CERT.at assists with Emotet takedown

Success in the fight against criminal networks: the infrastructure of the malware "Emotet" was taken down in a coordinated action by several law enforcement agencies.

CERT.at has supported in the "clean-up": Affected customers were identified from the seized database and informed via their network operators to delete the malware from their systems, which had spread mainly via malicious links or attachments in emails. The numerous feedback, which has been received, proofs that the warnings were necessary and successful.

CERT.at is an initiative of the Austrian the Domain-Registry nic.at, a subsidiary of the Internet Stiftung.

More information

Further Information

netidee Science: Call 8 launched!

Read more about netidee Science: Call 8 launched!

netidee: Funding 2023 awarded!

Read more about netidee: Funding 2023 awarded!

nic.at fulfills a child’s heartfelt wish at Christmas

Read more about nic.at fulfills a child’s heartfelt wish at Christmas

nic.at: 100 years of internet competence

Read more about nic.at: 100 years of internet competence

RcodeZero: New and stronger nodes available

Read more about RcodeZero: New and stronger nodes available

netidee projects: Watch out, trap!

Read more about netidee projects: Watch out, trap!
All news

Internet Stiftung

The Internet Stiftung promotes the development of the internet in Austria and an unrestricted and orderly access to networks and services in compliance with international obligations. In particular, the Internet Stiftung is responsible for the administration of the .at domain.