Podcasts about crowdsec

  • 62PODCASTS
  • 79EPISODES
  • 44mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Apr 7, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about crowdsec

Latest podcast episodes about crowdsec

Breakfast Leadership
Crowdsourcing Cybersecurity: How CrowdSec's Firewall Battles Malicious IPs with Philippe Humeau

Breakfast Leadership

Play Episode Listen Later Apr 7, 2025 20:50


Philippe is the Founder of CrowdSec, an open-source multiplayer firewall that analyzes visitor behavior and provides an adapted response to all kinds of attacks. It leverages crowdsourced power to generate a global IP reputation database that protects the user network. As of today, CrowdSec boasts 250k+ user installations from 185+ countries and 50M+ malevolent IPs blocked. The CrowdSec community's users include governments, major e-commerce actors, media and financial institutions, armed forces, universities, hospitals, research centers, and others—the company raised $15M+ in series A funding just last year! The company's ingenious software is built on the idea of “safer together.” Not only does CrowdSec block individual user attacks, but it also identifies each malevolent IP address during an attack. It uses this information to protect everyone in the CrowdSec community from future attacks. Philippe received an MBA in Computer Sciences from EPITA. He has created five start-up companies and is a seed investor in ten others. He is on the front line of major innovations in tech use and security, and he loves to share his wealth of knowledge in podcasts and public speaking events. Philippe loves to discuss: The most significant issue facing cybersecurity is how open-source cybersecurity platforms combat them. Why multiplayer firewalls can help limit zero-day attacks and minimize cyberwar from attempting to “divide and conquer” businesses. Why does Philippe believe malevolent IP attacks are growing in size, and how can everyday users equip themselves to protect their data? https://crowdsec.net/ https://www.linkedin.com/in/philippehumeau/?originalSubdomain=fr&original_referer=https%3A%2F%2Fwww.google.com%2F

The Cybersecurity Defenders Podcast
#200 - Multimodal Offensive Artificial Intelligence with Philippe Humeau, CEO of CrowdSec

The Cybersecurity Defenders Podcast

Play Episode Listen Later Mar 11, 2025 32:51


On this episode of The Cybersecurity Defenders Podcast we speak with Philippe Humeau, CEO of CrowdSec, about Multimodal Offensive Artificial Intelligence (MOAI).Philippe is a cybersecurity expert and seasoned entrepreneur with a deep passion for enhancing global internet security. He is the founder and CEO of CrowdSec, an innovative open-source platform that harnesses the power of community-driven threat intelligence to protect systems worldwide. Philippe's work focuses on collaborative approaches to cybersecurity, ensuring that organizations can stay ahead of evolving threats by pooling collective knowledge and resources. With years of experience building solutions that address complex security challenges, Philippe has made a significant impact on the field.Before founding CrowdSec, Philippe successfully launched and led several companies within the cybersecurity space, further cementing his reputation as a thought leader and innovator. His journey reflects a commitment to addressing the most pressing challenges in the digital age, from fostering safer internet ecosystems to empowering businesses with the tools they need to defend against cyberattacks. Philippe is also an advocate for open-source technology and community-driven solutions, underscoring his belief that collaboration is key to combating global threats.

The CyberWire
Multi-factor frustration.

The CyberWire

Play Episode Listen Later Jan 13, 2025 34:59


An MFA outage affects Microsoft 365 Office apps. The Biden administration  introduces new export controls to block adversaries from accessing advanced AI chips. A Dutch university cancels lectures after a cyberattack. Three Russian nationals have been indicted for operating cryptocurrency mixers. Juniper Networks releases security updates for Junos OS. Spain's largest telecommunications company confirms a data breach. The “Banshee” infostealer leverages a stolen Apple encryption algorithm. Researchers uncover a novel ransomware campaign targeting Amazon S3 buckets. A major data broker suffers a major data breach. Our guest Philippe Humeau, CEO and Founder of CrowdSec, shares the biggest issues currently facing cybersecurity and how open-source cybersecurity platforms combat them. The weirdness of AI.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest Philippe Humeau, CEO and Founder of CrowdSec, shares the biggest issues currently facing cybersecurity and how open-source cybersecurity platforms combat them.  Selected Reading Microsoft MFA outage blocking access to Microsoft 365 apps (Bleeping Computer) White House Moves to Restrict AI Chip Exports (GovInfo Security) New Ransomware Group Uses AI to Develop Nefarious Tools (Infosecurity Magazine) Cyberattack forces Dutch university to cancel lectures (The Record) 3 Russians Indicted for Operating Blender.io and Sinbad.io Crypto Mixers (Hackread) Juniper Networks Fixes High-Severity Vulnerabilities in Junos OS (SecurityWeek) Aviatrix Controller RCE Vulnerability Exploited In The Wild (Cyber Security News)  Hackers Exploiting YouTube to Spread Malware That Steals Browser Data (GB Hackers) Banshee 2.0 Malware Steals Apple's Encryption to Hide on Macs (Dark Reading) A breach of a data broker's trove of location data threatens the privacy of millions (TechCrunch)  Abusing AWS Native Services: Ransomware Encrypting S3 Buckets with SSE-C (Halcyon)  AI Mistakes Are Very Different Than Human Mistakes (IEEE Spectrum) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Mastering Risk Management Podcast
MRM Episode 96 - Philippe Humeau

Mastering Risk Management Podcast

Play Episode Listen Later Nov 5, 2024 36:54


Send us a textYou've probably heard of the concept of 'the power of the crowd' - in this episode of the Mastering Risk Management podcast, we hear about it being put to good use to battle the scourge of our online world - cyber criminals & state-sponsored hackers.Our guest is Philippe Humeau, Founder and CEO of CrowdSec an open source, multiplayer firewall that analyses visitor behaviour and provides adapted responses to all kinds of attacks. With more than 250,000 installations across in excess of 180 countries clearly, it's an approach that works.You'll hear about Philippe's extensive experience, from the time he got 'fired' from school, right through to his articulation of the complex, not complicated, problem that is cyber security.Every organisation is exposed to this risk - should your business be part of the group effort to minimise the impact of this crime? I commend you to listen to the episode before you answer!  Contact ABM Risk Partnership to optimise your risk management approach: email us: info@abmrisk.com.au Tweet us at @4RiskCme Visit our LinkedIn page https://www.linkedin.com/company/18394064/admin/ Thanks for listening to the show and please keep your guest suggestions coming!

David Bombal
#479: Are phones and cars next? Hacker explains: The Cybersecurity threat you need to worry about?

David Bombal

Play Episode Listen Later Oct 2, 2024 31:10


Big thank you to CrowdSec for sponsoring this video! To sign up, go here: https://davidbombal.wiki/CrowdSecConsole Visit the CrowdSec website here: https://davidbombal.wiki/CrowdSec // Occupy The Web Books // Linux Basics for Hackers: US: https://amzn.to/3wqukgC UK: https://amzn.to/43PHFev Getting Started Becoming a Master Hacker US: https://amzn.to/4bmGqX2 UK: https://amzn.to/43JG2iA Network Basics for hackers: US: https://amzn.to/3yeYVyb UK: https://amzn.to/4aInbGK // OTW Discount // Use the code BOMBAL to get a 20% discount off anything from OTW's website: https://hackers-arise.net/ // Occupy The Web SOCIAL // X: / three_cube Website: https://hackers-arise.net/ // YouTube videos REFERENCE // Hackers Remotely hack millions of cars!: • Hackers remotely hack millions of cars! // Playlists REFERENCE // Linux Basics for Hackers: • Linux for Hackers Tutorial (And Free ... Mr Robot: • Hack like Mr Robot // WiFi, Bluetooth... Hackers Arise / Occupy the Web Hacks: • Hacking Tools (with demos) that you n... // David's SOCIAL // Discord: discord.com/invite/usKSyzb Twitter: www.twitter.com/davidbombal Instagram: www.instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: www.facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal // MY STUFF // https://www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only.

To The Point - Cybersecurity
Enhancing Cyber Defense with Adaptive Firewalls and Collective Intelligence with Philippe Humeau

To The Point - Cybersecurity

Play Episode Listen Later Sep 24, 2024 37:30


Welcome to "To The Point Cybersecurity," the podcast where we dive deep into the most pressing issues in global cybersecurity, explore emerging threats, and discuss innovative solutions. In this episode, titled "E302 - Philippe_mixdown," our hosts Rachael Lyon and Vince Spina welcome Philippe Humeau, CEO of CrowdSec, an expert in adaptive cybersecurity measures. Philippe brings to light the evolving challenges of managing IP reputations and the complexities cybercriminals face in influencing systems globally. He critiques the traditional use of honeypots and advocates for the richer insights gained from real-world data. Philippe delves into the use of data science and deep learning to detect and block malicious IPs, emphasizing adaptive and dynamic firewall systems over static rules. Rachael and Vince guide the conversation through various intriguing topics, from the economic and logistical difficulties of mass manipulation by attackers to the importance of crowdsourcing and collaboration in defense strategies. Philippe's thoughts on AI's escalating role in cybersecurity, the need for shared intelligence, and the impactful concept of multiplayer firewalls are discussed at length. For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e301

Cyber Crime Junkies
Crowdsourcing Firewalls & Network Security. Magic of Crowdsourcing Approaches To Security.

Cyber Crime Junkies

Play Episode Play 30 sec Highlight Listen Later Jul 27, 2024 49:30 Transcription Available


NEW! Text Us Direct Here!Philippe Humeau joins us to discuss new crowdsourcing approaches to security. Phillippe is a former Hacker and Founder of CrowdSec, an crowd-sourced WAZE-Like Security platform. Learn more here: https://crowdsec.netAccelerate your CMMC 2.0 compliance and address federal zero-trust requirements with Kiteworks' universal, secure file sharing platform made for every organization, and helpful to defense contractors. Visit kiteworks.com to get started. We're thrilled to introduce Season 5 Cyber Flash Points to show what latest tech news means to online safety with short stories helping spread security awareness and the importance of online privacy protection."Cyber Flash Points" – your go-to source for practical and concise summaries.So, tune in and welcome to "Cyber Flash Points”

The Homelab Show
The Homelab Episode 133 – Crowdsec and pfsense

The Homelab Show

Play Episode Listen Later Jul 25, 2024 26:50


https://thehomelab.show/https://lawrencesystems.com/https://www.learnlinux.tv/ Today's sponsor: Our merch! lawrence.video/swag https://merch.learnlinux.tv

LINUX Unplugged
572: Data Security Only a Maniac Could Love

LINUX Unplugged

Play Episode Listen Later Jul 22, 2024 91:29


Wes' self-decrypting bcachefs disk and a GrapheneOS twist that'll make you ditch your iPhone.Sponsored By:Core Contributor Membership: Take $1 a month of your membership for a lifetime!Tailscale: Tailscale is a programmable networking software that is private and secure by default - get it free on up to 100 devices! 1Password Extended Access Management: 1Password Extended Access Management is a device trust solution for companies with Okta, and they ensure that if a device isn't trusted and secure, it can't log into your cloud apps. Support LINUX UnpluggedLinks:

IFTTD - If This Then Dev
#277.src - Défense communautaire: l'Union fait la force avec Julien Devouassoud

IFTTD - If This Then Dev

Play Episode Listen Later Jun 19, 2024 54:55


"Vu de haut, tu vois des coalitions de certaines IPs" Le D.E.V. de la semaine est Julien Devouassoud, ​​Deputy CTO at CrowdSec. Julien vient nous parler de CrowdSec, une initiative open-source collaborative innovante pour contrer les attaques de masse sur internet. Ce système communautaire vise à partager des listes d'adresses IP malveillantes et fournir des mécanismes de défense adaptés à chaque contexte. Cet épisode est une réflexion intéressante sur l'évolution constante de la cybersécurité face à des attaques de plus en plus nombreuses et automatisées. Liens évoqués pendant l'émission CrowdSec Majority ReportChaine YT Computerphile **DotJS, la conférence JavaScript la plus pointue au monde** Cette année, rendez-vous le 27 juin aux Folies Bergère de Paris pour dotJS, la conférence JavaScript la plus pointue au monde, qui revient pour sa 9ème édition. Pour nos chers auditeurs, on a réussi à vous négocier un superbe code promo de -20% de réduction pour l'inscription aux conférences dotJS ou dotAI (17-18 octobre) pour les 5 premiers et de -15% ensuite. Renseignez le code IFTTDCONF, valable sur l'inscription à dotJS jusqu'au 26 juin 2024. Foncez et rdv aux Folies Bergère, ça va être grandiose !

