The CERT Division | Software Engineering Institute (original) (raw)

History

The CERT Division is the birthplace of cybersecurity. For nearly 30 years, the CERT Division of the SEI has partnered with government, industry, law enforcement, and academia to advance cybersecurity and improve the security and resilience of computer systems and networks.

Originally focused on incident response, we have expanded into cybersecurity areas such as network situational awareness, malicious code analysis, secure coding, resilience management, insider threats, digital investigations and intelligence, workforce development, DevOps, forensics, software assurance, vulnerability discovery and analysis, and risk management.