CrowdSec's Avatar

CrowdSec

@crowdsec.bsky.social

Account run by Alpacas CrowdSec is a CTI tool leveraging crowdsourced data to identify and block malevolent IPs in real time, worldwide. Join our Discord: http://discord.gg/crowdsec

206 Followers  |  7 Following  |  166 Posts  |  Joined: 12.09.2023  |  1.7494

Latest posts by crowdsec.bsky.social on Bluesky

Post image

πŸŽƒ #CybersecurityAwarenessMonth is here, and we’ve got plenty lined up for you!

Our October CrowdSec Community Office Hours will dive into how you can extend CrowdSec’s capabilities through community-driven integrations & SDKs.

πŸ—“οΈ October 23rd at 5 PM CEST: app.livestorm.co/crowdsec/cro...

10.10.2025 07:43 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

πŸŽ™οΈ πŸ‡«πŸ‡· For Cybersecurity Awareness Month, we’ve teamed up with #OpenClassrooms to bring our French-speaking community a webinar on β€œDDoS, scans, exploits : comment la cybersΓ©curitΓ© collaborative a changΓ© les rΓ¨gles du jeu ?” πŸ’‘

October 15th at 1 PM CEST
Β 
πŸ‘‰ Register: app.livestorm.co/openclassroo...

08.10.2025 08:04 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Next Gen Cyber Defenders: OpenClassrooms & CrowdSec CrowdSec partners with OpenClassrooms to deliver accessible, hands-on cybersecurity education.

We’re excited to announce our partnership with #OpenClassrooms! πŸŽ“πŸ”

Together, we’re making cybersecurity education more accessible, practical, and hands-on.

Read more about the partnership: www.crowdsec.net/blog/opencla...

#cybersecurityawarenessmonth

07.10.2025 07:51 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
GoAnywhere MFT: When New Vulnerabilities Overshadow Active Exploitation Campaigns | CrowdSec 🚨 In this week's Threat Alert Newsletter, we take a closer look at the evolving GoAnywhere MFT threat landscape. CrowdSec intelligence data highlights a gap between media coverage and real-world acti...

🚨 In this week's Threat Alert Newsletter over on LinkedIn, we take a closer look at the evolving GoAnywhere MFT threat landscape.

Read the newsletter for more details: www.linkedin.com/pulse/goanyw...

06.10.2025 08:25 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

Building and running your apps on #Upsun? Now you can secure them with CrowdSec!

Our new drop-in CrowdSec integration for Upsun helps you detect and stop bot attacks at the edge.Β 

πŸ‘‰ Get all the details and start protecting your apps today: www.crowdsec.net/blog/preempt...

#cybersecurity

03.10.2025 07:38 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

πŸŽ‰ Exciting news!

We’ll be hosting a lunch + presentation at DrupalCon Vienna on Wednesday, October 15th, in the Session Room, Hall G1.

Join CrowdSec as we explore how to protect the open web & your Drupal sites with our community-driven security.

πŸ‘‰ See more: events.drupal.org/vienna2025/s...

30.09.2025 10:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
β€œNervous Burlywood Becard” Campaign Leverages Log4J and Other Exploits Against Apache Servers | CrowdSec 🚨 In this week’s Threat Alert Newsletter, we dive into the exploit campaign classified as β€œNervous Burlywoord Becard” (NBB), aggressively targeting Apache servers with Log4J and a collection of other ...

🚨 In this week’s Threat Alert Newsletter, we dive into the exploit campaign classified as β€œNervous Burlywoord Becard” (NBB), aggressively targeting Apache servers with Log4J and a collection of other exploits.

Read more on LinkedIn πŸ‘‰ www.linkedin.com/posts/crowds...

29.09.2025 10:27 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

πŸ§™β€β™‚οΈβœ¨ Become the Gandalf of your LAMP stack!
Β SQL injections, XSS, brute force, bots... they shall not pass.

In this article, written by CrowdSec Ambassador Killian, learn how to secure your applications with open source WAFs like CrowdSec & ModSecurity.

Read moreπŸ‘‰ www.crowdsec.net/blog/become-...

26.09.2025 09:37 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
CrowdSec Community Office Hours: September Session | CrowdSec πŸŽ‰ Join us for the CrowdSec September Community Office Hours!A dedicated time for open discussions, questions, and collaboration. Whether you're new to CrowdSec or an experienced user, this is your ...