Atareao con Linux
ATA 587 Traefik, Docker y Crowdsec o dos días sin servidor

Atareao con Linux

Play Episode Listen Later Apr 22, 2024 17:52


Como tener tus servicios autoalojados en tu #vps o en una #raspberry protegidos y actualizados con #traefik #docker #crowdsec y #watchtower Hace un par de días cuando me preparaba para correr, me di cuenta que los podcast que escucho mediante u2vpodcast no se sincronizaban. Era como si no hubiera acceso al servidor. Y no es que fuera como si, es que realmente no había acceso al servidor. La cuestión es que no le di mas importancia que esta, y continué como si tal. Posteriormente, intenté escuchar la música que tengo alojada en el servidor mediante Navidrome, y tampoco me permitía. Y es que en lugar de utilizar Spotify u otros servicios, para trabajar utilizo Symfonium para escuchar música, y así me permite concentrarme. Symfonium es una aplicación de Android que me permite escuchar la música de Navidrome. Llegados a este punto, salió el detective que llevo dentro y deduje que algo pasaba en el servidor. Todo tenía que ver con Traefik, Docker, Crowdsec y WatchTower. Más información, enlaces y notas en https://atareao.es/podcast/587

Sospechosos Habituales
ATA 587 Traefik, Docker y Crowdsec o dos días sin servidor

Sospechosos Habituales

Play Episode Listen Later Apr 22, 2024 17:52


Como tener tus servicios autoalojados en tu #vps o en una #raspberry protegidos y actualizados con #traefik #docker #crowdsec y #watchtower Hace un par de días cuando me preparaba para correr, me di cuenta que los podcast que escucho mediante u2vpodcast no se sincronizaban. Era como si no hubiera acceso al servidor. Y no es que fuera como si, es que realmente no había acceso al servidor. La cuestión es que no le di mas importancia que esta, y continué como si tal. Posteriormente, intenté escuchar la música que tengo alojada en el servidor mediante Navidrome, y tampoco me permitía. Y es que en lugar de utilizar Spotify u otros servicios, para trabajar utilizo Symfonium para escuchar música, y así me permite concentrarme. Symfonium es una aplicación de Android que me permite escuchar la música de Navidrome. Llegados a este punto, salió el detective que llevo dentro y deduje que algo pasaba en el servidor. Todo tenía que ver con Traefik, Docker, Crowdsec y WatchTower. Más información, enlaces y notas en https://atareao.es/podcast/587

The Bid Picture - Cybersecurity & Intelligence Analysis

In this episode, host Bidemi Ologunde spoke with Philippe Humeau, the Founder of CrowdSec, an open-source security automation tool designed to protect websites, servers, and services from various types of cyber attacks. CrowdSec's core functionality revolves around analyzing logs from different sources (like web servers, firewalls, and system logs) to detect malicious behavior in real-time. Support the show

The FIT4PRIVACY Podcast - For those who care about privacy
AI, Cybersecurity, Privacy and OpenSource with Philippe Humeau and Punit Bhatia in the FIT4PRIVACY Podcast E108 S5

The FIT4PRIVACY Podcast - For those who care about privacy

Play Episode Listen Later Mar 14, 2024 24:52


In an era where digital threats loom large, how do AI, cybersecurity, and open-source innovations intersect to redefine our approach to privacy? Join us in this riveting episode of the FIT4PRIVACY Podcast, where Philippe Humeau and Punit Bhatia delve into the dynamics of cutting-edge cybersecurity strategies. Discover the role of multiplayer firewalls in thwarting zero-day attacks and the strategies to combat the 'divide and conquer' tactics of cyber adversaries. Listen in as Philippe shares his insights on the escalating scale of IP attacks and practical tips for individuals to shield their data in the digital battleground. Tune in to Episode 108, Season 5, for a deep dive into the world of cybersecurity, where innovation meets defense. KEY CONVERSATION POINT 00:00:00 Intro 00:01:37 How Does AI Impact the Cyber Security and Privacy Landscape? 00:05:06 Can AI generate good quality code? 00:07:09 How to minimize cyber risk or limit the zero-day attacks in multiplayer firewalls and why is it important? 00:11:26 Why IP attacks are increasing in scale? 00:17:37 Is CrowdSec Open Source? 00:19:45 What is the Legal Basis to Believe that CrowdSec is in Compliance with GDPR? Listen in as Philippe shares his insights on the escalating scale of IP attack ABOUT THE GUEST Philippe Humeau stands at the forefront of a revolutionary approach to cybersecurity. Moving away from the traditional, resource-heavy strategies, he champions the collaborative "bee hive" approach through CrowdSec. This innovative tactic leverages the collective power of a vast network, sharing real-time data on aggressor IPs, thus creating a dynamic and responsive map of cyber threats. With an impressive background spanning the creation and contribution to five companies and investments in fifteen more, Philippe's expertise extends beyond cybersecurity. His prior experience in penetration testing, coupled with a decade refining his marketing and business acumen, positions him as a thought leader in the field. Philippe's role at CrowdSec isn't just about building defenses; it's about spearheading a collaborative movement to secure the digital realm, from personal data to national security. Join the movement and be part of the solution with Philippe Emir and CrowdSec. ABOUT THE HOST Punit Bhatia is one of the leading privacy experts who works independently and has worked with professionals in over 30 countries. Punit works with business and privacy leaders to create an organization culture with high privacy awareness and compliance as a business priority. Selectively, Punit is open to mentor and coach privacy professionals. Punit is the author of books “Be Ready for GDPR” which was rated as the best GDPR Book, “AI & Privacy – How to Find Balance”, “Intro To GDPR”, and “Be an Effective DPO”. Punit is a global speaker who has spoken at over 30 global events. Punit is the creator and host of the FIT4PRIVACY Podcast. This podcast has been featured amongst top GDPR and privacy podcasts. As a person, Punit is an avid thinker and believes in thinking, believing, and acting in line with one's value to have joy in life. He has developed the philosophy named ‘ABC for joy of life' which passionately shares. Punit is based out of Belgium, the heart of Europe. RESOURCES Websites www.fit4privacy.com , www.punitbhatia.com Podcast ⁠https://www.fit4privacy.com/podcast⁠ Blog ⁠https://www.fit4privacy.com/blog YouTube ⁠http://youtube.com/fit4privacy --- Send in a voice message: https://podcasters.spotify.com/pod/show/fit4privacy/message

The FIT4PRIVACY Podcast - For those who care about privacy
Everyday Users Combating 'Divide and Conquer' Tactics with Cyberware

The FIT4PRIVACY Podcast - For those who care about privacy

Play Episode Listen Later Mar 7, 2024 14:11


Join Philippe Humeau and Punit Bhatia on the FIT4PRIVACY Podcast as they tackle the challenge of everyday cyberware threats that aim to 'divide and conquer' businesses. In this insightful trailer for Episode 108, Season 5, discover practical advice and strategies on how individuals and companies can protect their data from these pervasive threats. Philippe brings his expertise from CrowdSec to the table, offering a fresh perspective on building a community-driven defense against cyberware. This episode is not just about understanding the threats – it's about empowering you with the knowledge and tools to actively defend your digital assets. Get ready for an engaging discussion filled with real solutions. Subscribe to the FIT4PRIVACY Podcast to hear the full episode and stay updated with our weekly content. Protect your business and personal data by joining our community and starting your journey to robust cybersecurity today! --- Send in a voice message: https://podcasters.spotify.com/pod/show/fit4privacy/message

That Tech Pod
Why Crowdsourcing is the Key to Uncovering Cybersecurity Threats with Philippe Humeau, the Founder of CrowdSec

That Tech Pod

Play Episode Listen Later Feb 20, 2024 27:14


Today Laura and Kevin are joined by Philippe Humeau to chat about crowdsourcing cyber security. They discuss the pros and cons of opensource software for cyber security, the consensus algorithm, Captain America Syndrome, the true scale of Cyber Crime, whether being hacked boils down to a budget problem, renting alpacas, hugging alpacas, alpaca clothing and then even debate what foreign language Laura needs to learn in 2024!Philippe Humeau is an IT security engineer and founder of CrowdSec. He is from Paris, France. He founded his first company at the same time and quickly oriented it towards penetration testing and high-security hosting. He was also deeply involved in Magento's community creation & animation in France and versed in eCommerce (wrote 4 books on the topic).In 2020, he founded CrowdSec, a company editing an eponymous open-source and collaborative IPS, leveraging both IP behavior & reputation to create a community and tackle the mass scale hacking problem. His crushes will forever be IT security, DevSecOps, and entrepreneurship.

The Next Five
The Future of AI in Cybersecurity

The Next Five

Play Episode Listen Later Jan 28, 2024 23:51


Cybersecurity has never been more important; Everything is now connected to a network, and rapid technological advancements are being met with new and novel cyber threats, however cutting-edge advancements in AI within cybersecurity are rising to meet them, empowering individuals, businesses, and governments to build a safer, more secure online future. In this podcast, we examine the importance of collaboration between public and private players to safeguard society, critical infrastructure and valuable assets against increasingly sophisticated cyber threats.In the fourth episode of this five-part miniseries, we look at AI's role within cybersecurity. By making cybersecurity accessible to more people, can AI increase the protections for European organisations and businesses of all sizes or will the ability to process large amounts of data enable attacks on businesses?In this episode we speak with Philippe Humeau, CEO of CrowdSec, a French threat intelligence company that offers participative behavioural protection from malicious IP addresses. Isabel Praça, Professor at the Instituto Superior de Engenharia do Porto and AI Expert at European Union Agency for Cybersecurity. Vicente Diaz, Author of VirusTotal's research on AI-driven threat mitigation and detection and security engineer at Google.Our sources: IBM, Cobalt, Digital Skills Job Europe, Morgan StanleyThis content is paid for by Google and is produced in partnership with the Financial Times' Commercial Department. Hosted on Acast. See acast.com/privacy for more information.

Paul's Security Weekly
Shane Sims, Philippe Humeau - ESW #336

Paul's Security Weekly

Play Episode Listen Later Oct 20, 2023 160:28


Today we interview Shane Sims, CEO of Kivu Consulting. We'll be talking about the current state of cybercrime and insights from incidents his consulting firm has recently worked. We'll discuss some of the latest stats and trends related to ransomware, as well as thoughts on future cybercrime trends. Shane will also share some stories from his time as an FBI agent, working undercover as a cybercriminal. Segment Resources: Report - Mitigating Ransomware Risk: Determining Optimal Strategies for Business One of the biggest challenges in security today is organizations' reluctance to share attack information. Perhaps legal teams are worried about liability, or maybe execs are just embarrassed about security failures. Whatever the reason, this trend makes it difficult for organizations to help each other. CrowdSec's mission is to make this process automated, anonymized, and seamless for security teams. We talk to Phillip Humeau, one of CrowdSec's founders, about what it's like to build a such an unconventional cybersecurity business - one based around crowdsourcing and open source software. This week, in the enterprise security news, AI dominates new funding rounds (I'm shocked. This is my shocked face.) The buyer's market continues, with lots of small acquisitions SingTel sells off Trustwave at a significant loss Yubico goes public (actually, a month ago, sorry we missed it) Yubico can also now ship pre-registered security keys New cybersecurity tools for board and exec-level folks Lessons learned from recent ransomware attacks Healthcare is increasingly under attack A study on CISO tenure - longer than you might think! Don't miss today's squirrel stories at the end! All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/esw-336

Enterprise Security Weekly (Audio)
Shane Sims, Philippe Humeau - ESW #336

Enterprise Security Weekly (Audio)

Play Episode Listen Later Oct 20, 2023 160:28


Today we interview Shane Sims, CEO of Kivu Consulting. We'll be talking about the current state of cybercrime and insights from incidents his consulting firm has recently worked. We'll discuss some of the latest stats and trends related to ransomware, as well as thoughts on future cybercrime trends. Shane will also share some stories from his time as an FBI agent, working undercover as a cybercriminal. Segment Resources: Report - Mitigating Ransomware Risk: Determining Optimal Strategies for Business One of the biggest challenges in security today is organizations' reluctance to share attack information. Perhaps legal teams are worried about liability, or maybe execs are just embarrassed about security failures. Whatever the reason, this trend makes it difficult for organizations to help each other. CrowdSec's mission is to make this process automated, anonymized, and seamless for security teams. We talk to Phillip Humeau, one of CrowdSec's founders, about what it's like to build a such an unconventional cybersecurity business - one based around crowdsourcing and open source software. This week, in the enterprise security news, AI dominates new funding rounds (I'm shocked. This is my shocked face.) The buyer's market continues, with lots of small acquisitions SingTel sells off Trustwave at a significant loss Yubico goes public (actually, a month ago, sorry we missed it) Yubico can also now ship pre-registered security keys New cybersecurity tools for board and exec-level folks Lessons learned from recent ransomware attacks Healthcare is increasingly under attack A study on CISO tenure - longer than you might think! Don't miss today's squirrel stories at the end! All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/esw-336

