Boosting your Linux Server Security with CrowdSec

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 พ.ย. 2024

ความคิดเห็น • 69

  • @KenPryor
    @KenPryor 3 ปีที่แล้ว +6

    Excellent video. I hadn't heard of Crowdsec before, but now plan to install it on my servers. Thanks for the great tutorial!

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว +1

      We're happy to hear that you like our concept and software. Feel free to join us at discourse.crowdsec.net/ if you have any problems, questions or suggestions! Please let @klausagnoletti know how it goes. I'm head of community and always interested in hearing what users think!

    • @KenPryor
      @KenPryor 3 ปีที่แล้ว +1

      @@crowdsec Thank you very much! Just got done installing on two servers.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      @@KenPryor Great to hear! What are you using it for on them?

  • @oyewolaolaleye8281
    @oyewolaolaleye8281 ปีที่แล้ว

    beautifully crafted and presented video. Still the best I have seen so far around Crowdsec.

  • @qani613
    @qani613 ปีที่แล้ว

    this video helped me stop SSH brute force attacks from china

  • @familierest4073
    @familierest4073 3 ปีที่แล้ว +5

    Hi Jay! Thanks for this remarkably interesting video! I always was on the lookout for a good intrusion detection system, and that's looking like one!

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      Hey! Happy you find it interesting. What do you plan to use CrowdSec for, more specifically?

    • @johannesrest6336
      @johannesrest6336 3 ปีที่แล้ว +1

      @@crowdsec we use it as a replacement for logwatch on Our Core Corp Server. Works fine. But we need to learn how to Check the current status/statistics though...

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      @@johannesrest6336 Great. You mean stats via prometheus?

  • @EUPescar
    @EUPescar 3 ปีที่แล้ว +2

    Nice video, good tutorial. I used for SSH on server fail2ban so far.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      Great! Happy you liked it. Are you planning to try out CrowdSec?

  • @waipalisrevenge3707
    @waipalisrevenge3707 3 ปีที่แล้ว +3

    Hi there! I appreciate what you are doing.
    I have a question. Do I have to have a registered DNS if I want to install SSL on my server?

  • @ierosgr
    @ierosgr 3 ปีที่แล้ว +2

    crowdsec+bouncer alone or in combination with fail2ban and stubby. I think part of the fail2ban and probably stubby usability, included in crowdsec
    I

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      Have you tried CrowdSec? Not sure I follow 🙂

    • @ierosgr
      @ierosgr 3 ปีที่แล้ว +1

      @@crowdsec Not yet, I am using fail2 ban and stubby. That is what I am trying to figure out myself. If crowdsec (except the Ai way of working by auto-expanding it's threat database) with bouncer replaces what I currently use or not. Does it work as a better substitute of relative programs or in addition to them? I can t be more clear than that.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว +1

      You would have to use CrowdSec instead of fail2ban.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      If you need help on your use case with stubby please ask in our discourse - the adress is on our website (I can't write it here, then my comment gets deleted for some reason)

  • @esra_erimez
    @esra_erimez 3 ปีที่แล้ว +1

    Distributed IDS/IPS is a very interesting idea. Thanks for this video!

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว +3

      Glad you like it! Come join our Discourse (URL is on our website) if you have any questions or comments after trying it out!

  • @MichaelSharpTechniSmart
    @MichaelSharpTechniSmart ปีที่แล้ว

    Most helpful. I only have a VPS with one IP. How to I recover from locking myself out?

  • @vinup7667
    @vinup7667 3 ปีที่แล้ว +1

    looking for some direction on configuring crowdsec for Docker nginx, web server. great video btw

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      Hi! Please join us on discourse.crowdsec.net/ to ask questions. We'll be happy to help!

