CERT.at: Annual Internet Security Report, Austria 2019

The Internet Security Report Austria 2019 by CERT.at and GovCERT Austria summarizes the most important topics of the year and provides an overview of the CERT activities.

Besides reporting CERT.at's statistics, the report describes the current status of political developments (NIS Act) and highlights national and international networking as well as various cooperations.

CERT.at is an initiative of the Austrian Domain-Registry nic.at, a company of the Internet Stiftung.

Download the Annual Report 2019 (PDF)

Further Information

netidee Science: Call 8 launched!

Read more about netidee Science: Call 8 launched!

netidee: Funding 2023 awarded!

Read more about netidee: Funding 2023 awarded!

nic.at fulfills a child’s heartfelt wish at Christmas

Read more about nic.at fulfills a child’s heartfelt wish at Christmas

nic.at: 100 years of internet competence

Read more about nic.at: 100 years of internet competence

RcodeZero: New and stronger nodes available

Read more about RcodeZero: New and stronger nodes available

netidee projects: Watch out, trap!

Read more about netidee projects: Watch out, trap!
All news

Internet Stiftung

The Internet Stiftung promotes the development of the internet in Austria and an unrestricted and orderly access to networks and services in compliance with international obligations. In particular, the Internet Stiftung is responsible for the administration of the .at domain.