Paul's Security Weekly TV
Leveraging Open Source and Network Effects to Fight Cybercrime at Scale - Philippe Humeau - ESW #336

Paul's Security Weekly TV

Play Episode Listen Later Oct 20, 2023 46:01


One of the biggest challenges in security today is organizations' reluctance to share attack information. Perhaps legal teams are worried about liability, or maybe execs are just embarrassed about security failures. Whatever the reason, this trend makes it difficult for organizations to help each other. CrowdSec's mission is to make this process automated, anonymized, and seamless for security teams. We talk to Phillip Humeau, one of CrowdSec's founders, about what it's like to build a such an unconventional cybersecurity business - one based around crowdsourcing and open source software. Show Notes: https://securityweekly.com/esw-336

Enterprise Security Weekly (Video)
Leveraging Open Source and Network Effects to Fight Cybercrime at Scale - Philippe Humeau - ESW #336

Enterprise Security Weekly (Video)

Play Episode Listen Later Oct 20, 2023 46:01


One of the biggest challenges in security today is organizations' reluctance to share attack information. Perhaps legal teams are worried about liability, or maybe execs are just embarrassed about security failures. Whatever the reason, this trend makes it difficult for organizations to help each other. CrowdSec's mission is to make this process automated, anonymized, and seamless for security teams. We talk to Phillip Humeau, one of CrowdSec's founders, about what it's like to build a such an unconventional cybersecurity business - one based around crowdsourcing and open source software. Show Notes: https://securityweekly.com/esw-336

Scale with Strive Podcast
'Lessons from an Entrepeneur' with Philippe Humeau

Scale with Strive Podcast

Play Episode Listen Later Oct 18, 2023 68:29


Welcome to the Scale with Strive Podcast,  the place where you come to listen to some of the worlds most influential leaders of the SaaS industry!I am your host, Adam Richardson and on today's episode, we are joined by Philippe Humeau, a trained engineer who ventured into the world of entrepreneurship from the young age of 23.  Having sold his previous company around 7 years ago, he then co-founded Crowdsec, a Series A Cyber Security company that leverages the power of community to drive value for its customers. He has worn many hats over his career, including CEO, CTO, CSO and CMO roles. It is clear that he is a true all-rounder and that really shows in our conversation today.  Philippe has a way of taking a complicated subject such as cyber security and making it sound simple – and we think you will love some of his analogies too! Some of my key takeaways that I think will resonate with you as listener were: 

The Business of Open Source
Philippe Humeau on Creating Fair Exchanges in Open-Source Business Models

The Business of Open Source

Play Episode Listen Later Sep 13, 2023 40:29


Philippe Humeau is the CEO and Co-Founder of CrowdSec, an open-source security company with a very unique business model that doesn't fit the usual open source patterns. Philippe talked about how to focus on providing a fair exchange of value between maintainers / open source companies and users, and how to monetize a project that is providing value for free.Philippe also talked about why he thinks open-source founders are under more pressure to get their business model right at the start, tips on making the right hiring decisions, and how to communicate with the community in an effective and transparent way. I also liked Philippe's cynicism: why he views open source as primarily a pragmatic choice for his business, given the type of company he wanted to build. Philippe also shares the logic behind his uncommon view that only making certain features available to paying customers isn't a truly open-source business strategy. Highlights: I introduce Philippe, who gives some background on his career journey and what he does at CrowdSec (00:22) Philippe explains why it seems that security companies are underrepresented in the open-source space (03:19) The most common mistake Philippe sees when people start an open-source business (05:03) Why Philippe believes that open-source companies are under more pressure to get their business model right the first time (09:26) How Philippe came up with Crowdsec's unique business model (16:15) The pushback that Philippe got when he presented his business model initially (19:33) Why Philippe views open source as a means to an end, and how that has affected his choices at CrowdSec (25:10) The most interesting mistake Philippe has made since starting CrowdSec (27:28) Why Philippe believes open source business models are more promising than closed source (31:19) The advice that Philippe would give to an open source founder who is looking to build a successful company (34:11) Why Philippe feels that having certain features behind a paywall is not a truly open-source business model (35:53) Where you can learn more about Philippe and connect with CrowdSec (40:11) Links:Philippe LinkedIn: https://www.linkedin.com/in/philippehumeau/ Twitter: https://twitter.com/philippe_humeau Company: https://www.crowdsec.net/

Microsoft Security Insights
Microsoft Security Insights Show Episode 161 - Philippe Humeau, CrowdSec

Microsoft Security Insights

Play Episode Listen Later Jul 21, 2023 55:52


What a unique and valuable time. We chat with Philippe Humeau, the CEO and co-founder of CrowdSec (crowdsec.net). CrowdSec is an open-source & collaborative IPS able to analyze visitor behavior by parsing logs & provide an adapted response to all kinds of attacks. The game-changer is that the solution also enables users to protect each other. Each time an IP is blocked, all community members are informed so they can also block it. That way, they are generating a real-time crowdsourced CTI database. We'll be working together to create an integration with Microsoft Sentinel. Stay tuned for a future update. Show Notes/Links: CrowdSec Basic Steps to Create Your Own Simple Copilot Bing Chat Enterprise, your AI-powered chat for work, available in Microsoft Edge sidebar Microsoft adds a 'Security Copilot' to its AI assistant line-up Microsoft puts a price tag on its AI "copilots" for business Want to watch the live show? You can always go back and watch this episode and others on our YouTube channel. Subscribe today!

DrZeroTrust
Crowdsec and collective security conversation

DrZeroTrust

Play Episode Listen Later May 30, 2023 26:55


Ever wanted to learn the difference between a Lama and an Alapaca, we talk about that here. Weird but interesting. Crowdsec discusses their approach to changing the way we handle malicious IP's and domains. Their approach to Zero Trust as part of a global network is innovative. We chat about how open source solutions can help businesses of all sizes better defend themselves. Some discussion on collective threat intelligence, and conversations about sharing information to dynamically defend the network.

21st Century Entrepreneurship
Philippe Humeau: Open-Source, Cybersecurity & the Billion-Dollar Vision

21st Century Entrepreneurship

Play Episode Listen Later Apr 25, 2023 27:10


Discover the latest episode of our business podcast, where we delve into an engaging conversation with Philippe Humeau, founder and CEO of Crowdsec. As an experienced entrepreneur and investor, Philippe shares his unique insights into the world of open-source projects and cybersecurity.In this must-listen episode, Philippe discusses the importance of establishing fair trade in the open-source community, emphasizing the need for professionalization and sustainability. "You get something, I get something. Everybody knows that I'm sustainable because I earn money. I can pay good professionals to maintain the software you can build on it."Philippe also reveals the intriguing strategy of "back casting," which has helped him define the roadmap for Crowdsec's success. "I want to sell this company a billion dollars. This is public. I'm not hiding anything here. So one day, Google, one day, I don't know, Cloudflare, Amazon, whomever will buy us, because we will have the real-time map of all aggressive IP addresses over the Internet. And that has a price, my friend. And it's going to be a billion dollars, trust me."Don't miss this opportunity to learn from a seasoned entrepreneur and cybersecurity expert. In the episode, Philippe passionately invites listeners to join Crowdsec's "army" and help make the Internet a safer place. "It's about making the Internet a safer place. It's about being safer together."Tune in now to hear Philippe Humeau's incredible story and gain valuable insights into the world of open-source projects and cybersecurity!

Super Entrepreneurs Podcast
Philippe Humeau's Mission to Keep the Online World a Safe Place

Super Entrepreneurs Podcast

Play Episode Listen Later Mar 13, 2023 32:33


Fight Cybercriminals by Building A Bigger Army Cybersecurity is an important factor in the modern era. Many engagements and transactions are done online which draws in cybercriminals to become more creative, thus, a solution to these threats, according to Philippe, building a bigger army and outnumber these threats altogether. Do their work and create chaos. Our guest, Philippe Humeau, is creating a network that will help address cyber threats. How is this helping fight cybercrime? Stay tuned to find out. Who is Philippe Humeau? Philippe Humeau is the CEO of CrowdSec, his objective is to create a network to fight cybercriminals. In 2019, he introduced the concept of creating an open-source security engine, to tackle the mass-scale hacking problem. It's a crowd-sourcing security software that is open sourced and free! Innermost Superpower Philippe's innermost superpower is convincing people. His skills give him more credibility which will put more eyes on him and what he does. Pullout Quotes:  “The first friction to adoption is money so we wanted to be free for the largest amount of people on earth and the point for that is that our value doesn't come from the software”  “Some others were not given the opportunity the education or the luck to be able to do this so it's a strong driver…that I can get people to believe in this dream before it actually was a reality…”  “When you fight against an army you need a bigger army and as a matter of fact we outnumber them ten thousand to one the only thing we do is a tool to leverage is unfair.”   Chapters Stamps: 00:00 Intro 00:27 Who is Philippe Humeau? 03:47 What does Philippe do to fight cyber criminals? 06:00 How does the system works? 09:50 How Do you set up this in the clients' system? 13:03 How Does VPN Works with the technology 18:09 Vulnerability and Benefits of using this cybersecurity tech 23:47 What is Repeat Entrepreneur? 25:52 Innermost Superpower: Convincing 28:45 Philippe's Advice for Entrepreneurs   Socials Website: https://www.crowdsec.net/ Linkedin: linkedin.com/in/philippehumeau Twitter: https://twitter.com/philippe_humeau Youtube: https://www.youtube.com/@crowdsec6295/ Email: info@crowdsec.net

The SaaS CFO
Crowdsourcing Real-time Cyber Attacks to Protect Your Servers

The SaaS CFO

Play Episode Listen Later Mar 10, 2023 20:28


I interviewed Philippe Humeau, CEO and co-founder at CrowdSec. He is creating the Waze for cybersecurity. If one firewall is having issues, the product can see the machines having the same issues and then block the IP. The product is free, but CrowdSec will monetize the product by selling the signals to end users. CrowdSec, a Paris, France-based Cyber Threat Intelligence (CTI) solution, announced raised €14 million in Series A funding round led by Supernova Invest, with participation from Breega. CrowdSec intends to use this fresh capital to increase its staff from 20 to 45 individuals, strengthen its technical stack, ramp up revenues, extend its U.S. operations, and expand its global network of protected, collaborating devices from several hundred thousand to millions. Founded December 2019 Virtual workforce but mostly in France North star KPI is number of installs Staff of 24 and growing Targeting 1.5M Euros ARR €14M Series A Seed round easy, Series A hard Philippe Humeau's LinkedIn: https://www.linkedin.com/in/philippehumeau/ SaaS Fundraising Story: https://www.thesaasnews.com/news/crowdsec-raises-14-million-in-series-a

Cyber Pro Podcast
#228 - Phillip Wylie - Hacker in Residence - CyCognito

Cyber Pro Podcast

Play Episode Listen Later Dec 28, 2022 13:11


Phillip tells about his journey, and what a Hacker in Residence is. He elaborates on offensive security. He talks to us about being an ethical hacker in the cybersecurity space. The challenge of keeping up with ever evolving technology is always exciting. He elaborates on the adventure of pentesting and getting into places you really shouldn't be. He speaks to the aspiring pentesters and how they could get into the industry, and how to stay up to date with the evolving technology. Phillip talks about how great the community can be at sharing information, if you know where to look and who to follow. Work together to defend. Crowd source, Crowdsec, whatever it takes. We are stronger together. Keep an open mind and always be willing to listen to others.   Connect with Phillip: https://www.linkedin.com/in/phillipwylie/ Visit CyCognito: https://www.cycognito.com   Visit Short Arms website: https://www.shortarmsolutions.com/    You can follow us at: Linked In: https://www.linkedin.com/company/shortarmsolutions  YouTube: https://www.youtube.com/@shortarmsolutions   Twitter: https://twitter.com/ShortArmSAS

Cyber Pro Podcast
#228 - Phillip Wylie - Hacker in Residence - CyCognito

Cyber Pro Podcast

Play Episode Listen Later Dec 28, 2022 13:09


Phillip tells about his journey, and what a Hacker in Residence is. He elaborates on offensive security. He talks to us about being an ethical hacker in the cybersecurity space. The challenge of keeping up with ever evolving technology is always exciting. He elaborates on the adventure of pentesting and getting into places you really shouldn't be. He speaks to the aspiring pentesters and how they could get into the industry, and how to stay up to date with the evolving technology. Phillip talks about how great the community can be at sharing information, if you know where to look and who to follow. Work together to defend. Crowd source, Crowdsec, whatever it takes. We are stronger together. Keep an open mind and always be willing to listen to others.   Connect with Phillip: https://www.linkedin.com/in/phillipwylie/ Visit CyCognito: https://www.cycognito.com   Visit Short Arms website: https://www.shortarmsolutions.com/    You can follow us at: Linked In: https://www.linkedin.com/company/shortarmsolutions  YouTube: https://www.youtube.com/@shortarmsolutions   Twitter: https://twitter.com/ShortArmSAS

