04. Retrieved 2023-06-13.
  17. ^ Chowdhury, Hasan. "CrowdSec wants to halt ransomware and other cyber attacks by crowdsourcing defense. Here's the 14-slide pitch deck it used to raise $13.9 million". Business Insider. Retrieved 2023-06-13.
  18. ^ "Crowdsec décolle avec une levée de fonds de 14 M€ - Le Monde Informatique". LeMondeInformatique (in French). 2022-10-07. Retrieved 2023-06-02.
  19. ^ Goudou, Guillaume (2022-10-21). "CrowdSec, le Waze de la cybersécurité, lève 14 millions et s'internationalise". Business Cool (in French). Retrieved 2023-06-02.
  20. ^ "Trophées de l'Innovation 2021 : zoom sur les lauréats - Le Monde Informatique". LeMondeInformatique (in French). 2021-12-01. Retrieved 2024-01-19.