SBN

CERT-In and Its Role in Securing India’s Cyber Space

CERT (Computer Emergency Response Team) is a team that consists of information security experts who are responsible for providing protection against cyber security threats. In addition to this, the team of experts is also given the responsibility of detecting and responding to cyber attacks. Every country has a CERT. The Indian CERT goes by the name CERT-In.

CERT-In is an organization that functions under the Ministry of Electronics and Information Technology. Like any other country’s CERT, the Indian CERT provides incident prevention, response services, and security quality management service.

Take a Moment to Stay Tuned Forever

Subscribe to get weekly cyber security updates!



CERT-In Objectives

CERT-In works towards the goal of enhancing cyber security in India. With this goal, this organization has defined its objectives as follows:

  • Prevention of cyber attacks that target the country’s cyber space
  • Responding to cyber attacks to minimize damage and reducing recovery time to ultimately minimize the national vulnerability to cyber attacks
  • Enhancing the level of cyber awareness among citizens

Functions of CERT-In

The functions of CERT-In have been assigned by the Information Technology (Amendment) Act 2008:

  1. CERT-In collects, analyzes, and shares information on cyber incidents taking place in India.
  2. Forecasts and alerts about cyber incidents.
  3. Takes emergency measures to handle cyber security incidents.
  4. Plays a major role in the coordination of cyber incident response activities.
  5. Issues guidelines and advisories in relation to information security best practices and procedures, prevention, and reporting of cyber incidents.
  6. Any other functions that relate to cyber security as prescribed.

CERT-In Empanelled Auditors

CERT-In has created a panel of IT Security Auditing Organizations that perform the vulnerability assessment and penetration testing of computer systems, networks & applications of various organizations that fall under the scope of the Government of India and those in other sectors of the Indian economy.

As per CERT-In, as a part of an audit, the empanelled security auditors may interview key people in-charge, carry out vulnerability assessments & penetration testing, list the existing security policies and controls, and test IT assets. This is carried out in order to determine the effectiveness of information security controls.

In this pursuit, the empanelled security auditor organization performs the following functions:

  1. IT security policy review 
  2. Information Security Testing 
  3. Internet Technology Security Testing 
  4. Process Security Testing 
  5. Application security testing 
  6. Communications Security Testing 
  7. Wireless Security Testing 
  8. Physical Security Testing

Kratikal

Kratikal is a cyber security organization that provides Vulnerability Assessment Service (VAPT) services along with a range of other cyber security solutions. Kratikal is empanelled by CERT-In for providing Information Security Auditing Service.

As our organization has a huge clientele of eminent corporate organizations, we have the requisite expertise in dealing with the cyber difficulties that big organizations with complex cyber security requirements face. 

The empanelment entrusts Kratikal with all the above-mentioned functions of a Security Auditing Firm as prescribed by CERT-In.

Get your hands on the latest DMARC report!

Check out the latest trends in Email Security

The post CERT-In and Its Role in Securing India’s Cyber Space appeared first on Kratikal Blogs.

*** This is a Security Bloggers Network syndicated blog from Kratikal Blogs authored by Rishi Khemani. Read the original post at: https://www.kratikal.com/blog/cert-in-and-its-role-in-securing-indias-cyber-space/