Hear from the Alpaca Odyssey players!
CrowdSec CrowdSec
1.75K subscribers
73 views
5

 Published On Oct 10, 2023

Hear from some of the players of the Alpaca Odyssey, CrowdSec's inaugural blue team event!

🇫🇷 These interviews were recorded in French.

--------

GET STARTED WITH CROWDSEC:
🎓 CrowdSec Academy - https://academy.crowdsec.net/
💡 CrowdSec Blog - https://www.crowdsec.net/blog
🛠️ Install CrowdSec - https://doc.crowdsec.net/docs/v1.2/ge...

CONNECT WITH CROWDSEC:
Discord -   / discord  
Twitter -   / crowd_security  
GitHub - https://github.com/crowdsecurity/crow...
Reddit -   / crowdsec  
LinkedIn -   / crow.  .

ABOUT CROWDSEC:
CrowdSec is an open-source and collaborative intrusion prevention and detection system able to analyze visitor behavior and provide an adapted response to all kinds of attacks. It also leverages crowd power to generate a global IP reputation database to protect the user network. Using a collaborative approach, CrowdSec generates a real-time crowdsourced CTI (Cyber Threat Intelligence Database): when a malicious IP is identified and blocked locally, it is then shared with the community. Visit https://www.crowdsec.net/ to learn more.

show more

Share/Embed