Skip to content

CERT-EU

The Computer Emergency Response Team for the EU institutions, bodies and agencies

Born in 2011, CERT-EU is an inter-institutional service provider administratively hosted in the European Commission. As the Computer Security Incident Response Team of all the EU institutions, bodies and agencies, our mission is to contribute to the security of their ICT infrastructure by helping them to prevent, detect, mitigate and respond to cyber attacks.

We also act as the cybersecurity information exchange and incident response coordination hub for all the Union’s institutions, bodies and agencies.

Read More

Popular repositories

  1. ansible-auditd-laurel ansible-auditd-laurel Public

    An Ansible role to deploy auditd and laurel

    Jinja 2

  2. misp-galaxy misp-galaxy Public

    Forked from MISP/misp-galaxy

    Clusters and elements to attach to MISP events or attributes (like threat actors)

    1

  3. halloffame halloffame Public

    Forked from kwouffe/halloffame

    Manage reported vulnerabilies

    HTML 1

  4. Synapse Synapse Public

    Forked from TheHive-Project/Synapse

    Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform

    Python 1

  5. crowdstrike-client crowdstrike-client Public

    CrowdStrike API Python Client

    Python 1 1

  6. .github .github Public

    Public profile repository for CERT-EU

Repositories

Showing 6 of 6 repositories

Top languages

Loading…

Most used topics

Loading…