crowdsec - 1.4.6-7 main

CrowdSec is a lightweight security engine, able to detect and remedy
aggressive network behavior. It can leverage and also enrich a
global community-wide IP reputation database, to help fight online
cybersec aggressions in a collaborative manner.
.
CrowdSec can read many log sources, parse and also enrich them, in
order to detect specific scenarios, that usually represent malevolent
behavior. Parsers, Enrichers, and Scenarios are YAML files that can
be shared and downloaded through a specific Hub, as well as be created
or adapted locally.
.
Detection results are available for CrowdSec, its CLI tools and
bouncers via an HTTP API. Triggered scenarios lead to an alert, which
often results in a decision (e.g. IP banned for 4 hours) that can be
consumed by bouncers (software components enforcing a decision, such
as an iptables ban, an nginx lua script, or any custom user script).
.
The CLI allows users to deploy a Metabase Docker image to provide
simple-to-deploy dashboards of ongoing activity. The CrowdSec daemon
is also instrumented with Prometheus to provide observability.
.
CrowdSec can be used against live logs (“à la fail2ban”), but can
also work on cold logs to help, in a forensic context, to build an
analysis for past events.
.
On top of that, CrowdSec aims at sharing detection signals amongst
all participants, to pre-emptively allow users to block likely
attackers. To achieve this, minimal meta-information about the attack
is shared with the CrowdSec organization for further retribution.
.
Users can also decide not to take part into the collective effort via
the central API, but to register on a local API instead.

Priority: optional
Section: golang
Suites: byzantium crimson dawn landing 
Maintainer: Cyril Brulebois <cyril [꩜] debamax.com>
 
Homepage Source Package
 

Dependencies

Installed Size: 119.7 MB
Architectures: arm64  amd64 

 

Versions

1.4.6-7 amd64 1.4.6-7 arm64