CERT.at: Annual Internet Security Report, Austria 2019

The Internet Security Report Austria 2019 by CERT.at and GovCERT Austria summarizes the most important topics of the year and provides an overview of the CERT activities.

Besides reporting CERT.at's statistics, the report describes the current status of political developments (NIS Act) and highlights national and international networking as well as various cooperations.

CERT.at is an initiative of the Austrian Domain-Registry nic.at, a company of the Internet Stiftung.

November 2020

Download the Annual Report 2019 (PDF)

Further Information

netidee grants: Submit now!

Read more about netidee grants: Submit now!

netidee Call 2024: Online information evening

Read more about netidee Call 2024: Online information evening

nic.at: Austrian domain map

Read more about nic.at: Austrian domain map

The netidee Call 2024 has started!

Read more about The netidee Call 2024 has started!

nic.at: New member of the Asia Pacific Top Level Domain Association

Read more about nic.at: New member of the Asia Pacific Top Level Domain Association

netidee Science: Call 8 launched!

Read more about netidee Science: Call 8 launched!
All news

Internet Stiftung

The Internet Stiftung promotes the development of the internet in Austria and an unrestricted and orderly access to networks and services in compliance with international obligations. In particular, the Internet Stiftung is responsible for the administration of the .at domain.