About us

CRDF Labs is an organization based in the city of Paris, France. The lab is edited by a person who is passionate about computer security and likes to serve the common good.

Our philosophy is clear and precise: we want to make the Web more secure. To do this, we develop innovative tools to address threats from the most complex to the most basic. Our international network of partners allows us to have a realistic and efficient vision of the cyber-threat at any given moment and to respond according to specific needs.

Our Cyber Threat Intelligence (CTI) engines via the CRDF Threat Center enable our partners to protect their infrastructure, intervene, conduct cyber security research and anticipate the threat.

Total independence

CRDF Labs is totally independent and wishes to remain so. Our physical infrastructure does not depend on any hosting provider; we host everything ourselves in our own premises.

We do not depend on any public, community or corporate funding. We are financially autonomous and some of our partners sometimes help us by exchanging data with us or by other means. This financial independence ensures a real autonomy.

Commercial and non-commercial activities

The aim of CRDF Labs is to protect as many users as possible and to share our CTI. However, some of our users/companies wanted to be able to obtain our CTI without exchanging data with us or for commercial use. For this use, CRDF Labs markets an offer.

In all other cases, CRDF Labs offers (subject to conditions) a completely free and non-commercial service for users who wish to exchange data with us and who are not making commercial use of it. The project and mission of CRDF Labs therefore remain entirely non-commercial and in its birth.

Our data is not intended to be published to the general public but to IT security professionals for security reasons. Therefore, all data is classified as TLP:AMBER+STRICT (unless otherwise stated).

Exchange and share

Because sharing and exchanging makes us stronger, we love to partner with various entities to exchange data, services and intelligence.

Our network of partners is our strength and allows us to be stronger together.

Understand all threats and anticipate them

At CRDF Labs, we treat all threats with the same level of importance. We range from state threat analysis to the common threat: cyber crime.

On all these threats, our objective is clear: to exchange, discover, analyze, understand and anticipate.

Anticipation allows us to discover future threats.

Develop innovative tools

Since the early days of CRDF Labs, we have been developing, with the means at our disposal, tools to detect, analyze and understand the threat.