Linux User Space
Episode 3:13: The Gift of Feedback

Linux User Space

Play Episode Listen Later Dec 19, 2022 85:13


Coming up in this episode 1. Today I Learned 2. Let's get generous 3. Browser Watch! 4. So much feedback 5. Automated whack-a-mole Timestamps 0:00 Cold Open 1:47 We're on TILvids 14:20 Johnny's Fundraising Drive! 22:19 Johnny's Distro Apocalypse 36:13 Mozilla Watch feat. Vivaldi 53:21 Feedback: furicle 53:52 Feedback: py 57:03 Feedback: georgh 1:02:18 Feedback: Anon 1:06:57 Feedback: Daniel 1:09:19 Community Focus: Techno Tim 1:13:16 App Focus: CrowdSec 1:22:24 Next Time: Gecko Linux 1:23:57 Stinger The Video https://www.youtube.com/watch?v=q-JOoe0ivuI Banter We're on TILvids! (https://tilvids.com/a/linuxuserspace) What the heck is a TILvids? (https://tilvids.com/w/e58xxgfeYXM2R3wouecxEm) Announcements Give us a sub on YouTube (https://linuxuserspace.show/youtube) and now TILvids (https://linuxuserspace.show/tilvids) You can watch us live on Twitch (https://linuxuserspace.show/twitch) the day after an episode drops. Feedback from Johnny Leo's pick for a project to support - Kdenlive (https://kdenlive.org/en/fund/) Dan's pick for a project to support - FreshRSS (https://liberapay.com/FreshRSS/) Leo's pick if his top 3 distros went away - openSUSE Tumbleweed (https://www.opensuse.org/#Tumbleweed) Dan's pick if his top 3 distros went away - Fedora (https://getfedora.org) Housekeeping Catch these and other great topics as they unfold on our Subreddit or our News channel on Discord. * Linux User Space subreddit (https://linuxuserspace.show/reddit) * Linux User Space Discord Server (https://linuxuserspace.show/discord) * Linux User Space Mastodon (https://linuxuserspace.show/mastodon) * Linux User Space Telegram (https://linuxuserspace.show/telegram) * Linux User Space Matrix (https://linuxuserspace.show/matrix) * Linux User Space Twitch (https://linuxuserspace.show/twitch) * Linux User Space Twitter (https://linuxuserspace.show/twitter) Browser Watch Mozilla Adding accessibility (https://blog.mozilla.org/en/products/firefox/firefox-news/firefox-accessibility-text-recognition-screen-readers/) https://blog.mozilla.org/accessibility/ Cache the World! (https://wiki.mozilla.org/Accessibility/CacheTheWorld) Reflecting on a decade of anti-tracking (https://blog.mozilla.org/en/privacy-security/mozilla-anti-tracking-milestones-timeline/) Vivaldi New web panel is enabled for Mastodon (https://vivaldi.com/blog/vivaldi-5-6-on-desktop/) on Vivaldi's own Mastodon instance. (https://vivaldi.com/blog/news/vivaldi-social-a-new-mastodon-instance/) tl;dr you can change it for any other Mastodon instance too. More Feedback History show possibilities. furicle on Mastodon (https://mastodon.social/@furicle/109433001649525625) Have you tried BunsenLabs? py on Mastodon (https://troet.cafe/@py/109501553939756086) Leo has had an interest since "The end." (https://crunchbang.org/forums/viewtopic.php?id=38916) Emacs thoughts georgh on the History of Emacs clip (https://youtu.be/8dpnow-j000) Leo went down the Internet Rabbit Hole and suggests this video (https://www.youtube.com/watch?v=XV-7J5y1TQc) More Announcements Want to have a topic covered or have some feedback? - send us an email, contact@linuxuserspace.show Community Focus Techno Tim's website with all of his links (https://technotim.live) App Focus CrowdSec (https://www.crowdsec.net/) Next Time We will discuss GeckoLinux (https://geckolinux.github.io) and the history. Come back in two weeks for more Linux User Space Stay tuned and interact with us on Twitter, Mastodon, Telegram, Matrix, Discord whatever. Give us your suggestions on our subreddit r/LinuxUserSpace Join the conversation. Talk to us, and give us more ideas. All the links in the show notes and on linuxuserspace.show. We would like to acknowledge our top patrons. Thank you for your support! Producer Bruno John Dave Co-Producer Johnny Tim Super User Advait Bjørnar CubicleNate Eduardo S. Jill and Steve Larry LiNuXsys666 Nicholas Paul sleepyeyesvince

Category Visionaries
Philippe Humeau, CEO of CrowdSec: $21 Million Raised to Build the Future of Cyber Threat Intelligence

Category Visionaries

Play Episode Listen Later Nov 23, 2022 25:42


In today's episode of Category Visionaries, we speak with Philippe Humeau, CEO of CrowdSec, a cyber security startup building a neighborhood watch for the internet era, leveraging collaboration and mutual benefit to optimize protection against contemporary online threats. By identifying aggressive IP addresses and bad actors in real time, and sharing that information with users, the bulk of your security legwork can be taken care of before the threat ever reaches your servers. It's this powerful security infrastructure which has helped CrowdCec secure 110,000 users in just two years, and be well on the way to their first million. Topics Discussed: How cracking computer games at school led Philippe to a career in cybersecurity How security needs have changed in the ransomware era, and what aggressive security means for your business Why selling signals is a massive market, and how CrowdSec manages to stay free to use PLG as the idea growth strategy for small businesses, but why it might not always be scalable Market innovation and enterprise categories - why detecting trends is different from imposing them Cybersecurity's high burn rate, and why if you want software maintained well you need to pay a top-level salary Favorite book:  Thinking, Fast and Slow

BreaknBread
CrowdSec CEO Philippe Humeau talks Cybersecurity

BreaknBread

Play Episode Listen Later Oct 9, 2022 27:49


Hacking is big business for cybersecurity criminals. Hackers get into your companies' network, hold the information at ransom, then charge that organization a fee to get the information back. CrowdSec CEO, Philippe Humeau, joins BreakNBread and outlines his solution on how to fight these cybercriminals. Also, find out the real reason why some corporations are not a fan of you working from home. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app

Decode Business - FrenchWeb
[Série A] Cybersécurité : CrowdSec lève 14 millions d'euros auprès de Supernova Invest

Decode Business - FrenchWeb

Play Episode Listen Later Oct 6, 2022 14:11


Interview de Philippe Humeau, co-fondateur et CEO de CrowdSec.

Ask A CISO
CrowdSec, Meshed Security that Leverages Numbers for Strength

Ask A CISO

Play Episode Listen Later Sep 21, 2022 42:02


It seems like the adversaries have all the advantages stacked in their favor. They can attack any time, and only need to get lucky once to breach our cloud investments. On the other hand, we have to ensure that our cloud infrastructure is always secure. So what can we do about this complicated problem? We speak with Philippe Humeau of CrowdSec to understand how we can leverage our numbers as a countermeasure. Along the way, we also discuss social engineering, and how we can safeguard against phishing attacks. Tune in to this episode to also hear:

LINUX Unplugged
476: Canary in the Photo Mine

LINUX Unplugged

Play Episode Listen Later Sep 19, 2022 87:04


We've gone deep to find our perfect Google Photos replacement. This week we'll share our setup that we think works great, is easy to use, and is fully backed up.

Security Unfiltered
Episode 64 - Philippe Humeau - CEO of CrowdSec

Security Unfiltered

Play Episode Play 20 sec Highlight Listen Later Sep 8, 2022 59:27


In this episode I talk with Philippe Humeau the CEO of CrowdSec, a company that is revolutionizing firewall security. We had a fantastic conversation and I hope everyone enjoys it!  If you enjoy the podcast please go leave a review on the platform you listen, like it & share the podcast. You can also follow the podcast on social media at the links below.Follow the Podcast on Social Media!Instagram: https://www.instagram.com/secunfpodcast/Twitter: https://twitter.com/SecUnfPodcastPatreon: https://www.patreon.com/SecurityUnfilteredPodcastPhilippe's Links:https://www.linkedin.com/in/philippehumeau/https://www.crowdsec.net/https://twitter.com/philippe_humeauToday in Manufacturing Inside the biggest stories impacting U.S. manufacturing.Listen on: Apple Podcasts Spotify Sales Bluebird for leaders and go-to-market teams at cyber security startupsTips, tricks, ideas and inspiration from legendary cyber security CEOs and CROsListen on: Apple Podcasts Spotify The Real Estate UnSalespersonNot a natural born salesperson? Don't consider yourself to be a "salesy”? Welcome!Listen on: Apple Podcasts SpotifySupport the show

Ask Noah Show
Episode 302: Ask Noah Show 302

Ask Noah Show

Play Episode Listen Later Sep 7, 2022 53:51


Noah and Steve have recommended Z-Wave devices for home automation. What do you do when your home automation fails? What do you do when you suffer latency from streaming? Noah and Steve talk troubleshooting for your home network, and home automation. -- During The Show -- 02:20 Ordering System/Management? - Zack Hydra OMS Presta Shop (https://www.prestashop.com/en/1.7) 07:50 Caller Delmer Zwave network problems 30ish Devices Maybe an issue with the Zwave stick Try putting the Zwave Stick on an extension Garage Door Sensor Zwave Tilt Sensor Playing Media over the internet? Internet Routing Trace Route (https://en.wikipedia.org/wiki/Traceroute) Ping Plotter (https://www.pingplotter.com/) 31:10 Securing Seafile? - Mathieu Threat Modeling SeaFile is designed to be on the internet SeaFile Encrypts/Decrypts Native Client - Locally Web Client - Cached for 1 hour server side OVH is in and subsidized by Canada Gov Consider something like Fail2Ban (https://www.fail2ban.org/wiki/index.php/Main_Page) or CrowdSec (https://www.crowdsec.net/) Block Entire Countries (Russia, China, etc) Hosts.deny 38:40 Matrix bridging Cell Networks? - Mont Beeper (https://www.beeper.com/) JMP.chat (https://jmp.chat/) XMPP XMPP Matrix Bridge Aria-net (https://aria-net.org/SitePages/Portal/Bridges.aspx) You are not an admin of the room (can't rename) Initial sms doesn't come through right away 45:50 Linux News Wire CIQ Leadership Team The Register (https://www.theregister.com/2022/08/30/ubuntu_systemd_dns_update/) ZDnet (https://www.zdnet.com/article/linux-vets-unite-behind-ciq-rocky-linuxs-parent-company/) PR Web (https://www.prweb.com/releases/) Steam Linux Market Share Phoronix (https://www.phoronix.com/news/Steam-Survey-August-2022) GitHub CI/CD Flaw Open Source For U (https://www.opensourceforu.com/2022/09/the-github-environment-injection-vulnerability-affects-two-open-source-projects/) Node.js Bug Hunting Security Week (https://www.securityweek.com/academics-devise-open-source-tool-hunting-nodejs-security-flaws) Rise in Linux Ransomware My Broadband (https://mybroadband.co.za/news/security/459251-ransomware-attacks-on-linux-up-75.html) Linux 6.1 & W=X Mappings Warnings Phoronix (https://www.phoronix.com/news/Linux-6.1-Warn-WX-Defconfig) Ubuntu Security Patch Breaks Azure The Register (https://www.theregister.com/2022/08/30/ubuntu_systemd_dns_update/) ELF Ransomware Encrypts Linux Files Security Affairs (https://securityaffairs.co/wordpress/135218/malware/linux-ransomware-under-development.html) OBS Studio 28 Github (https://github.com/obsproject/obs-studio/releases/tag/28.0.0) Budgie Desktop 10.6.4 Buddies of Budgie (https://blog.buddiesofbudgie.org/budgie-10-6-4-released/0) T2 22.9 T2 Project (http://www.t2sde.org/) Pipewire 0.3.57 GitLab (https://gitlab.freedesktop.org/pipewire/pipewire/-/tags/0.3.57) Digikam 7.8 9 to 5 Linux (https://9to5linux.com/digikam-7-8-open-source-digital-photo-manager-released-with-new-camera-support-more) Nitrux 2.4 9 to 5 Linux (https://9to5linux.com/nitrux-2-4-released-with-linux-kernel-5-19-kde-gear-22-08-and-new-maui-apps) Armbian 22.08 9 to 5 Linux (https://9to5linux.com/armbian-22-08-arrives-with-linux-5-19-wayland-by-default-for-kde-plasma-and-pikvm-support) Userver Open Sourced Open SSource For U (https://www.opensourceforu.com/2022/09/yandex-open-sources-userver-a-framework-for-building-high-load-apps/) Arch Linux 2022.09.03 9 to 5 Linux (https://9to5linux.com/first-arch-linux-iso-powered-by-linux-kernel-5-19-is-now-available-for-download) Salix 15 Beta News (https://betanews.com/2022/09/05/slackware-salix-15-linux-download/) Wine 7.16 Tech Spot (https://www.techspot.com/news/95871-wine-716-improves-windows-games-compatibility-linux.html) Ubuntu 20.04.5 LTS OMG Ubuntu (https://www.omgubuntu.co.uk/2022/09/ubuntu-20-04-5-lts-released-with-linux-kernel-5-15) Ubuntu 22.10 Phoronix (https://www.phoronix.com/news/Ubuntu-22.10-Linux-5.19) 49:10 Long Term Storage? - Charlie Long term DVDs/BluRays are not reliable Keep the data moving between devices Make 3 copies, store different mediums -- The Extra Credit Section -- For links to the articles and material referenced in this week's episode check out this week's page from our podcast dashboard! This Episode's Podcast Dashboard (http://podcast.asknoahshow.com/302) Phone Systems for Ask Noah provided by Voxtelesys (http://www.voxtelesys.com/asknoah) Join us in our dedicated chatroom #GeekLab:linuxdelta.com on Matrix (https://element.linuxdelta.com/#/room/#geeklab:linuxdelta.com) -- Stay In Touch -- Find all the resources for this show on the Ask Noah Dashboard Ask Noah Dashboard (http://www.asknoahshow.com) Need more help than a radio show can offer? Altispeed provides commercial IT services and they're excited to offer you a great deal for listening to the Ask Noah Show. Call today and ask about the discount for listeners of the Ask Noah Show! Altispeed Technologies (http://www.altispeed.com/) Contact Noah live [at] asknoahshow.com -- Twitter -- Noah - Kernellinux (https://twitter.com/kernellinux) Ask Noah Show (https://twitter.com/asknoahshow) Altispeed Technologies (https://twitter.com/altispeed) Special Guest: Steve Ovens.

