SlideShare a Scribd company logo
Safer
Together
The Network Effect of Cyber Security
Actionable Collectiv
e
Threat Intelligenc
e
Discover
Cyber
security
is not a
problem
of means
192G of high
value PI
500K accounts 267M records
5.2M accounts
solarwind
32M accounts
high profile hack
Tens of thousand
mail servers
Client trust (for
an auth system)
Billions… and…
counting
83M accounts
The others
800K records
5700 users
Cyber criminals are teaming…
and we are not!
SRC: CrowdStrike
TWISTED SPIDER Maze QakBot MUMMY SPIDER SPRITE SPIDER Defray777 BazarLoader
Eregor MALLARD SPIDER Emotet LUNAR SPIDER BokBot Anchor
ProLock DoppelDridex TrickBot WIZARD SPIDER Sidoh
DoppelPaymer DOPPEL SPIDER Zloader MagneticScraper
SCULLY SPIDER DanaBot Cutwail v2 CARBON SPIDER Darkside RaaS Conti
SMOKY SPIDER SmokeBot Pushdo NARWHAL SPIDER REvil RaaS PINCHY SPIDER Ryuk
Operates
Distributed
Likely sold
access to
Develops
Affiliate Of
Likely Operates
Previous
collaboration
Amadey Loader
Last 40 years approach to cybersecurity
vs
CrowdSec’s approach…
vs
Here’s the plan…
1> We edit an
open source
software
2> which creates
a network, benefiting
to its users
3> This community
generates a real
time map of rogue
IP address
4>… which we
monetize along
with extra services
A Waze of Cybersecurity
Laurent
Soubrevilla
COO
Coder turned entrepreneur,
loves automation & KPI driven
strategies. 3 times founder,
1 exit, 3 fundraisers.
Accountable for
Delivery
Planning
Execution
CEO
3 times founder, business angel.
4 fundraisers, 3 exits. 22 years in
cyber security. Changed focus
from tech to business 10y ago.
Accountable for
Vision
Means
Business
Thibault
Koechlin
CTO
Former red team pentester. FOSS
advocate, coder & mentor.
Involved in many security projects.
Switched from offensive to
defensive security.
Accountable for
Security
Architecture
Stability
A seasoned triumvirate, on a mission…
Philippe
Humeau
Behavior
(aggressing you)
Syslog, Splunk
journald, Cloudtrails,
SIEM, ELK, Kafka, etc.
ours yours
community
Reputation
(aggressing many)
$_
1 >Acquire 2 >Detect 3>Remedy 4>Share
(This process is fully
The massively
collaborative IPS
CrowdSec already deals with
50+ attacks & unwanted behaviors…
Web Scans Port Scans
21 22 23 25 80
VOIP abuse
Credentials
brute-forcing
XSS, SQLi, & Php-based
armageddons
L7 DDoS
(Applicative)
Ransomware
(lateral move)
Targeted
attacks
Bot scalping,
scraping or
monitoring
Credit card
stuffing
+
and builds a real-
time map of
cybercriminal
IP address pools
Already collecting more signals than anyone before, from 172 countries.
Helping to leverage
our unfair advantage…
… the number!
our network organizes
a shortage, choking
their weakest link.
Cyber criminals need IP
addresses to scale their
OPS & stay anonymous…
A fair model: Software against signals.
Give… and you shall receive.
MIT license.
As free as it can be
Transparent, auditable
and trustable.
Open to contribution
Free, forever.
We monetize access to
CTI for those not sharing
$
OPEN SOURCE (MIT) FREE (to use, copy, modify)
A network effect
in the making…
…but past its cold boot phase
September 2022
112 000
Installations (in 2 years)
7 200 000
Bad IPs identified
16 000 000
Daily reports received
175
Countries
CROWD
SEC
Honeypot (TR100)
Consensus
CROWD
SEC
Whitelist
CROWD
SEC
Predictive Alg
TR
99
TR
99
TR
99
TR
99
TR42 TR7 TR71
Smoke database
There is no smoke without fire
Fire database
The power of 0.3%
350
300
250
200
150
100
50
0
Jan 2 Jan 16 Jan 30 Feb 13 Feb 27 Mar 13
Alerts per week
Blocked by reputation
Blocked by behavior
-92% of the bad traffic aimed at a server,
Is blocked, just based on IP reputation.
7.2 M IP
addresses
22K IP
addresses
SMOKE FIRE
~0.35%
(the 8% remaining are dealt
with by the behavior engine)
Building
a network
of networks
to gain a unique “vertical” vantage point!
Health
care
Retail
Bank
Energy
IT
Media
Housing
Car
CrowdSec
is a 7D CTI
4D CTI
2D CTI
● Which IP
● Seen how many times last hour
● Which behavior
● Geography
● Actionable. We are 99,99%
sure!
● Type of IP (4g, VPN, Tor, etc.)
● Against what type of industry
● Which IP
● Was it aggressive recently
● What vulnerability (CVE)
● Type of IP (4g, VPN, Tor, etc.)
● Which IP
● What (simple) CVE
Network’s
maturity
stages
More signals
(see more threats)
Stronger signals
(distribute more IP, still
with no false positive)
Real time signals
(identifying in seconds
not minutes)
PHASE 1 PHASE 2 PHASE 3
Today
We collect
the strict
minimum Your logs
are never
exported
And keep them for the
least amount of time
We also have
a gorgeous
console
Which offers
CTI
We don’t
compete
We
reinforce
Log Storage
Firewalls EPP/EDR
SIEM
A.I.
SOAR
CTI
LOG
Loved by
professionals
Voted #17 on G2 best 2022
cybersecurity product,
leader in 30+ categories.
(And as Venture Beats highlighted, only 3 out of 50
products are edited by startups. We outranked
Microsoft, GitHub, Symantec, Dynatrace, Tenable, ...)
Technical deck KPI deck Monetization plan Investment plan Team deck Communication & community deck
Safer
together
“An excellent way to really
protect exposed servers”
Willy Tarreau
(Founder - Haproxy)
“CrowdSec takes a novel approach
to programmatically staying ahead
of emerging threats through a novel
application of crowd-sourcing”
Omkhar Arasaratnam
(Engineering Director - Google)
“It’s so good, I thought it already existed.
I’ll be among the 1st customers.”
Yoav Kutner
(Founder - Magento & Oro Inc)
“Crowdsec [is] making the world
safer [...] go grab and install it.”
Flemming Riis
(Director Risk Assessment - GoDaddy)
“Likely the most innovative
security solution”
Michel Moriniaux
(SRE - Microsoft/LinkedIn)
“An excellent approach
to the problem”
Frank Denis
(Security guru, former OVH CISO)
“In an everything-Cyber world, it’s
reassuring to find some genuine
security professionals.”
Nicolas Ruff
(Security Engineer, Google)

