Homepage

CRDF Labs is a laboratory dedicated to cyber security

We fight against all cyber-crimes (state, conventional and normalized) and we develop innovative tools and services to make the Web safer.
Our systems detect new threats, new methods and new strategies of attackers every day. We publish our Cyber Threat Intelligence (CTI) on the CRDF Threat Center and share it with our partners to be more effective together.

Our partners, security researchers, government institutions use and share their Cyber Threat Intelligence data with us.

Cyber-Security

Independent, non-commercial and self-financed

All activities of our laboratory are non-commercial. CRDF Labs has a commercial activity for certain projects and companies. Overall, our activity is completely non-commercial for users who exchange data with us and make no commercial use of it. Also, we are totally self-financed. Thus, CRDF Labs can guarantee a total independence and transparency towards its partners and users.

All CRDF Labs infrastructures are self-hosted and without any service provider. The Internet connection is the only thing provided by one of our providers.

The independence is total.

Freedom

Our goal is to make the Web safer

Our mission is driven by the desire to make the Web more secure, accessible, neutral and safe for the world.

Trust