CrowdSec invites you to their event

Leveraging the CrowdSec & MISP Integration for SOC/CSIRT and Security Analysts

About this event

✨ Join us on May 26th at 4pm ✨

As cybersecurity threats continue to increase and become more sophisticated, it's more important than ever for SOCs, CSIRTs, and Security Analysts to stay ahead of the curve. One of the ways they can do this is by leveraging the CrowdSec and MISP integration.

The integration of CrowdSec and MISP allows organizations to enhance their threat intelligence capabilities, streamline their security operations, and automate their incident response processes. In this webinar, we'll dive into the details of how the integration works and explore the benefits it can bring to SOC/CSIRT and Security Analysts.

During this webinar, you will learn:

  • Deep dive into the CrowdSec and MISP expansion module
  • How to integrate CrowdSec and MISP in your security operations workflow
  • How to use the integrated solution to detect and respond to security threats more efficiently and effectively
  • Real-world examples of organizations using the CrowdSec and MISP integration to improve their security posture

Join us for this webinar and discover how CrowdSec and MISP integration can help you stay ahead of the evolving cyber threat landscape and improve your organization's overall security posture.

About MISP:

MISP is an open-source threat intelligence platform that allows organizations to store, share, and correlate IoCs and other threat data in a collaborative and secure manner.

About CrowdSec:

CrowdSec is an open-source, real-time security solution that provides protection against various cyber threats and leverages collaborative cyber threat intelligence from a global network of users.

Get more information here:

MISP x CrowdSec Expansion Module Documentation: https://misp.github.io/misp-modules/expansion/#crowdsec

MISP Project website: https://www.misp-project.org/

CrowdSec website: https://www.crowdsec.net/

Hosted by

  • Guest speaker
    CS G
    Christian Studer MISP

  • Team member
    T
    Julien Devouassoud Deputy CTO @ CrowdSec

    Julien joined CrowdSec in early Q3 2022 as deputy CTO and helps to expand the reach of CrowdSec by leading the creation of integrations for CTI as well as 3rd party interactions with CrowdSec's Network.

  • Guest speaker
    G
    Alexandre Dulaunoy Security Researcher and Head of Department @ CIRCL

CrowdSec

Outnumbering cybercriminals all together.

CrowdSec is an open source cybersecurity suite that gives you crowdsourced protection against malicious IPs. You gain behavioral detection, automated remediation, and best of all, time and resources thanks to highly actionable cyber threat intelligence with zero-false positives and a reduced volume.