1861: Outnumbering Cybercriminals Together With Crowdsec - a podcast by Neil C. Hughes

from 2022-01-27T00:00:46

:: ::

Philippe Humeau is the Founder of CrowdSec, an open-source multiplayer firewall that can analyze visitor behavior & provide an adapted response to all kinds of attacks.

In addition, it leverages crowd power to generate a global IP reputation database to protect the user network. Today, users come from 110+ countries, approximately block 700,000+ malevolent IPs by quarter, and the company also raised $5M in funding!

Phillipe has also received an MBA in Computer Sciences from EPITA, created five start-ups, and seeded 10 of them. Philippe joins me on Tech Talks Daily to discuss the biggest issues currently facing cybersecurity and how open-source cybersecurity platforms combat them.

We discuss why multiplayer firewalls can help limit zero-day attacks and minimize cyberware from attempting to ‘divide and conquer’ businesses.

Philippe also shares how malevolent IP attacks are growing and how everyday users equip themselves to protect their data.

Further episodes of The Tech Talks Daily Podcast

Further podcasts by Neil C. Hughes

Website of Neil C. Hughes