abuse.ch gets a new home at BFH

01.06.2021 abuse.ch – the widely used, internationally renowned platform for protection against cyber threats – is entering into a partnership with Bern University of Applied Sciences. In future, abuse.ch will be run as a research project at the Institute for Cybersecurity and Engineering ICE. Free open-source data will still be made available to the federal administration, industry and research in addition to new ways of combating cyber threats.

International law enforcement agencies, such as the FBI and US Justice Department, have already utilised abuse.ch to implement successful measures against cyber crime. The heavily used Swiss non-profit platform for protection against cyber attacks is well known amongst the international IT community. Through the projects it has launched, abuse.ch has so far identified and rendered harmless over 1.2 million malware sites and has analysed more than 40 million malware programs. The community-run platform is now entering into a partnership with Bern University of Applied Sciences and will be given a new home at the Institute for Cybersecurity and Engineering (ICE).

In future, abuse.ch will be operated and further developed as a BFH research project. “The partnership with abuse.ch will enhance BFH’s expertise in the fields of prevention, detection and analysis of cyber threats,” says Prof. Dr Endre Bangerter, Joint Head of the Institute for Cybersecurity and Engineering (ICE). Henceforward, industry and the authorities will also benefit from new project opportunities and services with BFH in the field of cyber security. abuse.ch will continue to provide free open source threat intelligence to make reliable data available to the federal administration, industry partners and security solution manufacturers. “The partnership with abuse.ch means we’re now able to effectively protect the networks of industry partners and their customers against cyber threats on a large scale,” Dr Bangerter points out.

The key figure behind abuse.ch is Roman Hüssy, who launched the project 15 years ago and has managed it ever since. He will continue to head up abuse.ch as a research associate at ICE. Roman Hüssy explains that BFH will continue to allow the community-run platform to operate on a non-commercial basis, but more than that: “As a research project, abuse.ch will have the resources it needs for its ongoing development and to undertake further cybersecurity projects which ultimately benefit everyone.”

abuse.ch

abuse.ch’s core competency is open source threat intelligence, i.e. data and information on cyber threats made freely available to everyone. This data enables companies and organisations to protect themselves more effectively against potential cyber threats. Many telecom providers, companies and manufacturers of IT security solutions already use the data provided free of charge by abuse.ch to protect their own networks or customers. The extensive use of this data has allowed abuse.ch to reach a large number of organisations and internet users, either directly or indirectly, making a major contribution to cyber security worldwide since it was set up 15 years ago.

Authorities use abuse.ch data to improve national internet hygiene, for example by identifying websites used to distribute malware and rendering them harmless. Judicial authorities also benefit from abuse.ch: law enforcement agencies worldwide use abuse.ch to support their cyber-crime investigations.

abuse.ch also runs several community-led projects. Here are a few examples:

  • URLhaus: Platform providing information on websites used by cyber criminals to spread malware.
  • MalwareBazaar: Platform where IT security researchers can share information on the current malware.
  • ThreatFox: Platform for the exchange of technical information on the current cyber threats (indicators of compromise – IOCs).

abuse.ch’s infrastructure currently consists of around 55 servers and 200 sandboxes. The project generates monthly network traffic of over 130 TB and processes almost 300 million HTTP requests. abuse.ch answers around two million APIs requests a day and generate 100 GB in compressed data.

Find out more

Contact Communication