Comment on CrowdSec vs Fail2Ban - What to use?

mbirth@lemmy.ml ⁨1⁩ ⁨week⁩ ago

I had fail2ban running for several years before switching to CrowdSec late last year. They both work in a similar fashion and watch your logfiles for break in attempts. With the small difference that CrowdSec also lets you use blocklists from the “crowd” to block malicious actors before they even get to try their luck on your machine(s).

I’m using CrowdSec with Traefik and nftables. But there are some bouncer plugins for nginx and OpnSense, too.

I just followed their example configurations for Docker, Docker Compose and then started tinkering with the config until everything worked as desired.

source
Sort:hotnewtop