Security Unfiltered
Episode 64 - Philippe Humeau - CEO of CrowdSec

Security Unfiltered

Play Episode Play 21 sec Highlight Listen Later Sep 5, 2022 118:22


In this episode I talk with Philippe Humeau the CEO of CrowdSec, a company that is revolutionizing firewall security. We had a fantastic conversation and I hope everyone enjoys it!  If you enjoy the podcast please go leave a review on the platform you listen, like it & share the podcast. You can also follow the podcast on social media at the links below.Follow the Podcast on Social Media!Instagram: https://www.instagram.com/secunfpodcast/Twitter: https://twitter.com/SecUnfPodcastPatreon: https://www.patreon.com/SecurityUnfilteredPodcastPhilippe's Links:https://www.linkedin.com/in/philippehumeau/https://www.crowdsec.net/https://twitter.com/philippe_humeauToday in Manufacturing Inside the biggest stories impacting U.S. manufacturing.Listen on: Apple Podcasts Spotify Dev InterruptedBehind every successful tech company is an engineering org. We tell their story.Listen on: Apple Podcasts Spotify Sales Bluebird for leaders and go-to-market teams at cyber security startupsTips, tricks, ideas and inspiration from legendary cyber security CEOs and CROsListen on: Apple Podcasts Spotify Ad To The BoneYour digital advertising, AdTech & programmatic advertising podcastListen on: Apple Podcasts Spotify Business Your WayWe talk strategies, systems & support needed to grow and scale a service-based business..Listen on: Apple Podcasts SpotifySupport the show

Björeman // Melin
Avsnitt 317: Lite svårt för multiverse

Björeman // Melin

Play Episode Listen Later Jul 23, 2022


Gänget är återförenat efter den svåra tiden och diskuterar webbläsaren Arc, Crowdsec, säsong fyra av Stranger things och Gin & Tonic i pappmuggar. Bland annat.

Björeman // Melin
Avsnitt 317: Lite svårt för multiverse

Björeman // Melin

Play Episode Listen Later Jul 23, 2022 112:46


Intro/uppvärmning Gin & Tonic ur pappmugg, eller fem olika glas 35 grader. Hur står vi ut? Fredrik har blivit insläppt i Arc - tidiga intryck Elon Musk köper inte Twitter ändå. Kanske Apple och USB-C: Jockes son kommenterar Johny Ive avslutar samarbetet med Apple Apple förlikar kring butterflytangentbord i USA Facebook ändrar hur de spårar användare - går inte längre att förhindra då detta är krypterat. Ny lag ska stoppa bluffreor iOS 16 publik beta. Någon som installerat? Ett sidospår om telefoner och telefonbyten utbryter raskt Ämnen Teaser: Vilka datorspel har ni lagt mest tid på genom tiderna? Crowdsec - vad är det och varför vill man köra det? M2-processorn blir “varm” och klockar ner sig. Samma problem med M1 Air? Tänk om M1:an blev så bra så den målade in Apple i ett hörn. Film & TV Doctor Strange in the multiverse of madness - 3/5 (F, 2022-06-25) Stranger things säsong 4 avklarad. Solen går upp, solen går ner. Ribban för vad man tycker är läskigt är knepig The old man: serie av närmast episka mått med Jeff Bridges. Länkar Arc Elon försöker nu att inte köpa Twitter Jony Ive samarbetar/konsultar inte längre för Apple Apple förlikar kring butterflytangentbord i USA Facebook ändrar användarspårning Ny lag ska stoppa bluffreor Nothing (1) Carl Pei Crowdsec Hur man integrerar Crowdsec i pfSense Doctor Strange in the multiverse of madness (Imdb) Sam Raimi Bakomfilmen om Doctor Strange in the och så vidare Bruce Campbell Stranger Things V The old man Fullständig avsnittsinformation finns här: https://www.bjoremanmelin.se/podcast/avsnitt-317-lite-svart-for-multiverse.html

Firewalls Don't Stop Dragons Podcast
Crowdsourcing Network Security

Firewalls Don't Stop Dragons Podcast

Play Episode Listen Later Jul 18, 2022 71:10


We take that little box that connects our home to the internet for granted. But in reality, it's often the only thing hiding our computers and vulnerable IoT devices from automated, remote attacks. This "internet background radiation" is ever present - a massive network of malicious or compromised devices, constantly scanning the internet for exposed and ill-protected systems. Today, we'll discuss routers, firewalls and other common aspects of home network security with the CEO of CrowdSec. He'll also explain how we can enable these devices to share information in a sort of global neighborhood watch program, distributing information about bad actors to better protect us all. Philippe Humeau graduated as an IT security engineer in 1999 in Cyber security. He then created his first company, dedicated to red team penetration testing and high-security hosting. After selling his first company, his eternal crushes for Cybersecurity led him to create CrowdSec in 2020. This open-source editor creates a participative IPS which generates a global, crowd-powered CTI. Further Info CrowdSec: https://crowdsec.net/ CrowdSec code repository: https://github.com/crowdsecurity/crowdsec Lulu reverse firewall: https://objective-see.org/products/lulu.html Donate directly with Monero! https://firewallsdontstopdragons.com/contact/ Amulet of Entropy!!:https://amuletofentropy.com/ Subscribe to the newsletter: https://firewallsdontstopdragons.com/newsletter/new-newsletter/Become a Patron! https://www.patreon.com/FirewallsDontStopDragons Would you like me to speak to your group about security and/privacy? http://bit.ly/Firewalls-SpeakerGenerate secure passphrases! https://d20key.com/#/ Table of Contents Use these timestamps to jump to a particular section of the show. 0:02:46: Update on Firefox Total Cookie Protection0:03:50: DEF CON coming soon0:04:47: Interview start0:06:49: What does a firewall do?0:10:18: Should I enable the firewall on my computer, too?0:14:18: What is Universal Plug and Play (uPnP?)0:16:04: What is Network Address Translation (NAT)?0:20:16: Hacker vs Cybercriminal?0:21:17: Internet Background Radiation0:26:19: Creating network silos0:29:28: Attacks from within0:32:15: Botnets and DDoS attacks0:35:37: What are the biggest network threats today?0:40:16: Who are the main threat actors?0:45:09: How does Crowdsec work?0:49:36: How quickly do agents share info?0:51:37: How does Crowdsec make money?0:53:03: Can you use Crowdsec on home routers?0:55:28: Are things getting better or worse?0:57:43: Top security tips?1:01:45: How do you poke a hole in a firewall?1:04:01: Setting up guest network1:07:48: Reverse firewalls1:09:07: Final word

Ask Noah Show
Episode 294: Crowd Sourced Security with Philippe Humeau

Ask Noah Show

Play Episode Listen Later Jul 13, 2022 53:52


Philippe Humeau joins us this hour to talk about CrowdSec - an IDS/IPS that uses crowd sourced information to evaluate threats on your network! -- During The Show -- 01:00 New Red Hat CEO Matt Hicks New Red Hat CEO (https://www.redhat.com/en/about/press-releases/red-hat-names-matt-hicks-president-and-chief-executive-officer) 03:44 Remove all traces of a user on logout? - Wayne TailsOS (https://tails.boum.org/) Noah's hackish solution TempFS? RamDisk? SquashFS? 'Delete' isn't a thing (Inodes) PhotoRec (https://www.cgsecurity.org/wiki/PhotoRec) 09:30 Recommendations for hosting provider - Gary Gary's Site (https://www.shawanga.com/) Host Gator Self Host with Hugo Tied to Hosting provider 14:00 Listener responds about CAD on Linux - Heath FreeCAD (https://www.freecad.org/) LibreCAD (https://librecad.org/) TinkerCAD (https://www.tinkercad.com/) Run under Wine 15:30 More Info about Steve's Solar? - Ian Steve likes his EnPhase Solar (https://enphase.com/) setup Hacks Home Assistant Integration (https://github.com/briancmpbll/home_assistant_custom_envoy) 18:30 News Wire Linux Better on i9 Systems Ghacks (https://www.ghacks.net/2022/07/09/linux-is-performing-better-than-windows-11-according-to-this-benchmark-test/) UltimateXR XR Today (https://www.xrtoday.com/virtual-reality/ultimatexr-launches-free-open-source-unity-tool/) EMQX 5.0 EIN News (https://www.einnews.com/pr_news/580326713/emqx-5-0-released-the-ultra-scalable-open-source-mqtt-broker) Calibre 6.0 9 to 5 Linux (https://9to5linux.com/calibre-6-0-released-with-full-text-search-arm64-support-on-linux-qt-6-port) Budgie Desktop 10.6.2 Buddies of Budgie (https://blog.buddiesofbudgie.org/budgie-10-6-2-released/) Linux Mint 21 Beta 9 to 5 Linux (https://9to5linux.com/linux-mint-21-beta-is-now-available-for-download-heres-a-first-look) Debian GNU/Linux 11.4 9 to 5 Linux (https://9to5linux.com/debian-gnu-linux-11-4-bullseye-released-with-79-security-updates-and-81-bug-fixes) Kali Linux on Linode Help Net Security (https://www.helpnetsecurity.com/2022/07/11/linode-kali-linux/) Paladin Cloud Security-as-Code Virtualization Review (https://virtualizationreview.com/articles/2022/07/11/paladin-cloud.aspx) Android Zero Day XDA Developers (https://www.xda-developers.com/pixel-6-galaxy-s22-linux-kernel-vulnerability-root-android/) OrBit Malware Cyper Security News (https://cybersecuritynews.com/orbit-undetected-linux-malware/) CrowdSec Interview Philippe Ew-Mow from CrowdSec (https://www.crowdsec.net/) What is CrowdSec How CrowdSec works Domains and Hashes vs IP Address and Behavior How IPs are cleaned Reporting based on "identity" not IP Address IDS and IPS CrowdSec Agent and CrowdSec Console Open Source Cyber Threat Intelligence (CTI) CrowdSec API How does CrowdSec resolve IDS and IPS problems? Blocking Unique Attacks The 3 Tiers of Crowdsec CrowdSec and GDPR Using Crowdsec Bouncers (IPS) CrowdSec Best Practices Replay Mode Integration into Firewalls CrowdSec on OPNSense (https://www.crowdsec.net/blog/crowdsec-arrives-on-opnsense) Best place to get started/learn CrowdSec Docs (doc.crowdsec.net) 49:00 Thoughts on CrowdSec Noah has been playing with CrowdSec Can also identify and block malicious out going traffic 51:00 Interview with Matt Hicks Interview with Matt Hicks (YouTube) (https://www.youtube.com/watch?v=qWg5cRH9YQg) -- The Extra Credit Section -- For links to the articles and material referenced in this week's episode check out this week's page from our podcast dashboard! This Episode's Podcast Dashboard (http://podcast.asknoahshow.com/294) Phone Systems for Ask Noah provided by Voxtelesys (http://www.voxtelesys.com/asknoah) Join us in our dedicated chatroom #GeekLab:linuxdelta.com on Matrix (https://element.linuxdelta.com/#/room/#geeklab:linuxdelta.com) -- Stay In Touch -- Find all the resources for this show on the Ask Noah Dashboard Ask Noah Dashboard (http://www.asknoahshow.com) Need more help than a radio show can offer? Altispeed provides commercial IT services and they're excited to offer you a great deal for listening to the Ask Noah Show. Call today and ask about the discount for listeners of the Ask Noah Show! Altispeed Technologies (http://www.altispeed.com/) Contact Noah live [at] asknoahshow.com -- Twitter -- Noah - Kernellinux (https://twitter.com/kernellinux) Ask Noah Show (https://twitter.com/asknoahshow) Altispeed Technologies (https://twitter.com/altispeed) Special Guest: Steve Ovens.