Join us today at 5 PM CEST for the September session of the Community Office Hours!Β 

We’ll dive into the CrowdSec WAF, open the floor to questions, and cover any topics you’d like to discuss.

πŸ”—Sign up now to get an alert right before the event starts: app.livestorm.co/crowdsec/cro...

#community

25.09.2025 08:19 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

Are you up to date with #NIS2?

The expanded directive impacts more sectors than ever. It sets strict rules around:

β€’ Proactive security over reactive fixes
β€’ Continuous monitoring & reporting
β€’ Leveraging the power of open source

Learn more πŸ‘‰
www.crowdsec.net/solutions/nis2

24.09.2025 09:24 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Video thumbnail

4 reasons to secure your web apps with the CrowdSec WAF πŸ‘‡

1. No more chasing CVEs
2. Always-on virtual patching
3.Β  Powered by world-leading Threat Intelligence
4. 100% FREE & open source

Start protecting today πŸ‘‰ www.crowdsec.net/blog/strengt...Β 

#WAF #opensource #cybersecurity

23.09.2025 08:18 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
CVE-2025-57819: Critical FreePBX Authentication Bypass Under Active Exploitation | CrowdSec 🚨 In this week’s Threat Alert Newsletter, we cover a critical FreePBX authentication bypass that’s actively being exploited, putting business phone systems at risk. Read the newsletter for full detail...

🚨 In this week’s Threat Alert Newsletter, we cover a critical FreePBX authentication bypass that’s actively being exploited, putting business phone systems at risk.

Read the newsletter on LinkedIn for full details and guidance on securing your systems πŸ‘‰ www.linkedin.com/feed/update/...

22.09.2025 10:19 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Video thumbnail

πŸ’­ Did you know? ⟢ CrowdSec CTI includes rich metadata like whether an IP is a VPN, TOR exit node, residential proxy, or botnet actor.

πŸ’‘This makes our CTI perfect for attribution & escalation decisions.

Learn more πŸ‘‰ www.crowdsec.net/cyber-threat...Β Β 

#CTI #cyberthreatintelligence #cybersecurity

19.09.2025 08:09 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

✨ Just 1 week to go for our COH: September Session!

Got questions about your CrowdSec setup? Curious about the CrowdSec WAF? Or maybe you just want to hang out with the community in a relaxed setting?

This is your chance!

πŸ“… Sept. 25th
⏰ 5 PM CEST
πŸ“ Join us: app.livestorm.co/crowdsec/cro...

18.09.2025 07:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

πŸŽ“ A brand new Academy Course is live: Secure your apps with CrowdSec #WAF

- Deploy & configure the WAF
- Set up virtual patching (VPatch)
- Install & configure OWASP CRS (in-band & out-of-band)

Protect your web apps with #opensource! πŸ’»

Start learning: academy.crowdsec.net/course/crowd...

17.09.2025 09:14 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

🀝 We’re proud to announce that we have partnered with Drupal Association to protect the open web!Β 

From blocking spam & bots to harnessing community-powered defense, this partnership brings adaptive, open source security directly into the CMS layer.

Read more πŸ‘‰ www.crowdsec.net/blog/drupal-...

16.09.2025 08:39 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
CVE-2025-2636: Critical Path Traversal in InstaWP Connect WordPress Plugin Here’s your Monday report on immediate and emerging threats. Powered by the CrowdSec Network.

🚨 In this week’s Threat Alert Newsletter, we dive into a new WordPress plugin vulnerability, with the CrowdSec Network detecting over 250 unique IPs actively targeting it.

Head on over to LinkedIn to read the full details πŸ‘‰ www.linkedin.com/pulse/cve-20...

#cybersecurity #threatintel #CVE

15.09.2025 10:44 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

πŸ” The Drupal Association @drupalassociation.bsky.social has teamed up with CrowdSec @crowdsec.bsky.social for behavior-based, open source security.

A new module detects suspicious activity inside Drupal and shares insights with a global threat network.

πŸ“ TDT coverage: https://bit.ly/3KhLRxS

12.09.2025 08:42 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
CrowdSec WAF: From First Steps to Advanced Deployments Secure apps with CrowdSec WAF: start with virtual patching, extend with CRS, add custom rules, and scale to enterprise protection.

Costly WAFs? 🚫 CrowdSec #WAF is free, open source, & community-powered:
1️⃣ Virtual patching
2️⃣ OWASP CRS
3️⃣ Easy custom rules
4️⃣ Enterprise threat intel

⚑Scalable protection that grows with you.

