Enhance Your Defenses: CrowdSec's Web Application Firewall for SOC Teams

Logo
Presented by

Thibault Koechlin

About this talk

Advanced Application Security needs an advanced WAF solution. Join CrowdSec CTO, Thibault Koechlin, as he walks you through CrowdSec’s Application Security component and dives into how you can: - Protect your network perimeter by analyzing incoming traffic to detect and block vulnerability exploitation attempts - Load existing rules written in Seclang - Generate internal events to write more complex scenarios - Integrate CrowdSec’s WAF with many popular solutions - Monitor and report attack attempts and get access to ultra-curated CTI
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (17)
Subscribers (1818)
Welcome to the official CrowdSec channel on BrightTalk! This is your go-to source for insights, news, and discussions around CrowdSec, the open-source, crowdsourced security stack. Our mission is to proactively safeguard your digital assets against malicious actors, and we're here to support your journey toward a more secure digital presence. Join us for expert commentary, meaningful conversations on cybersecurity topics, and comprehensive CrowdSec tutorials.