Ask Noah HD Video
Crowd Sourced Security with Philippe Humeau

Ask Noah HD Video

Play Episode Listen Later Jul 12, 2022


Philippe Humeau joins us this hour to talk about CrowdSec - an IDS/IPS that uses crowd sourced information to evaluate threats on your network!

Unsupervised Learning
News & Analysis | NO. 339

Unsupervised Learning

Play Episode Listen Later Jul 11, 2022 19:16


Lockdown Mode, Paid Pentagon Bounty, China's IP Threat… Sponsors: Cerby.com, CrowdSec.net Support the show: https://danielmiessler.com/support/ See omnystudio.com/listener for privacy information.

The CyberWire
Article 5? It's complicated. Influence ops for economic advantage. SOHO routers under attack. YTStealer described. RansomHouse hits AMD. A NetWalker affiliate cops a plea.

The CyberWire

Play Episode Listen Later Jun 29, 2022 30:29


NATO's response to Killnet's cyberattacks on Lithuania. Influence operations in the interest of national market share. SOHO routers are under attack. YTStealer is out and active in the wild. RansomHouse hits AMD. CISA releases six ICS security advisories. The most dangerous software weaknesses. Betsy Carmelite from Booz Allen Hamilton takes a look back at Biden's executive order on cyber. Our guest is Philippe Humeau of CrowdSec on taking a collaborative approach to security. And a guilty plea in the case of the NetWalker affiliate. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/124 Selected reading. Could the Russian cyber attack on Lithuania draw a military response from NATO? (Sky News)  Pro-PRC DRAGONBRIDGE Influence Campaign Targets Rare Earths Mining Companies in Attempt to Thwart Rivalry to PRC Market Dominance (Mandiant) ZuoRAT Hijacks SOHO Routers to Silently Stalk Networks (Lumen)  New YTStealer Malware Aims to Hijack Accounts of YouTube Content Creators (Hacker News) RansomHouse Extortion Group Claims AMD as Latest Victim (RestorePrivacy)  RansomHouse gang claims to have some stolen AMD data (Register) CISA releases 6 Industrial Control Systems Advisories (Cybersecurity and Infrastructure Security Agency) 2022 CWE Top 25 Most Dangerous Software Weaknesses (CISA)  Netwalker ransomware affiliate agrees to plead guilty to hacking charges (The Record by Recorded Future)

Unsupervised Learning
News & Analysis | NO. 337

Unsupervised Learning

Play Episode Listen Later Jun 27, 2022 20:25


In this episode we talk about China Surveillance, Cyber Bills, and Recon Tools… The episode was sponsored by ZeroFox and CrowdSec. Support the show: https://danielmiessler.com/support/ See omnystudio.com/listener for privacy information.

ITSPmagazine | Technology. Cybersecurity. Society
Chats On The Road: From France To Colorado To Las Vegas | Founders' Journey To Make The World Of Information Security Better Through Information Sharing | A CrowdSec Story With CEO Philippe Humeau

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Jun 24, 2022 27:13


The venture market in cybersecurity continues to shift as the economy ebbs and flows throughout the world. However, when you have a good idea, it still gets the attention of the users and the investors, even if that means starting at the bottom and working your way up.Join us for a live stream conversation with CrowdSec CEO, Philippe Humeau, as we take a quick look back at what we experienced during RSA Conference and spend some time talking through what is coming up for the 10-person contingent from CrowdSec that is making the journey to Las Vegas, arriving from multiple countries, to bring their insights, expertise, and conversations to the Arsenal, vendor halls, speaking stages, and meeting rooms during Black Hat and DEF CON.This is a quick chat packed with a lot of energy, vision, and enthusiasm — tempered with a dose of reality and humility.It's about embracing "precious" without being "precious" — have a listen.Note: This story contains promotional content. Learn more.GuestPhilippe HumeauCEO at CrowdSec [@Crowd_Security]On Linkedin | https://www.linkedin.com/in/philippehumeau/On Twitter | https://twitter.com/philippe_humeau____________________________Be sure to visit CrowdSec at https://itspm.ag/crowdsec-b1vp to learn more about their offering.On Linkedin

Redefining CyberSecurity
Chats On The Road: From France To Colorado To Las Vegas | Founders' Journey To Make The World Of Information Security Better Through Information Sharing | A CrowdSec Brand Story With CEO Philippe Humeau

Redefining CyberSecurity

Play Episode Listen Later Jun 24, 2022 27:13


The venture market in cybersecurity continues to shift as the economy ebbs and flows throughout the world. However, when you have a good idea, it still gets the attention of the users and the investors, even if that means starting at the bottom and working your way up.Join us for a live stream conversation with CrowdSec CEO, Philippe Humeau, as we take a quick look back at what we experienced during RSA Conference and spend some time talking through what is coming up for the 10-person contingent from CrowdSec that is making the journey to Las Vegas, arriving from multiple countries, to bring their insights, expertise, and conversations to the Arsenal, vendor halls, speaking stages, and meeting rooms during Black Hat and DEF CON.This is a quick chat packed with a lot of energy, vision, and enthusiasm — tempered with a dose of reality and humility.It's about embracing "precious" without being "precious" — have a listen.Note: This story contains promotional content. Learn more.GuestPhilippe HumeauCEO at CrowdSec [@Crowd_Security]On Linkedin | https://www.linkedin.com/in/philippehumeau/On Twitter | https://twitter.com/philippe_humeau____________________________Be sure to visit CrowdSec at https://itspm.ag/crowdsec-b1vp to learn more about their offering.On Linkedin

Human Factor Security
Philippe Humeau

Human Factor Security

Play Episode Listen Later Jun 17, 2022 34:14


Philippe Humeau founded CrowdSec in 2020, where they got to work on their open-source massively multi-player firewall which utilises IP behaviour AND reputation to help tackle mass scale hacking. Listen in as he talks about the benefits of actual collaboration, the human side of security and some brilliant stories.  To find out more about CrowdSec or to up Philippe on his kind offer to open the data up to academics, click the link here to visit the site.  To follow Philippe on LinkedIn, click this link here.  To follow Philippe on Twitter, click here for his profile.  To get in touch try the contact page of the Human Factor Security website or follow me on Twitter, where I can be found at @Jenny_Radcliffe Note: music for the show was provided by; Spinnin' by Alex (c) copyright 2011 Licensed under a Creative Commons Attribution (3.0) license. http://dig.ccmixter.org/files/AlexBeroza/32423 Ft: spinningmerkaba

SecTools Podcast Series
SecTools Podcast E39 With Philippe Humeau

SecTools Podcast Series

Play Episode Listen Later Jun 10, 2022 27:48


Graduated in 1999 from Epita (France) as IT security engineer, Philippe endorsed many roles before creating its latest company CrowdSec. From Pentester to community builder (Magento) or even eCommerce expert (author of 4 books), or CTO, he is tech curious and loves to dive into new trends like IoT, crypto currencies or AI. But whatever the context is, his crush is and will forever be IT security, SecOps and entrepreneurship. LP or investor in several different companies, CrowdSec is not its full time obsession.CrowdSec is an open-source and participative IPS able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global CTI database to protect the user network.For more SecTools podcast episodes, visit https://infoseccampus.com

Redefining CyberSecurity
Governance, Risk, And Compliance: Protecting The Business With Policies, Controls, And Audits | A Live Stream Panel With Kouadjo Bini | Redefining CyberSecurity With Sean Martin

Redefining CyberSecurity

Play Episode Listen Later May 13, 2022 45:36


GRC is comprised of the ethical management of an organization combined with the organization's ability to identify, quantify, and manage risk, along with the ability to demonstrate compliance for these things in connection with internal, industry, and regulatory standards, frameworks, and requirements. If defined, implemented, and managed correctly, the organization should be in a strong position to withstand operational challenges and threats they face driven by forces such as market dynamics, competitive landscape, employee behavior, breaks in the supply chain, and exposure to cyberattacks.Join us for this conversation where we will discuss:◾️ What is the current definition of GRC◾️ What are the objectives of GRC plan◾️ What components make up a GRC plan◾️ Who owns the plan, who are the key stakeholders◾️ How does a GRC plan get defined and implemented◾️ What outcomes can a company expect to achieve◾️ How does an organization define and measure success with their GRC plan____________________________GuestKouadjo BiniInformation Security Officer of American State Bank and Trust and Founder Infosec TattleOn LinkedIn | https://www.linkedin.com/in/kentia-bini/On LinkedIn | https://www.linkedin.com/company/infosectattleOn Twitter | https://twitter.com/infosec_tattle____________________________This Episode's SponsorsImperva: https://itspm.ag/imperva277117988HITRUST: https://itspm.ag/itsphitweb____________________________ResourcesAssessing cyber risk in M&A: https://www.ibm.com/downloads/cas/RJX5MXJDNIST risk management framework: https://csrc.nist.gov/projects/risk-management/about-rmf____________________________Catch the on-demand live stream video and podcast here: https://www.itspmagazine.com/live-panels/governance-risk-and-compliance-protecting-the-business-with-policies-controls-and-audits-redefining-cybersecurity-with-sean-martinTo see and hear more Redefining Security content on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-cybersecurityAre you interested in sponsoring an ITSPmagazine Channel?

ITSPmagazine | Technology. Cybersecurity. Society
Knowledge Is Different Than Information | Investing In The CyberSecurity Crowd Means Investing In Businesses, Society, And Humanity | A CrowdSec Story With CEO Philippe Humeau And Hacker-Maker Phillip Wylie

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later May 2, 2022 63:32


How can an industry have so much data and information yet still lack the knowledge necessary to make quick, meaningful, impactful decisions? There could be many reasons, but one is no longer a missing intelligence-sharing platform.In this second chapter of our conversation with CrowdSec CEO, Philippe Humeau, we invite The Hacker Maker, Phillip Wylie, to bring his penetration testing experience and insights. Together we explore the value of investing in the cybersecurity community information sharing platform as a way to do way more than protect your organization. By doing so, we can help secure other businesses and whole communities in the neighbors around you, such as a local hospital that could experience an attack that you've already seen on your network.The value of investing in the security knowledge sharing economy directly impacts IT operations, security operations, businesses, society, and, therefore, humanity.Join us for a philosophical yet fun, thought-provoking conversation that will likely prompt you to not only share this podcast with your friends, colleagues, and peers but also start sharing your cybersecurity insights with your digital neighbors through the power of the CrowdSec platform.Note: This story contains promotional content. Learn more.GuestsPhilippe HumeauCEO at CrowdSec [@Crowd_Security]On Linkedin | https://www.linkedin.com/in/philippehumeau/On Twitter | https://twitter.com/philippe_humeauPhillip WylieOn ITSPmagazine  

Redefining CyberSecurity
Knowledge Is Different Than Information | Investing In The CyberSecurity Crowd Means Investing In Businesses, Society, And Humanity | A CrowdSec Brand Story With CEO Philippe Humeau And Hacker-Maker Phillip Wylie

Redefining CyberSecurity

Play Episode Listen Later May 2, 2022 63:32


How can an industry have so much data and information yet still lack the knowledge necessary to make quick, meaningful, impactful decisions? There could be many reasons, but one is no longer a missing intelligence-sharing platform.In this second chapter of our conversation with CrowdSec CEO, Philippe Humeau, we invite The Hacker Maker, Phillip Wylie, to bring his penetration testing experience and insights. Together we explore the value of investing in the cybersecurity community information sharing platform as a way to do way more than protect your organization. By doing so, we can help secure other businesses and whole communities in the neighbors around you, such as a local hospital that could experience an attack that you've already seen on your network.The value of investing in the security knowledge sharing economy directly impacts IT operations, security operations, businesses, society, and, therefore, humanity.Join us for a philosophical yet fun, thought-provoking conversation that will likely prompt you to not only share this podcast with your friends, colleagues, and peers but also start sharing your cybersecurity insights with your digital neighbors through the power of the CrowdSec platform.Note: This story contains promotional content. Learn more.GuestsPhilippe HumeauCEO at CrowdSec [@Crowd_Security]On Linkedin | https://www.linkedin.com/in/philippehumeau/On Twitter | https://twitter.com/philippe_humeauPhillip WylieOn ITSPmagazine  

Data Protection Gumbo
140: Know When to Remedy vs Block a Threat - CrowdSec

Data Protection Gumbo

Play Episode Listen Later Apr 19, 2022 29:37


Philippe Humeau, Founder of CrowdSec discusses some of the biggest issues currently facing cybersecurity and how open-source cybersecurity platforms combat them.

