Blog

Harder Better Faster Stronger

We are thrilled to announce that the EU has just taken a big step - a step that will boost the overall cybersecurity resilience of all Union entities

Read, feed, and lead: Fresh features for our cyber fans!

Dive into our latest website upgrades, from category-specific RSS feeds to direct on-site reading and enhanced download options, ensuring a streamlined and secure cybersecurity reading experience.

We are changing the executive summary of our quarterly CTI reports

We have introduced several notable changes in the latest edition of the exec summary of our quarterly CTI reports. We are now focusing solely on threats to EUIBAs, to share unique info you don't get from other sources. And we have changed its format.

Decoding the double-edged sword of Generative AI

It's here, it's powerful, and it's shaping our future. Generative Artificial Intelligence (AI) - a technology that is as promising as it is provocative. In a position paper we are publishing today - available as CERT-EU Security Guidance 23-002 - we dived headfirst into the labyrinth of this fascinating and sometimes fearsome frontier.

Russia's war on Ukraine: one year of cyber operations

We have been monitoring the cyber aspects of Russia's war on Ukraine since January 2022, when the conflict was brewing up. We observed the global cyber landscape, to anticipate if and how cyber operations would target EU institutions, bodies, and agencies and other organisations. We created a dedicated report to showcase this work.

Sustained activity by specific threat actors

The European Union Agency for Cybersecurity (ENISA) and the CERT of all the EU institutions, bodies and agencies (CERT-EU) jointly published a report today, to alert on sustained activity by particular threat actors. The malicious cyber activities of the presented threat actors pose a significant and ongoing threat to the European Union.

A New Cyber Brief

We are glad to announce a new, improved version of the Cyber Brief, our monthly report which provides a carefully selected set of publicly known cybersecurity events.

Embracing modernity

While our old website gave us a public presence and a space where we could share our publications, it used a design that was all the rage in the 1990s, when Mosaic was the best browser of its time. It took us some time but we are finally embracing modernity. So say hi to our new website!

Committed to the cause! Cyber Europe 2022

Committed to the Union cybersecurity cause, CERT-EU participated in the real-life scenario pan-European exercise Cyber Europe 22 hosted by the European cybersecurity agency (ENISA). CERT-EU coordinated the EU institutions, bodies and agencies.

Cybersecurity mitigation measures against critical threats

On Feb 14, we made a joint publication with ENISA, strongly encouraging all EU-based organisations to implement a set of cybersecurity best practices. Building on this joint publication, we made available specific implementation recommendations. By applying these, organisations can boost their cybersecurity defence and resilience.

We got cookies

We only use cookies that are necessary for the technical functioning of our website. Find out more on here.