Hey friends! Today we’re talking with Philippe Humeau, CEO of CrowdSec, which is "an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network."

I came into this interview not knowing much at all about CrowdSec, so I peppered Philippe with questions such as:

  • What is CrowdSec?

  • What problem does it solve?

  • Who are your competitors?

  • You’re open source…so how do you make $? What’s your five-year plan?

  • You’re dealing with a lot of data and metrics…how are you handling data privacy laws and concerns such as GDPR?

  • What if I fall in love with CrowdSec and want to contribute to making it better?

It was a really fun, transparent and energetic interview – hope you enjoy it!

Written by: Brian Johnson

Share on socials: