CERT.at assists with Emotet takedown

Success in the fight against criminal networks: the infrastructure of the malware "Emotet" was taken down in a coordinated action by several law enforcement agencies.

CERT.at has supported in the "clean-up": Affected customers were identified from the seized database and informed via their network operators to delete the malware from their systems, which had spread mainly via malicious links or attachments in emails. The numerous feedback, which has been received, proofs that the warnings were necessary and successful.

CERT.at is an initiative of the Austrian the Domain-Registry nic.at, a subsidiary of the Internet Stiftung.

April 2021

More information

Further Information

netidee grants: Submit now!

Read more about netidee grants: Submit now!

netidee Call 2024: Online information evening

Read more about netidee Call 2024: Online information evening

nic.at: Austrian domain map

Read more about nic.at: Austrian domain map

The netidee Call 2024 has started!

Read more about The netidee Call 2024 has started!

nic.at: New member of the Asia Pacific Top Level Domain Association

Read more about nic.at: New member of the Asia Pacific Top Level Domain Association

netidee Science: Call 8 launched!

Read more about netidee Science: Call 8 launched!
All news

Internet Stiftung

The Internet Stiftung promotes the development of the internet in Austria and an unrestricted and orderly access to networks and services in compliance with international obligations. In particular, the Internet Stiftung is responsible for the administration of the .at domain.