More Related Content

What's hot

Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
Risk Management Lifecycle Process PowerPoint Presentation Slides
Risk Management Lifecycle Process PowerPoint Presentation SlidesRisk Management Lifecycle Process PowerPoint Presentation Slides
Risk Management Lifecycle Process PowerPoint Presentation Slides
SlideTeam
 
Cybersecurity - Webinar Session
Cybersecurity - Webinar SessionCybersecurity - Webinar Session
Cybersecurity - Webinar Session
Kalilur Rahman
 
Cyber Threat Intelligence: Who is Targeting your Information?
Cyber Threat Intelligence: Who is Targeting your Information? Cyber Threat Intelligence: Who is Targeting your Information?
Cyber Threat Intelligence: Who is Targeting your Information?
Control Risks
 
Cyber attacks in Ukraine
Cyber attacks in UkraineCyber attacks in Ukraine
Cyber attacks in Ukraine
Nick Bilogorskiy
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
Kumar Gaurav
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
DESTROYER39
 
Career in Cyber Security
Career in Cyber SecurityCareer in Cyber Security
Career in Cyber Security
Amol Rangari
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
Moti Sagey מוטי שגיא
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
OCTF Industry Engagement
 
Palestra: Fundamentos do Desenvolvimento Seguro de Softwares
Palestra: Fundamentos do Desenvolvimento Seguro de SoftwaresPalestra: Fundamentos do Desenvolvimento Seguro de Softwares
Palestra: Fundamentos do Desenvolvimento Seguro de Softwares
Andre Henrique
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Adam Pennington
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
AbimbolaFisher1
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
Priyanka Aash
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Sirius
 
Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor Landscape
Sounil Yu
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
ZaiffiEhsan
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
OWASP Delhi
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentationConfiz
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
Ivanti
 

What's hot (20)

Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Risk Management Lifecycle Process PowerPoint Presentation Slides
Risk Management Lifecycle Process PowerPoint Presentation SlidesRisk Management Lifecycle Process PowerPoint Presentation Slides
Risk Management Lifecycle Process PowerPoint Presentation Slides
 
Cybersecurity - Webinar Session
Cybersecurity - Webinar SessionCybersecurity - Webinar Session
Cybersecurity - Webinar Session
 
Cyber Threat Intelligence: Who is Targeting your Information?
Cyber Threat Intelligence: Who is Targeting your Information? Cyber Threat Intelligence: Who is Targeting your Information?
Cyber Threat Intelligence: Who is Targeting your Information?
 
