CrowdSec invites you to their event

CrowdSec Engine 1.5 Walkthrough

About this event

🎉CrowdSec Engine 1.5 is officially here! 🎉

Discover all the new features, enhancements and what's to come in this thorough walkthrough with host and CrowdSec Support Specialist, Laurence Jones.

In this webinar, you will get a first-hand look at:

  • the Polling API Integration
  • Real-time decisions management
  • New blocklist API and premium blocklists
  • Kubernetes audit acquisition
  • S3 audit acquisition
  • Auditd support
  • CrowdSec CTI API helpers
  • AWS Cloudtrail Scenarios
  • Feature flag support
  • Detection Engine improvements
  • CAPI whitelist

Join us on June 1st at 3 pm CET and prepare your questions for a Q&A at the end!

Hosted by

  • Team member
    T
    Laurence Jones Support Specialist @ Crowdsec

CrowdSec

Outnumbering cybercriminals all together.

CrowdSec is an open source cybersecurity suite that gives you crowdsourced protection against malicious IPs. You gain behavioral detection, automated remediation, and best of all, time and resources thanks to highly actionable cyber threat intelligence with zero-false positives and a reduced volume.