Simply a no-brainer service to run on any public facing servers
September 13, 2023

Simply a no-brainer service to run on any public facing servers

AJ Tatum | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Modules Used

  • Crowdsec Agent
  • Crowdsec Console
  • Crowdsec Threat Intelligence

Overall Satisfaction with CrowdSec

CrowdSec was first implemented at the most basic level, directly on a webserver running WordPress sites. This worked great as there were ways to connect CrowdSec to WordPress and capture failed logins, DDoS attacks, malicious users, etc. However, as I quickly realized that the true potential of CrowdSec would be to have it on the servers pointing a central Crowdsec Local API on the router, this way it would protect the entire network from malicious users/IPs, no matter which server or domain they were hoping to target.
  • Provides great integrations with tools you already use, such as fail2ban, Cloudflare, WordPress, NGINX, Linux Firewalls, etc.
  • Lightweight agents can run on individual servers and report to a main security engine so that if there's an attack on one server and a block is implemented, the entire network can be protected
  • There are a lot of ways to receive alerts and store logs
  • CrowdSec Central API is a nice way to manage everything externally
  • Getting CrowdSec to run on OPNsense can be a challenge, but that's also a limitation of the OS
  • You can only subscribe to a couple of feeds before paying an unknown amount of money that's part of their "Enterprise" package. So, there could be better transparency.
  • It flat-out blocks malicious IPs from accessing any PC on my network.
  • It's free-tier makes this a no brainer to implement

Do you think CrowdSec delivers good value for the price?

Yes

Are you happy with CrowdSec's feature set?

Yes

Did CrowdSec live up to sales and marketing promises?

Yes

Did implementation of CrowdSec go as expected?

Yes

Would you buy CrowdSec again?

Yes

Since I've only used CrowdSec in a homelab/small-medium sized business setup, that's really the only market I can safely recommend it and say it's well suited for, because I don't know how much it would cost to run it in an enterprise environment. I've heard some pricing and how they plan on rolling out a subscription model, but it's still in talks.

Either way, if you have publicly exposed web applications hosted locally or on a virtual private server, then CrowdSec should be part of every virtual machine and/or network. Even with the lmited number of filter you get out of the free subscription, it provides a nice layer of constantly updated data,

CrowdSec Feature Ratings

Identification Technologies
8
Visualization Tools
8
Content Inspection
8
Policy-based Controls
Not Rated
Active Directory and LDAP
Not Rated
Firewall Management Console
Not Rated
Reporting and Logging
8
VPN
Not Rated
High Availability
Not Rated
Stateful Inspection
8
Proxy Server
9