Read the full guide πŸ‘‰Β www.crowdsec.net/blog/crowdse...

#cybersecurity #webapplicationfirewall

12.09.2025 07:37 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
AppSec Component - CrowdSec WAF | CrowdSec Introduction

πŸ›‘οΈ How to protect your systems:
πŸ”Ή Immediately update FortiWeb to the latest versions.
πŸ”Ή Join the CrowdSec community to automatically block CVE-2025-52970 attacks. Install the CrowdSec WAF: doc.crowdsec.net/docs/next/ap...

(🧡6/6)

11.09.2025 12:50 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ“Š Trend analysis (cont.):

Attackers (64%) spoof user agents; 55% use data centers. 99% show exploit behavior, 97% conduct recon. Public PoC code has weaponized this for broad cybercriminal use, far beyond just APT groups. Patch immediately.

(🧡5/6)

11.09.2025 12:50 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Preview
CrowdSec Cyber Threat Intelligence | CrowdSec Console Leverage Cyber Threat Intelligence (CTI) on CrowdSec Console to enhance your security strategies. Gain actionable insights to defend against emerging threats.

πŸ“Š Trend analysis:
According to CrowdSec intelligence, exploitation attempts for CVE-2025-52970 have intensified with 143 confirmed attacking IPs (up from 122 just days ago).

πŸ’‘ See more details here: app.crowdsec.net/cti/cve-expl...

(🧡4/6)

11.09.2025 12:50 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

ℹ️ About the exploit:
CVE-2025-52970 "FortMajeure" is an auth bypass in FortiWeb. Flawed cookie parsing lets attackers manipulate the "Era" parameter to gain full admin access. Affects versions 7.6.3 and earlier.

(🧡3/6)

11.09.2025 12:50 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

πŸ”Ž Key findings:

πŸ”ΉCVE-2025-52970 scores 8.1/10 (HIGH).
πŸ”ΉCrowdSec data reveals 143 unique IPs exploiting this vulnerability, a 17% increase in just days, with 100% being confirmed bad actors. 64% use spoofed user agents and 55% operate from data center infrastructure.

(🧡2/6)

11.09.2025 12:50 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

🚨 Critical alert: #CVE202552970 auth bypass in FortiWeb firewalls is under active exploitation. 143+ IPs are attacking. Immediate patching and infrastructure review required. (🧡 thread)

(🧡1/6)

11.09.2025 12:50 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0
Post image Post image Post image Post image

πŸ“š A new school year means new students, new devices… and an even heavier workload for education cybersecurity teams.

That’s where the CrowdSec Education Blocklist helps.

Learn more about the blocklist and our exclusive offer for educational institutions πŸ‘‰ www.crowdsec.net/solutions/ed...

10.09.2025 09:56 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

🍁September is here, and that means… a new session of CrowdSec Community Office Hours!Β 

πŸŽ‰Join us on September 25th at 5 PM CEST for an open discussion.Β 

This month’s focus will be on the CrowdSec WAF, but all topics and questions are welcome.Β 

Sign up now: app.livestorm.co/crowdsec/cro...

09.09.2025 08:28 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
CVE-2025-34141: The entrypoint for the One-Space Compromise for ETQ Reliance Here’s your Monday report on immediate and emerging threats. Powered by the CrowdSec Network.

🚨 In this week’s Threat Alert Newsletter, we examine CVE-2025-34141, a cross-site scripting (XSS) vulnerability in the ETQ Reliance CG platform.

Head over to LinkedIn to read more πŸ‘‰ www.linkedin.com/pulse/cve-20...

#CVE #CVE202534141 #cybersecurity #infosec #threatintel

08.09.2025 10:53 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Video thumbnail

πŸ’­ Did you know? ⟢ CrowdSec is one of the only threat intelligence platforms built on community defense.

πŸ’‘This means that the more you use it, the stronger it becomes for everyone.

Learn more about the largest crowdsourced CTI network πŸ‘‰ www.crowdsec.net/cyber-threat...

#CTI #cybersecurity

05.09.2025 09:23 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

πŸ›‘Stopping threats is only half the battle. Knowing the true impact of your defenses is what really matters.

CrowdSec Remediation Metrics gives security teams real visibility by turning raw data into actionable insights.

πŸ‘‰ Learn more and get started today: www.crowdsec.net/blog/cyberse...

04.09.2025 08:26 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

@crowdsec is following 7 prominent accounts