CrowdSec invites you to their event

#1 CrowdSec Community Webinar | Take the community to the next level

About this event

Join the CrowdSec community. Make an impact that matters!

CrowdSec has always been about community. Our story started when we realized the only way to stand up against cybercriminals is by banding together. With CrowdSec, by protecting yourself, you contribute to protecting the rest of the world: your fellow user, your hospital, the enterprise you work at, your parents.

The more we are - the stronger the impact we'll have, the better we'll be secured.

By just using CrowdSec, you already contribute to the fighting back against cybercriminals. But much more can be done in this quickly growing Community. You can contribute to the source code, create scenarios, find new creative ways to use the behavior engine or to analyze our data lake, point our team toward new ideas or data sources, influence the roadmap, promote CrowdSec around you, etc. Really, there is so much you can be involved in.

Join our first Community Webinar and learn the benefits of building the biggest cybersecurity threat intelligence community.

In this webinar:

  • Our CEO, Philippe Humeau, will elaborate on what the Community as well as sharing and engaging with it means for CrowdSec on a personal and strategic level.
  • Our Head of Community, Klaus Agnoletti, will talk about our Ambassador strategy. CrowdSec Ambassador program is a format for formally cooperating with local power users to take that Community to a higher level.
  • On top of that, our exciting Ambassador from Argentina, Arturo "Buanzo" Busleiman, will share what does it take to be an Ambassador and the benefits of being a contributor to the CrowdSec Community.
  • We will end up with an AMA session where you can ask our team anything you want.

Sign up for our first Community webinar and find out what that means to you as an engaged member of the rapidly growing CrowdSec Community.

See you on December 14, 11 AM (CET).

Your CrowdSec team

Hosted by

  • Team member
    T
    Klaus Agnoletti Head of Community @ CrowdSec

    I'm a long time infosec professional gone rogue and entered the space of marketing. My focus is the community in which I have been active for many years. In CrowdSec I'm responsible for our community.

  • Guest speaker
    G
    Arturo 'Buanzo' Busleiman Ambassador of CrowdSec, CISO @ Ministry of Foreign Affairs of Argentina

    I've been a programmer fond of Linux and open-source software since 1994. I've contributed to Fail2Ban and Audacity and founded Hume and mod_opengpg. I'm from Argentina. I currently lead the Argentine ministry of foreign affairs' cybersecurity program as well as being a proud CrowdSec ambassador.

  • Team member
    T
    Philippe Humeau CEO @ CrowdSec

    Philippe graduated in 1999 as a Cybersec engineer. He then created his 1st company, dedicated to red team penetration testing and high-security hosting. After selling it in 2016, his eternal crushes for Cybersecurity led him to create CrowdSec, the opensource, participative IDPS+CTI.

CrowdSec

Outnumbering cybercriminals all together.

CrowdSec is an open source cybersecurity suite that gives you crowdsourced protection against malicious IPs. You gain behavioral detection, automated remediation, and best of all, time and resources thanks to highly actionable cyber threat intelligence with zero-false positives and a reduced volume.