CERT.at: Review of the second third of 2021

In its report, CERT.at, an initiative of the domain registry nic.at, informs about incidents, projects as well as speeches of the second third of the year

Among other things, CERT.at reports that Microsoft in particular attracted attention in the second third of 2021: Not only did Microsoft have to deal with the aftermaths of ProxyLogon, an exploit chain for the e-mail server "Microsoft Exchange", but it also was made public that further attack possibilities were discovered with ProxyShell. In addition, a vulnerability in the Windows Printer Spool, named PrintNightmare, could only be insufficiently fixed over a long period. Apart from that, serious vulnerabilities in the mail server software exim were detected, an RCE in VMware vCenter was found and extortion via DDoS was attempted.

Additionally, CERT.at informs in its review about past presentations as well as the projects "MeliCERTes 2" and "Enhancing Cybersecurity in Austria".

These and other topics can be read in the blog post.

March 2022

Learn more

Further Information

netidee grants: Submit now!

Read more about netidee grants: Submit now!

netidee Call 2024: Online information evening

Read more about netidee Call 2024: Online information evening

nic.at: Austrian domain map

Read more about nic.at: Austrian domain map

The netidee Call 2024 has started!

Read more about The netidee Call 2024 has started!

nic.at: New member of the Asia Pacific Top Level Domain Association

Read more about nic.at: New member of the Asia Pacific Top Level Domain Association

netidee Science: Call 8 launched!

Read more about netidee Science: Call 8 launched!
All news

Internet Stiftung

The Internet Stiftung promotes the development of the internet in Austria and an unrestricted and orderly access to networks and services in compliance with international obligations. In particular, the Internet Stiftung is responsible for the administration of the .at domain.