Cyber attacks in Ukraine
Cyber attacks in UkraineCyber attacks in Ukraine
Cyber attacks in Ukraine
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
 
Career in Cyber Security
Career in Cyber SecurityCareer in Cyber Security
Career in Cyber Security
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Palestra: Fundamentos do Desenvolvimento Seguro de Softwares
Palestra: Fundamentos do Desenvolvimento Seguro de SoftwaresPalestra: Fundamentos do Desenvolvimento Seguro de Softwares
Palestra: Fundamentos do Desenvolvimento Seguro de Softwares
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
 
Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor Landscape
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 

Similar to CrowdSec A-Round Fundraising Deck

CrowdSec - Smart Money Round deck
CrowdSec - Smart Money Round deckCrowdSec - Smart Money Round deck
CrowdSec - Smart Money Round deck
CrowdSec
 
Understing the mirai botnet and the impact on iot security
Understing the mirai botnet and the impact on iot securityUndersting the mirai botnet and the impact on iot security
Understing the mirai botnet and the impact on iot security
SaeidGhasemshirazi
 
Nastiest Malware 2021
Nastiest Malware 2021Nastiest Malware 2021
Nastiest Malware 2021
tsevier
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
ShapeBlue
 
社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術
社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術
社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術
ハイシンク創研 / Laboratory of Hi-Think Corporation
 
Deep Dive to Understanding the Mirai Botnet
Deep Dive to Understanding the Mirai BotnetDeep Dive to Understanding the Mirai Botnet
Deep Dive to Understanding the Mirai Botnet
SaeidGhasemshirazi
 
Blockchain solutions leading to better security practices
Blockchain solutions leading to better security practicesBlockchain solutions leading to better security practices
Blockchain solutions leading to better security practices
Eric Larcheveque
 
IETE mid-term symposium on digital forensics and information security : 23 M...
 IETE mid-term symposium on digital forensics and information security : 23 M... IETE mid-term symposium on digital forensics and information security : 23 M...
IETE mid-term symposium on digital forensics and information security : 23 M...
anupriti
 
2012: The End of the World?
2012: The End of the World?2012: The End of the World?
2012: The End of the World?
Saumil Shah
 
A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)
Priyanka Aash
 
beware of Thing Bot
beware of Thing Botbeware of Thing Bot
beware of Thing Bot
Bellaj Badr
 
Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...
NUS-ISS
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
Debra Baker, CISSP CSSP
 
MiraiBotnet.pptx
MiraiBotnet.pptxMiraiBotnet.pptx
MiraiBotnet.pptx
AmitSingh565980
 
Ce hv8 module 17 evading ids, firewalls, and honeypots
Ce hv8 module 17 evading ids, firewalls, and honeypotsCe hv8 module 17 evading ids, firewalls, and honeypots
Ce hv8 module 17 evading ids, firewalls, and honeypotsMehrdad Jingoism
 
STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015
STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015
STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015
Priyanka Aash
 
Top 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdfTop 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdf
infosec train
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine Learning
Avast
 
15 years through Infosec
15 years through Infosec15 years through Infosec
15 years through Infosec
Saumil Shah
 
Webinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking TrojanWebinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking Trojan
Blueliv
 

Similar to CrowdSec A-Round Fundraising Deck (20)

CrowdSec - Smart Money Round deck
CrowdSec - Smart Money Round deckCrowdSec - Smart Money Round deck
CrowdSec - Smart Money Round deck
 
Understing the mirai botnet and the impact on iot security
Understing the mirai botnet and the impact on iot securityUndersting the mirai botnet and the impact on iot security
Understing the mirai botnet and the impact on iot security
 
Nastiest Malware 2021
Nastiest Malware 2021Nastiest Malware 2021
Nastiest Malware 2021
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術
社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術
社会におけるIoTとセキュリティ、匿名化技術: 産業IoTのサイバーセキュリティ技術
 
Deep Dive to Understanding the Mirai Botnet
Deep Dive to Understanding the Mirai BotnetDeep Dive to Understanding the Mirai Botnet
Deep Dive to Understanding the Mirai Botnet
 
Blockchain solutions leading to better security practices
Blockchain solutions leading to better security practicesBlockchain solutions leading to better security practices
Blockchain solutions leading to better security practices
 
IETE mid-term symposium on digital forensics and information security : 23 M...
 IETE mid-term symposium on digital forensics and information security : 23 M... IETE mid-term symposium on digital forensics and information security : 23 M...
IETE mid-term symposium on digital forensics and information security : 23 M...
 