  • @_maxt
    @_maxt 3 ปีที่แล้ว +1

    Thank you Jay yet another awesome tutorial. Very timely for me as well since I'm in the process of setting up my public servers. Just a quick question though (haven't check you other vids yet you may altered have it, apologies) do you have any suggestions please about learning iptables (or the new one - nf is it?) any good books, references videos.. thank again. cheers

    • @aaronperl
      @aaronperl 3 ปีที่แล้ว +1

      wow, I really haven't been paying attention.... iptables is replaced now? I had enough trouble with the transition from ipchains to iptables :) luckily my router acts as a good-enough default firewall for my needs

    • @_maxt
      @_maxt 3 ปีที่แล้ว +1

      @@aaronperl Yep, they did it again :) I've been meaning to have a deep dive maybe skip all and will just start with nf.

  • @cyberjohn44
    @cyberjohn44 2 ปีที่แล้ว +1

    Great video. Interesting on installing CrowdSec but like to keep Fail2Ban as well. Can CrowdSec run along side with Fail2Ban without any issues just have another layer of security?

    • @anthonyscola6409
      @anthonyscola6409 2 ปีที่แล้ว +1

      I had the same thought, but Fail2Ban hasn't been updated since 2020, I think it's time we give it up.

  • @abdelilah_hmidani
    @abdelilah_hmidani 3 ปีที่แล้ว +2

    thank you for the video
    what about nextcloud ....

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      What about it? Could you elaborate?

    • @abdelilah_hmidani
      @abdelilah_hmidani 3 ปีที่แล้ว +2

      @@crowdsec how to defence nextcloud application I hosted in my server debian do you suggest php bouncer and are bouncer support 32 bit

  • @froid_san
    @froid_san 3 ปีที่แล้ว +1

    After watching your previous video about crowdsec I've giving it some thought and try it out in place of fail2ban. And great timing since i also have a wordpress website that i want to harden more.
    Just a quick question though is the setup the same if using wordpress in docker?

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      Yes, setup of the wordpress bouncer is the same when wordpress runs in docker.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว +3

      The CrowdSec agent itself can also be installed in docker or directly on the host. Both works in this case as long as the bouncer and the agent has network connection (for http rest api)

  • @SveinWisnaes
    @SveinWisnaes 2 ปีที่แล้ว

    So a few questions regarding security.
    At some point, there can be a little too much?
    I have my server set to only accept certs for SSH. I do not allow root login
    I am using fail2ban. And I am also using Crowdsec. I am not using ufw (yet)
    My VPS provider has a firewall that I am using.
    My control panel has a firewall.
    Is there any point in installing ModSecurity as well?
    And I am using Wordfence in WordPress. Should I replace it with Crowdsec?
    How much is too much? 😀 I am also wondering if anyof these will overload the server...

  • @awkwardvideo
    @awkwardvideo 2 ปีที่แล้ว

    Interesting video thank you! I have a question. What about if I host multiple wordpess sites for clients, If i genereate a new API key will the old one will still works for the last website?

  • @wood931957
    @wood931957 3 ปีที่แล้ว

    Will crowdsec work with other plugins like wp-cerber?

  • @leviholman
    @leviholman 3 ปีที่แล้ว +1

    Just tried to use CrowdSec on my Ubuntu 20.04LTS Unifi Controller server and my Unifi web access stopped working, after doing some debugging, if I uninstalled/removed CrowdSec from the server, my Unifi Controller web access was working again, strangely though, I could still SSH into the server while CrowdSec was installed. Anyone any thoughts?

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      That sounds strange. Could you please create a post about it on our Discourse? (URL is on our website) so we can dig into this..

    • @leviholman
      @leviholman 3 ปีที่แล้ว +1

      @@crowdsec Thanks for your reply. After doing some research, I found out that I had to change the default port to 7070 and, it seems that my Supremicro SuperServer E102-9AP-L (Soc) doesn't work well CrowdSec or the Bouncer.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว +1

      @@leviholman Allright. Thanks for posting on our Discourse so we can get to the bottom of this :-)

  • @jarryd3996
    @jarryd3996 2 ปีที่แล้ว

    Hi , after I installed crowdsec all worked fine until I did a reboot, now I cannot access my services or the cscli dashboard any advise?

