Annual Report 2020 of CERT.at and GovCERT Austria published

In their Internet Security Report, GovCERT Austria and CERT.at, an initiative of the Domain-Registry nic.at, report on events and activities of the past year.

The ongoing pandemic has also left its mark on cyberspace: the data of 2020 shows that rapid digitization has been accompanied by an increase in - increasingly professionalized - cyberattacks.

The report indicates that, despite the pandemic, protection of digital infrastructure has been broadly successful. By serving as a central information hub, GovCERT Austria and CERT.at contributed greatly to this achievement.

More information

Further Information

netidee: Funding 2023 awarded!

Read more about netidee: Funding 2023 awarded!

nic.at fulfills a child’s heartfelt wish at Christmas

Read more about nic.at fulfills a child’s heartfelt wish at Christmas

nic.at: 100 years of internet competence

Read more about nic.at: 100 years of internet competence

RcodeZero: New and stronger nodes available

Read more about RcodeZero: New and stronger nodes available

netidee projects: Watch out, trap!

Read more about netidee projects: Watch out, trap!

nic.at: Results Consumer Survey 2023

Read more about nic.at: Results Consumer Survey 2023
All news

Internet Stiftung

The Internet Stiftung promotes the development of the internet in Austria and an unrestricted and orderly access to networks and services in compliance with international obligations. In particular, the Internet Stiftung is responsible for the administration of the .at domain.