CERT-IN Empanelled Security Auditor

CERT-IN : Overview

CERT-In is a functional organisation of the Ministry of Electronics and Information Technology, Government of India with the objective of securing Indian cyberspace. CERT-In provides Incident Prevention and Response Services as well as Security Quality Management Services.

The Information Technology (Amendment) Act 2008, designated CERT-In to serve as the national agency to perform the following functions in the area of cybersecurity –

  • Collection, analysis, and dissemination of information on cyber incidents.
  • Forecasts and alerts on cybersecurity incidents.
  • Emergency measures for handling cybersecurity incidents.
  • Coordination of cyber incident and response activity.
  • Issue guidelines, advisories, vulnerability notes, and whitepapers relating to Information security practices, procedures, prevention, response, and reporting of cyber incidents.
  • Such other functions relating to cybersecurity as may be prescribed.
Cert In Empanelled

eSec Forte Technologies: A Cert-In Empanelled Security Auditor

eSecforte Technologies is a CERT-In empanelled IT Security Auditor. It is an acknowledgement of eSecforte Technologies technical expertise in conducting Information Security Audits. As a CERT-In empanelled auditor eSecforte Technologies is qualified to conduct security audits of websites, networks & applications. On successfully completing the audit as per CERT-In Guidelines, our team can issue the CERT-In Certification as required by compliance requirements.

CONTACT US TODAY TO LEARN MORE
ABOUT OUR PRODUCTS AND SERVICES.