Tech & Main Presents
Crowd-Powered Firewall | Philippe Humeau

Tech & Main Presents

Play Episode Listen Later Apr 19, 2022 38:13


Today, we will be talking with our good friend, Philippe Humeau. Philippe is the Founder of CrowdSec, an open-source multiplayer firewall that is able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It leverages crowd power to generate a global IP reputation database to protect the user network. LinkedIn: http://linkedin.com/in/PhilippeHumeau. At Tech & Main, we want to be YOUR technology partner. Let our 20+ years of expertise help you achieve the outcomes that are best for your business: cybersecurity, cloud, SD-WAN and data center. We have engineers and project managers available to assist you. Call our office at 678-575-8515, email us at info@techandmain.com or visit us at www.techandmain.com. --- Send in a voice message: https://anchor.fm/techandmain/message

Hackwerk
Botnets - The Most Dangerous Threat from the Internet

Hackwerk

Play Episode Listen Later Mar 18, 2022 46:24


Botnets are on of the biggest threats from the internet. We are talking with cybersecurity expert Philippe Humeau about botnets, cover their capabilities and how botnets are controlled.Host of this episode:Tyler Cohen Wood & Mirko RossAbout our guest:Philippe Humeau graduated in 1999 as IT security engineer from EPITA (Paris, France). He founded his first company at the same time and quickly oriented it towards penetration testing and high-security hosting. He was also deeply involved in Magento's community creation & animation in France and versed in eCommerce (wrote 4 books on the topic). In 2020, he founded CrowdSec, a company editing an eponymous open-source and collaborative IPS, leveraging both IP behavior & reputation to create a community and tackle the mass scale hacking problem. His crushes will forever be IT security, DevSecOps, and entrepreneurship.Shownotes:Mirai botnet authors avoid jail time: https://krebsonsecurity.com/2018/09/mirai-botnet-authors-avoid-jail-time/CrowdSec website: https://crowdsec.net/CrowdSec GitHub: https://github.com/crowdsecurity/crowdsecCrowdSec explained in 15 minutes by Philippe ➜ https://www.youtube.com/watch?v=d9NgZBldnos See acast.com/privacy for privacy and opt-out information.

Down the Security Rabbithole Podcast
DtSR Episode 492 - Operationally Useful Blocklists

Down the Security Rabbithole Podcast

Play Episode Listen Later Mar 16, 2022 44:32


Prologue This week, the guy with the best vendor hoodies ever is back! Philippe Humeau of Crowdsec joins us again to talk about some of the data his team have gathered, analyzed, and are using to crowd-source protection in the form of block lists. Anton Chuvakin joins us to bring his useful manner of snarkasm, just to keep us honest. Guests Philippe Humeau LinkedIn: https://www.linkedin.com/in/philippehumeau/  Anton Chuvakin LinkedIn: https://www.linkedin.com/in/chuvakin/

Cyber Pro Podcast
#165 - Philippe Humeau - CEO and Co-Founder - CrowdSec

Cyber Pro Podcast

Play Episode Listen Later Mar 10, 2022 10:03


Philippe talks about the background and inspiration for CrowdSec. His desire to not be an employee spurred him on his journey. The idea of crowd sourcing, collaborate IPS, found the most aggressive IP's and blocked them to create more security. Open source and collaborate efforts can negate criminality. They run mostly on Linux, but expanding to Windows. The more machines on the network, the better it can work. As they grow the sky is the limit. They could even block the threats at their routers. Then Philippe shares his other passion, Pinball!   Connect with Philippe: https://www.linkedin.com/in/philippehumeau/.  Visit CrowdSec: https://crowdsec.net/  Visit CrowdSec's YouTube Channel: https://www.youtube.com/channel/UCKhMjrV_Y2ws3gTW-SsxFkA    Visit Short Arms website: https://www.shortarmsolutions.com/    You can follow us at: Linked In: https://www.linkedin.com/company/shortarmsolutions  YouTube: https://www.youtube.com/channel/UCjUNoFuy6d1rouj_SBg3Qkw/featured  Twitter: https://twitter.com/ShortArmSAS

Cyber Pro Podcast
#165 - Philippe Humeau - CEO and Co-Founder - CrowdSec

Cyber Pro Podcast

Play Episode Listen Later Mar 10, 2022 9:52


Philippe talks about the background and inspiration for CrowdSec. His desire to not be an employee spurred him on his journey. The idea of crowd sourcing, collaborate IPS, found the most aggressive IP's and blocked them to create more security. Open source and collaborate efforts can negate criminality. They run mostly on Linux, but expanding to Windows. The more machines on the network, the better it can work. As they grow the sky is the limit. They could even block the threats at their routers. Then Philippe shares his other passion, Pinball!   Connect with Philippe: https://www.linkedin.com/in/philippehumeau/.  Visit CrowdSec: https://crowdsec.net/  Visit CrowdSec's YouTube Channel: https://www.youtube.com/channel/UCKhMjrV_Y2ws3gTW-SsxFkA    Visit Short Arms website: https://www.shortarmsolutions.com/    You can follow us at: Linked In: https://www.linkedin.com/company/shortarmsolutions  YouTube: https://www.youtube.com/channel/UCjUNoFuy6d1rouj_SBg3Qkw/featured  Twitter: https://twitter.com/ShortArmSAS

The Homelab Show
The Homelab Show Ep. 47 – CrowdSec & Using Open Source Threat Intelligence

The Homelab Show

Play Episode Listen Later Mar 4, 2022 47:41


https://thehomelab.show/ The sponsor for today’s episode https://www.linode.com/homelabshow https://lawrencesystems.com/https://www.learnlinux.tv/

Secure Ventures with Kyle McNulty
CrowdSec: Philippe Humeau

Secure Ventures with Kyle McNulty

Play Episode Listen Later Feb 22, 2022 43:59


Philippe: - Founder and CEO of CrowdSec, the "Waze of Security" - 5-time entrepreneur - Entered cybersecurity after meeting his childhood hero who hacked video games Listen to the episode for the full story behind his introduction to the field, the factors that make a business idea feasible, and how crowdsourced cybersecurity can revolutionize the industry. https://crowdsec.net

Lessons from the School of Cyber Hard Knocks
Philippe Humeau: Turn the Energy Around

Lessons from the School of Cyber Hard Knocks

Play Episode Listen Later Feb 2, 2022 32:31


Today's guest is Philippe Humeau, CEO of CrowdSec. In this episode, Philippe discusses CrowdSec and his role there, the advantages of open source, how they make their business model work, how pentesting and the security landscape have changed over the past few decades, how the open source movement is affecting society at large, the implications of gray zone war, how traditional powers should respond to cyber attacks, how he got his start in security, what keeps him up at night, and as always, his toughest lesson learned.

The Tech Blog Writer Podcast
1861: Outnumbering Cybercriminals Together With Crowdsec

The Tech Blog Writer Podcast

Play Episode Listen Later Jan 27, 2022 23:20


Philippe Humeau is the Founder of CrowdSec, an open-source multiplayer firewall that can analyze visitor behavior & provide an adapted response to all kinds of attacks. In addition, it leverages crowd power to generate a global IP reputation database to protect the user network. Today, users come from 110+ countries, approximately block 700,000+ malevolent IPs by quarter, and the company also raised $5M in funding! Phillipe has also received an MBA in Computer Sciences from EPITA, created five start-ups, and seeded 10 of them. Philippe joins me on Tech Talks Daily to discuss the biggest issues currently facing cybersecurity and how open-source cybersecurity platforms combat them. We discuss why multiplayer firewalls can help limit zero-day attacks and minimize cyberware from attempting to ‘divide and conquer' businesses. Philippe also shares how malevolent IP attacks are growing and how everyday users equip themselves to protect their data.

The Stack Overflow Podcast
Safety in numbers: crowdsourcing data on nefarious IP addresses

The Stack Overflow Podcast

Play Episode Listen Later Jan 14, 2022 25:55


You can find Philippe on Twitter here and learn more about CrowdSec here.They recently put together a list of the IP addresses trying to exploit the new Log4j vulnerability.For a prescient view of today's cybersecurity challenges, Humeau recommends John Brunner's classic 1975 sci-fi novel, The Shockwave Rider.

The Stack Overflow Podcast
Safety in numbers: crowdsourcing data on nefarious IP addresses

The Stack Overflow Podcast

Play Episode Listen Later Jan 14, 2022 25:55


You can find Philippe on Twitter here and learn more about CrowdSec here.They recently put together a list of the IP addresses trying to exploit the new Log4j vulnerability.For a prescient view of today's cybersecurity challenges, Humeau recommends John Brunner's classic 1975 sci-fi novel, The Shockwave Rider.

Sudo Show
42: CrowdSec Revisited

Sudo Show

Play Episode Listen Later Jan 6, 2022 28:22


Sudo Show 42 - CrowdSec Revistied Episode 42 (https://sudo.show/42) Show Notes Philippe Humeau: - Twitter (https://twitter.com/philippe_humeau) - Opensource.com: New Open Source Project Crowdsources Internet Security (https://opensource.com/article/20/10/crowdsec) Crowdsec: - Website (https://crowdsec.net/) Contribute to Crowdsec: - CrowdSec Hub (https://hub.crowdsec.net/) - Github: Crowdsec (https://github.com/crowdsecurity/crowdsec) - Discourse (https://discourse.crowdsec.net/) - Gitter (https://gitter.im/crowdsec-project/community?utm_source=share-link&utm_medium=link&utm_campaign=share-link) Crowdsec on Social Media - Twitter (https://twitter.com/Crowd_Security) Crowdsec Technical Documentation and Blog Posts - CrowdSec Log4J Threat Tracker (https://crowdsec.net/log4j-tracker/) - CrowdSec Log4J Senarios (https://hub.crowdsec.net/author/crowdsecurity/configurations/apache_log4j2_cve-2021-44228) - CrowdSec - Detect and block Log4J exploitation attempts (https://crowdsec.net/blog/detect-block-log4j-exploitation-attempts/) - CrowdSec on Kubernetes (https://crowdsec.net/blog/kubernetes-crowdsec-integration/) - CrowdSec on Public Cloud () - CrowdSec at Scale (https://crowdsec.net/blog/multi-server-setup/) Destination Linux and Sudo Show Links: - Destination Linux Network (https://destinationlinux.network) - Sudo Show Website (https://sudo.show) Support the Show: - Sponsor: Bitwarden (https://bitwarden.com/dln) - Sponsor: Digital Ocean (https://do.co/dln) - Sudo Show Swag (https://sudo.show/swag) Contact Us: - DLN Discourse (https://sudo.show/discuss) - Email Us! (mailto:contact@sudo.show) - Sudo Matrix Room (https://sudo.show/matrix) Follow our Hosts: - Brandon's Website (https://open-tech.net) - Brandon's Twitter (https://twitter.com/dbrandonjohnson) Chapters 00:00 Intro 00:42 Welcome 01:12 Digitial Ocean AD 02:15 Bitwarden Ad 03:18 Interview with Philippe Humeau 27:10 Outro Special Guest: Philippe Hueau.

