Crowdsec - anyone using it?

I first looked into crowed sec when it was first released and it looked promising.

Is anyone using it alongside fail2ban or using it to replace fail2ban?

Whats your opinion of crowedsec?

I use crowdsec in a docker environment with NGINX Proxy Manager and it works fantastic. Would love to figure out how to best integrate it with Hestia.