2012: The End of the World?
2012: The End of the World?2012: The End of the World?
2012: The End of the World?
 
A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)
 
beware of Thing Bot
beware of Thing Botbeware of Thing Bot
beware of Thing Bot
 
Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
MiraiBotnet.pptx
MiraiBotnet.pptxMiraiBotnet.pptx
MiraiBotnet.pptx
 
Ce hv8 module 17 evading ids, firewalls, and honeypots
Ce hv8 module 17 evading ids, firewalls, and honeypotsCe hv8 module 17 evading ids, firewalls, and honeypots
Ce hv8 module 17 evading ids, firewalls, and honeypots
 
STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015
STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015
STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015
 
Top 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdfTop 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdf
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine Learning
 
15 years through Infosec
15 years through Infosec15 years through Infosec
15 years through Infosec
 
Webinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking TrojanWebinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking Trojan
 

Recently uploaded

Project File Report BBA 6th semester.pdf
Project File Report BBA 6th semester.pdfProject File Report BBA 6th semester.pdf
Project File Report BBA 6th semester.pdf
RajPriye
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
seri bangash
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
awaisafdar
 
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
BBPMedia1
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
Nicola Wreford-Howard
 
Affordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n PrintAffordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n Print
Navpack & Print
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
creerey
 
LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024
Lital Barkan
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
BBPMedia1
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
Lviv Startup Club
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
fakeloginn69
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
seoforlegalpillers
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 
Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)
Lviv Startup Club
 
Cracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptxCracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptx
Workforce Group
 
Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111
zoyaansari11365
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
LR1709MUSIC
 
BeMetals Presentation_May_22_2024 .pdf
BeMetals Presentation_May_22_2024   .pdfBeMetals Presentation_May_22_2024   .pdf
BeMetals Presentation_May_22_2024 .pdf
DerekIwanaka1
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
agatadrynko
 
The-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic managementThe-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic management
Bojamma2
 

Recently uploaded (20)

Project File Report BBA 6th semester.pdf
Project File Report BBA 6th semester.pdfProject File Report BBA 6th semester.pdf
Project File Report BBA 6th semester.pdf
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
 
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
 
Affordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n PrintAffordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n Print
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
 
LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 
Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)
 
Cracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptxCracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptx
 
Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
 
BeMetals Presentation_May_22_2024 .pdf
BeMetals Presentation_May_22_2024   .pdfBeMetals Presentation_May_22_2024   .pdf
BeMetals Presentation_May_22_2024 .pdf
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
 
The-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic managementThe-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic management
 

