India’s CERT-In system and its role in securing the country’s cyber space!

 Every country has a Computer Emergency Response Team (CERT) which consists of experts who are responsible for protecting the public against cyber security threats. CERT-In is India's special team of experts that do this work for us. Besides cyber-attacks, the team also works on responses to disaster situations like earthquakes or floods. I'm sure you know better than anybody that cyberspace doesn't stop existing because of powerless grids and downed servers...

CERT-In is an agency in India with the Home Ministry whose purpose is to make sure sites are not inaccessible, and they work on incident prevention, response services, and security quality management services.

India’s CERT-In system and its role in securing the country’s cyber space!

CERT-In Objectives:

CERT-In runs after the objective of upgrading network safety in India. With this objective, this association has characterized its targets as follows:

·         Prevention of cyber-attacks that target the country’s cyber space.

·         Responding to cyber-attacks to minimize damage and reducing recovery time to ultimately minimize the national vulnerability to cyber-attacks.

·         Enhancing the level of cyber awareness among citizens.

Functions of CERT-In:

The functions of CERT-In have been assigned by the Information Technology (Amendment) Act 2008:

1.      CERT-In collects, analyzes, and shares information on cyber incidents taking place in India.

2.      Forecasts and alerts about cyber incidents.

3.      Takes emergency measures to handle cyber security incidents.

4.      Plays a major role in the coordination of cyber incident response activities.

5.      Issues guidelines and advisories in relation to information security best practices and procedures, prevention, and reporting of cyber incidents.

6.      Any other functions that relate to cyber security as prescribed.

CERT-In Empanelled Auditors:

CERT-In has created a panel of trained organizations to perform the vulnerability assessment and penetration testing of computer systems, networks & applications of various organizations that fall under the scope of the Government of India and those in other sectors of the Indian economy.

As per CERT-In, an empanelled security auditor will take note of existing security policies and controls, test IT assets for vulnerabilities, execute penetration tests, conduct comprehensive interviews with key personnel in the company, and run vulnerability assessments to identify potential holes in the system. This entire process is conducted in order to determine whether or not information security controls are effective.

In this pursuit, the empanelled security auditor organization performs the following functions:

1.      IT security policy review

2.      Information Security Testing

3.      Internet Technology Security Testing

4.      Process Security Testing

5.      Application security testing

6.      Communications Security Testing

7.      Wireless Security Testing

8.      Physical Security Testing

India’s CERT-In system and its role in securing the country’s cyber space!

CyRAACS

CyRAACS is a Cybersecurity Company in Bangalore that provides VAPT services Bangalore India services along with a range of other cyber security solutions. CyRAACS is CERT-IN empanelled company in Bangalore for providing Information Security Auditing Services.

The empanelment entrusts CyRAACS with all the above-mentioned functions of a Security Auditing Firm as prescribed by CERT-In.

Comments

Popular posts from this blog

How to protect your startup Business against cyber attacks?

Top Cyber Security Companies in India | CyRAACS

5 Tips for Choosing a Cyber Security Provider in the Dubai, UAE