Why are you seeing this page?

This website may try to install viruses or intercept personal data (for example: passwords, telephone numbers, bank details). The Belgium Anti-Phishing Shield (BAPS) is an initiative of the Center for Cybersecurity Belgium (CCB). This is a system that warns the user against malicious websites.

More info about this initiative

React

No protection needed?

If you no longer wish to be covered by this safeguard, you may disable it at your own risk by clicking here.

Disagree with this analysis?

If you think this warning is not correct, you can always ask to rescan this website. You can do this by completing the following form. Please state why you think this site needs to be reviewed.

Install the Safeonweb app

Do you want to be constantly and quickly up to date with new cyber threats and the latest online scams? In this case, download the Safeonweb app.

More information

Discover our Safeonweb Browser Extension

What is the Safeonweb Browser Extension?

The Centre for Cybersecurity Belgium (CCB) is the national authority for cybersecurity in Belgium.

One of the CCB’s mission is to make Belgium one of the most cybersecure countries in Europe.

In this regard, the CCB developed the Safeonweb Browser Extension which  contributes to this mission by helping citizens and organisations in assessing whether the websites they are browsing are trustworthy. The Extension allocates a degree of trust (High, Medium, Low) to each website, based on a series of known factors regarding the websites domain; its owner and its related Certificate Authority (CA).

Discover the Browser Extension

Our tools

Safeonweb

What services does Safeonweb offer ?

Safeonweb is a set of services that the Centre for Cybersecurity Belgium provides to the entire Belgian population. Safeonweb wants to quickly and accurately inform Belgian citizens and advise them on cybersecurity high-end digital threats and online security.

Safeonweb uses a mix of communication tools: a website which provides continuous access to cybersecurity advice, a Facebook page, an X account, an Instagram account and a YouTube Channel.

Each year, Safeonweb organises a campaign that focuses on a particular topic and reaches out to the general public.

Access the site

Safeonweb@work

What services does Safeonweb@work offer?

Safeonweb@work aims to provide your organisation with tools to better arm yourself against cyber threats.

By enabling you to identify threats and vulnerabilities on your network and domain, you can proactively implement the appropriate protective measures to drastically reduce the risk of cyber attacks.

Browse our platform to discover all our Tools & Resources available publicly and free of charge to all companies and organisations in Belgium.

And register your organisation to benefit from additional services designed to help you identify and mitigate cyber threats specific to your network and domain.

Access the site