CrowdSec A-Round Fundraising Deck

  • 1. Safer Together The Network Effect of Cyber Security Actionable Collectiv e Threat Intelligenc e Discover
  • 2. Cyber security is not a problem of means 192G of high value PI 500K accounts 267M records 5.2M accounts solarwind 32M accounts high profile hack Tens of thousand mail servers Client trust (for an auth system) Billions… and… counting 83M accounts The others 800K records 5700 users
  • 3. Cyber criminals are teaming… and we are not! SRC: CrowdStrike TWISTED SPIDER Maze QakBot MUMMY SPIDER SPRITE SPIDER Defray777 BazarLoader Eregor MALLARD SPIDER Emotet LUNAR SPIDER BokBot Anchor ProLock DoppelDridex TrickBot WIZARD SPIDER Sidoh DoppelPaymer DOPPEL SPIDER Zloader MagneticScraper SCULLY SPIDER DanaBot Cutwail v2 CARBON SPIDER Darkside RaaS Conti SMOKY SPIDER SmokeBot Pushdo NARWHAL SPIDER REvil RaaS PINCHY SPIDER Ryuk Operates Distributed Likely sold access to Develops Affiliate Of Likely Operates Previous collaboration Amadey Loader
  • 4. Last 40 years approach to cybersecurity vs CrowdSec’s approach… vs
  • 5. Here’s the plan… 1> We edit an open source software 2> which creates a network, benefiting to its users 3> This community generates a real time map of rogue IP address 4>… which we monetize along with extra services A Waze of Cybersecurity
  • 6. Laurent Soubrevilla COO Coder turned entrepreneur, loves automation & KPI driven strategies. 3 times founder, 1 exit, 3 fundraisers. Accountable for Delivery Planning Execution CEO 3 times founder, business angel. 4 fundraisers, 3 exits. 22 years in cyber security. Changed focus from tech to business 10y ago. Accountable for Vision Means Business Thibault Koechlin CTO Former red team pentester. FOSS advocate, coder & mentor. Involved in many security projects. Switched from offensive to defensive security. Accountable for Security Architecture Stability A seasoned triumvirate, on a mission… Philippe Humeau
  • 7. Behavior (aggressing you) Syslog, Splunk journald, Cloudtrails, SIEM, ELK, Kafka, etc. ours yours community Reputation (aggressing many) $_ 1 >Acquire 2 >Detect 3>Remedy 4>Share (This process is fully The massively collaborative IPS
  • 8. CrowdSec already deals with 50+ attacks & unwanted behaviors… Web Scans Port Scans 21 22 23 25 80 VOIP abuse Credentials brute-forcing XSS, SQLi, & Php-based armageddons L7 DDoS (Applicative) Ransomware (lateral move) Targeted attacks Bot scalping, scraping or monitoring Credit card stuffing
  • 9. + and builds a real- time map of cybercriminal IP address pools Already collecting more signals than anyone before, from 172 countries.
  • 10. Helping to leverage our unfair advantage… … the number!
  • 11. our network organizes a shortage, choking their weakest link. Cyber criminals need IP addresses to scale their OPS & stay anonymous…
  • 12. A fair model: Software against signals. Give… and you shall receive. MIT license. As free as it can be Transparent, auditable and trustable. Open to contribution Free, forever. We monetize access to CTI for those not sharing $ OPEN SOURCE (MIT) FREE (to use, copy, modify)
  • 13. A network effect in the making… …but past its cold boot phase September 2022 112 000 Installations (in 2 years) 7 200 000 Bad IPs identified 16 000 000 Daily reports received 175 Countries
  • 15. The power of 0.3% 350 300 250 200 150 100 50 0 Jan 2 Jan 16 Jan 30 Feb 13 Feb 27 Mar 13 Alerts per week Blocked by reputation Blocked by behavior -92% of the bad traffic aimed at a server, Is blocked, just based on IP reputation. 7.2 M IP addresses 22K IP addresses SMOKE FIRE ~0.35% (the 8% remaining are dealt with by the behavior engine)
  • 16. Building a network of networks to gain a unique “vertical” vantage point! Health care Retail Bank Energy IT Media Housing Car
  • 17. CrowdSec is a 7D CTI 4D CTI 2D CTI ● Which IP ● Seen how many times last hour ● Which behavior ● Geography ● Actionable. We are 99,99% sure! ● Type of IP (4g, VPN, Tor, etc.) ● Against what type of industry ● Which IP ● Was it aggressive recently ● What vulnerability (CVE) ● Type of IP (4g, VPN, Tor, etc.) ● Which IP ● What (simple) CVE
  • 18. Network’s maturity stages More signals (see more threats) Stronger signals (distribute more IP, still with no false positive) Real time signals (identifying in seconds not minutes) PHASE 1 PHASE 2 PHASE 3 Today
  • 19. We collect the strict minimum Your logs are never exported And keep them for the least amount of time
  • 20. We also have a gorgeous console
  • 23. Loved by professionals Voted #17 on G2 best 2022 cybersecurity product, leader in 30+ categories. (And as Venture Beats highlighted, only 3 out of 50 products are edited by startups. We outranked Microsoft, GitHub, Symantec, Dynatrace, Tenable, ...)
  • 24. Technical deck KPI deck Monetization plan Investment plan Team deck Communication & community deck Safer together “An excellent way to really protect exposed servers” Willy Tarreau (Founder - Haproxy) “CrowdSec takes a novel approach to programmatically staying ahead of emerging threats through a novel application of crowd-sourcing” Omkhar Arasaratnam (Engineering Director - Google) “It’s so good, I thought it already existed. I’ll be among the 1st customers.” Yoav Kutner (Founder - Magento & Oro Inc) “Crowdsec [is] making the world safer [...] go grab and install it.” Flemming Riis (Director Risk Assessment - GoDaddy) “Likely the most innovative security solution” Michel Moriniaux (SRE - Microsoft/LinkedIn) “An excellent approach to the problem” Frank Denis (Security guru, former OVH CISO) “In an everything-Cyber world, it’s reassuring to find some genuine security professionals.” Nicolas Ruff (Security Engineer, Google)