abuse.ch: research project turns into a company

08.08.2022 The research project conducted jointly by the Institute for Cybersecurity and Engineering ICE at Bern University of Applied Sciences BFH and abuse.ch has officially come to an end. Roman Hüssy, founder of abuse.ch, will continue to run the platform as a company.

After a little more than a year, the research project conducted jointly by the Institute for Cybersecurity and Engineering ICE at Bern University of Applied Sciences BFH and abuse.ch, a widely used platform for protection against cyber threats, has been completed. From now on, Roman Hüssy, who launched the platform about 15 years ago and managed it as a research assistant during his collaboration with BFH, will continue to run abuse.ch as a company. For research and teaching purposes, BFH will keep an access to the platform’s threat intelligence data.

The research project was conducted at ICE in the field of Cyber Threat Intelligence. Within the last year, data from the platform was used in an EU study on the misuse of DNS. Moreover, Roman Hüssy was invited to take part as an expert in a panel discussion of the Internet Corporation for Assigned Names and Numbers (ICANN) on the same topic.

Find out more