  • @RameshKumar-rt8xb
    @RameshKumar-rt8xb 2 ปีที่แล้ว

    Hello how do I use it with nginx proxy manager. I don't have any web server but running self-hosted services using nginx proxy manager and I want protect all my sub-domains

  • @Billyfelicianojp
    @Billyfelicianojp ปีที่แล้ว

    Maybe do a new video and go over the advanced settings.

  • @FaithMediaChannel
    @FaithMediaChannel ปีที่แล้ว

    Just seen this video. Thanks 🙏

  • @leviholman
    @leviholman 3 ปีที่แล้ว +1

    Hey Jay, CrowdSec cuts my web access to my Ubuntu 20.04 UniFi Controller any thoughts anyone?

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      That sounds strange. Could you please create a post about it on our Discourse (URL is on our webite) so we can dig into this?

  • @nfasousa
    @nfasousa ปีที่แล้ว

    My crowdsec not log failed ssh logins?

  • @AaronWeissRocks
    @AaronWeissRocks 2 ปีที่แล้ว

    Love the shirt!

  • @oliverenrique8709
    @oliverenrique8709 3 ปีที่แล้ว +1

    i love linux but i move to windows 10... i try a lot of distros and all have lagg or feel slow lower quality... only UBUNTU has a high perfomance, good stabilty, faster... well i go back later, i hope OSTree will better in a future... my cpu is i3 10th 8gb ram and nvidia

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      We are actually porting CrowdSec for Windows environments. Have you checked it?

    • @prashanthb6521
      @prashanthb6521 ปีที่แล้ว

      Debian is faster than Windows + no malware + stable

  • @Siskiyous6
    @Siskiyous6 3 ปีที่แล้ว +1

    Linux Mint 20.2 not recognizing the repository

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      Mint isn’t officially supported. However debian packages should work. Please create a post on how to get it working at our discourse. The link is at our homepage (I can’t type it here; then my comment dissapears for some reason)

  • @bonaventureyempane5233
    @bonaventureyempane5233 3 ปีที่แล้ว +1

    Thanks!!!

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว +1

      Happy that you liked it! Are you trying out CrowdSec or did you know it already?

  • @naoestu
    @naoestu 2 ปีที่แล้ว

    Debian 11.3 and root@CrowdSec:~# apt install crowdsec-firewall-bouncer-iptables
    Reading package lists... Done
    Building dependency tree... Done
    Reading state information... Done
    E: Unable to locate package crowdsec-firewall-bouncer-iptables

  • @seoonlyRU
    @seoonlyRU 3 ปีที่แล้ว +1

    good

  • @aba-nascu
    @aba-nascu 3 ปีที่แล้ว +1

    THX

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      Happy to hear that you liked it! Have you tried out CrowdSec or did you know it already?

    • @aba-nascu
      @aba-nascu 3 ปีที่แล้ว +1

      @@crowdsec not yet but i will for sure. From Darknet Diaries podcast i heard about CrowdSec first.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      @@aba-nascu Great! Let us know if you need help - ask on our discourse (I can’t write the URL here - then my comment gets deleted for some weird reason).

  • @gravydiet
    @gravydiet 3 ปีที่แล้ว +1

    hmm nothing seems to be parsed to my crowdsec log. There are loads of attempts in the auth.log tough.

    • @crowdsec
      @crowdsec 3 ปีที่แล้ว

      That's weird. Please ask for help in our Discourse - the adress is on our website (I can't write it here, then my comment dissapears for some reason)

  • @bthegawd8113
    @bthegawd8113 3 ปีที่แล้ว +1

    Yay first!

  • @mooredwayne
    @mooredwayne 2 ปีที่แล้ว +1

    Who uses password authentication with SSH and claims they are trying to run a secure server?

    • @prashanthb6521
      @prashanthb6521 ปีที่แล้ว

      Agreed but there are other servers running too.

  • @drinkingmilk8877
    @drinkingmilk8877 2 ปีที่แล้ว

    I love that shirt. LMAO