Open Source Voices
Episode 27: Philippe Humeau - Founder of CrowdSec

Open Source Voices

Play Episode Listen Later Dec 21, 2021 48:25


Philippe Humeau Philippe Humeau is the Founder of CrowdSec, a free, modern & collaborative behavior detection engine, coupled with a global IP reputation network. LinkedIn: https://www.linkedin.com/in/philippehumeau/ Notes: https://crowdsec.net/ https://github.com/crowdsecurity/crowdsec Credits: Music by ikson: https://www.iksonmusic.com Special Guest: Philippe Humeau.

Enterprise Linux Security
Enterprise Linux Security Episode 11 – CrowdSec

Enterprise Linux Security

Play Episode Listen Later Dec 13, 2021 55:15


urity. CrowdSec aims to prevent intrusions and other forms of malicious activity, but it does it in a different way - it utilizes intelligence gathered from other users in order to enhance its protection. In this episode, Jay and Joao discuss CrowdSec with Philippe Humeau, the CEO of the project.

Application Paranoia
S2EP20 - Squid Game Rug Pull and Multiplayer Firewalls with Philippe Humeau

Application Paranoia

Play Episode Play 45 sec Highlight Listen Later Nov 8, 2021 44:04


Colin Bell, Rob Cuddy and Kris Duer from HCL Software bring you another application security interview special. In this Episode the team discuss the recent 'Rug Pull' with a fake Squid Game Crypto Currency and they also talk to Philippe Humeau the founder of CrowdSec.Phillippe is a true Entrepreneur and  CrowdSec is his latest startup founded in 2020. It is a company editing an eponymous open-source massively multiplayer firewall, leveraging both IP behaviour & reputation to create a community and tackle the mass scale hacking problem. Find out more about CrowdSec here.... https://crowdsec.net/

Secure Talk - Cybersecurity
Philippe Humeau, CEO of CrowdSec

Secure Talk - Cybersecurity

Play Episode Listen Later Nov 8, 2021 31:41


Philippe Humeau, CEO of CrowdSec talks about the advantages of open source security solutions to protect against zero-day and IP attacks. CrowdSec is an open-source multiplayer firewall that is able to analyze visitor behavior and provide and adapted response to a wide variety of attacks. https://crowdsec.net/ www.securetalkpodcast.com

Fuse Show
EP. 53 - A Fireside chat with Founder of CrowdSec with Philippe Humeau

Fuse Show

Play Episode Listen Later Oct 19, 2021 59:49


Philippe Humeau graduated in 1999 as an IT security engineer from EPITA (Paris, France). He founded his first company right after school and dedicated it to red team penetration testing and high security hosting. He was also deeply involved in Magento's community creation & animation in France and versed in eCommerce (wrote four books on the topic). After selling his previous company (NBS System), his eternal crushes for Cybersecurity and entrepreneurship led him to create a new company in 2020. CrowdSec was born, an open-source software editor behind the eponymous massively multiplayer firewall, leveraging both IP behavior & reputation to create a community and tackle the mass scale hacking problem.

ITSPmagazine | Technology. Cybersecurity. Society
Crowdsourcing CyberSecurity Intelligence To Secure Society | A CrowdSec Story With Philippe Humeau

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Oct 5, 2021 45:30


Suppose you still believe the narrative of a hooded figure with ski gloves and a crowbar attacking a company network. In that case, this may be hard to digest: Cybercrime is a business. Cybercriminals are well organized.They share data; sell information; rent, lease, and trade tools; and market their business.It's time to source the crowd of cyber defenders to counter this advantage.Many organizations are spending millions, if not billions, of dollars standing up multi-layered endpoint, network, and perimeter protection systems, multi-layered cloud security solutions, and privilege-oriented identity management systems, as well as real-time security operations centers - and much, much more.And let's not forget that the security team needs to do all of this while allowing the users to get their job done and, in the best-case scenario, not having to worry about any of this. The Cybercriminal environment doesn't have to worry about this — actually, they will try to take advantage of it. All their investments go straight into understanding their target. What technology is used to run the business, what are their weaknesses, and how can they get in and out with as much value as possible without the possibility of being caught. Cybercriminals use threat intelligence to attack. This is what they can focus on, and they use it to their advantage, each and every day.CrowdSec is joining the good guys on this battlefield and understands that by acting together and sharing important, relevant pieces of information, we can successfully counteract organized cybercrime. CrowdSec's CTI-driven IPS objective is to automate cybersecurity threat intelligence sharing and consumption on a large scale.How does that happen?Through the crowd, of course.What makes it work beyond scale?It's all about the real-world context that the crowd experiences and shares.There are plenty of data lakes, and CTI feeds available to determine the state of an IP address; has it been seen as malicious or not?That's only part of the question.How relevant are these data sets to your business? To your environment? To your risk level? Can you ingest them, make sense of them, take action from them?Once these and many other questions are answered, captured, shared, and utilized at scale by the crowd, we can effectively become competitive against cybercrime.Learn more about what it means to join the crowd and how all the information can benefit businesses and organizations all over the globe.This is the value of authentic and accurate information sharing.Note: This story contains promotional content. Learn more.____________________________GuestPhilippe HumeauOn Linkedin

Unsupervised Learning
A Sponsored Lunch Conversation with Philippe Humeau of CrowdSec

Unsupervised Learning

Play Episode Listen Later Aug 25, 2021 27:52


This is a series where we emulate a first-time business lunch with a vendor/entrepreneur, where you can hear the pitch and ask all your basic questions about the offering. What you hear is exactly the type of conversation I would have with someone in real life during a 30 minute lunch chat where I'm hearing about the solution for the first time. Support the show: https://danielmiessler.com/support/ See omnystudio.com/listener for privacy information.

The Cybertraps Podcast
Open Source Massively Multiplayer Hacking Prevention with Philippe Humeau Cybertraps 51

The Cybertraps Podcast

Play Episode Listen Later Jun 17, 2021 47:40


Philippe Humeau graduated in 1999 as IT security engineer from EPITA (Paris, France). He founded his first company right after school and dedicated it to red team penetration testing and high security hosting. He was also deeply involved in Magento's community creation & animation in France and versed into eCommerce (wrote 4 books on the topic). After selling this first company (NBS System), his eternal crushes for Cyber security and entrepreneurship led him to create a new company in 2020. CrowdSec was born, an open-source software editor behind the eponymous massively multiplayer firewall, leveraging both IP behavior & reputation to create a community and tackle the mass scale hacking problem. Real-world hacking learning experiences. Hacking is about the size of 4th or 5th largest country's GDP. Hacking is organized, industrialized, and professional. Wardriving - cruise through neighborhoods looking for open or weak wifi signals and being untraceable. Education is key in security. [[cybertraps heather stratford]] Red Team penetration - hacking into places with permission to validate security. SQL Injection to the search bar on TV! CrowdSec - big companies are trying to defend themselves with lots of money, and they are failing. A super soldier is not the answer. If you want to take on an army, you have have a bigger army. One vulnerability - hackers don't like getting woken up by FBI. Behavior logs says what happened. How does a normal consumer get involved. Exposed IPs (IPs that people use for ) need to be protected. Poisoning the network by sending bad information. Gaining trust. Whitelist Automation Goal is to cripple the hacking community. We gave up on human validation. One IP is scanned 1000 times per day. Most hackers are used to people protecting them. Consumers: use a linux box to filter internet. Use privacy tools to keep their information private. Tools that allow you to decline cookies automatically. DNS that protects privacy Cloudflare 111 app. VPN - multi-factor authentication Update your devices. WPS - deactivate that. password ideas - 3 levels Garbage: music_tuning for tuning Middle Level: mozart&&NameofSite High security level: 20 characters with characters and phrases 1/ Hacking, globally, where do we stand? 2/ Why do you think collaborative security is key to solving the mass hacking problem? 3/ Why is Hacking, a 30 year old problem, not solved? 4/ Is there a risk that someone can break this kind of reputation system? 5/ How to deal with IPV4 NAT addresses? 6/ What technologies are CrowdSec already compatible with? 7/ IP reputation had a dubious reputation in the past, why will it succeed now? 8/ Why is Open source so obvious for cybersecurity space up to you?

7 Minute Security
7MS #469: Interview with Philippe Humeau of CrowdSec

7 Minute Security

Play Episode Listen Later May 26, 2021 48:25


Hey friends! Today we're talking with Philippe Humeau, CEO of CrowdSec, which is "an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network." I came into this interview not knowing much at all about CrowdSec, so I peppered Philippe with questions such as: What is CrowdSec? What problem does it solve? Who are your competitors? You're open source...so how do you make $? What's your five-year plan? You're dealing with a lot of data and metrics...how are you handling data privacy laws and concerns such as GDPR? What if I fall in love with CrowdSec and want to contribute to making it better? It was a really fun, transparent and energetic interview - hope you enjoy it!

Good Morning Business
Philippe Humeau, fondateur et président de CrowdSec - 05/05

Good Morning Business

Play Episode Listen Later May 5, 2021 6:06


Philippe Humeau, fondateur et président de CrowdSec, était l'invité de Christophe Jakubyszyn dans Good Morning Business, ce mercredi 5 mai. Ils sont revenus sur les échanges d'informations avec les utilisateurs pour voir où se passe les attaques informatiques, sur BFM Business. Retrouvez l'émission dulundi au vendredi et réécoutez la en podcast.

business ils fondateur gratuit attaque bfm business crowdsec philippe humeau good morning business christophe jakubyszyn sandragandoin christophejakubyszyn
Good Morning Business
L'intégrale de Good Morning Business du mercredi 5 mai

Good Morning Business

Play Episode Listen Later May 5, 2021 146:59


Ce mercredi 5 mai Sandra Gandoin et Christophe Jakubyszyn ont reçu François Villeroy de Galhau, gouverneur de la Banque de France, Eric Baissus, président du directoire de Kalray, Lionel Aré, directeur associé senior au Boston Consulting Group, et Philippe Humeau, fondateur et président de CrowdSec, dans l'émission Good Morning Business sur BFM Business. Retrouvez l'émission du lundi au vendredi et réécoutez la en podcast.

business france mercredi boston consulting group banque villeroy bfm business galhau crowdsec philippe humeau good morning business christophe jakubyszyn sandragandoin christophejakubyszyn
This Week in Linux
132: Dragonbox Pyra, KDE's 2021 Roadmap, Snap Themes, Linux Instant Replay Tool

This Week in Linux

Play Episode Listen Later Jan 3, 2021 35:48


On this episode of This Week in Linux, we've got some roadmap news to talk about for some upcoming changes for KDE's Plasma desktop and Application Suite, Ubuntu announced improvements for theming of Snaps and we'll check that out. We've also got some hardware news for a much anticipated device with the Dragonbox Pyra. We've got some distro releases to discuss with Slackel & Septor Linux. Then in App News we'll check out an IP Ban Tool called Crowdsec, a Personal Health Record App, a Instant Replay Tool for Linux. All that and much more on Your Weekly Source for Linux GNews! SPONSORED BY: Digital Ocean ►► https://do.co/dln Bitwarden ►► https://bitwarden.com/dln TWITTER ►► https://twitter.com/michaeltunnell MASTODON ►► https://mastodon.social/@MichaelTunnell DLN COMMUNITY ►► https://destinationlinux.network/contact FRONT PAGE LINUX ►► https://frontpagelinux.com MERCH ►► https://dlnstore.com BECOME A PATRON ►► https://tuxdigital.com/contribute This Week in Linux is produced by the Destination Linux Network: https://destinationlinux.network SHOW NOTES ►► https://tuxdigital.com/twil132 00:00 = Welcome to This Week in Linux 132 01:02 = Destination Linux Going Live on January 3rd on DLNLive.com 02:04 = Dragonbox Pyra Begins Shipping 07:49 = Snaps & Themes for Desktop Integration 11:06 = KDE Roadmap for 2021 15:01 = Digital Ocean - VPS & App Platform ( https://do.co/dln ) 16:23 = Slackel 7.4 Released 18:13 = Crowdsec: Open Source IP Ban Tool 20:53 = MyGnuHealth: Personal Health Record App 23:10 = Bitwarden Password Manager ( https://bitwarden.com/dln ) 25:27 = Septor Linux 2021 Release 27:22 = ReplaySorcery: Linux Instant-Replay Tool 30:13 = 10 Years of Xonotic 32:47 = FrontPageLinux.com 34:02 = Outro Other Videos: 6 Cool Things You Didn't Know About Linux's History: https://youtu.be/u9ZY41mNB9I How To Use Firefox's Best Feature, Multi-Account Containers: https://youtu.be/FfN5L5zAJUo Linux Explained - How Some Distros Are Based On Other Distros: https://youtu.be/OWk3D6x64tk 7 Reasons Why Firefox Is My Favorite Web Browser: https://youtu.be/bGTBH9yr8uw Thanks For Watching! Linux #OpenSource #TechNews