CERT-In Guidelines for IT Security Audits

+

Years Experience

+

Customers

% +

Client Retention

M +

Identities Protected

CERT-In Guidelines for Auditee Organisations

In-line with industry best practices, the Cyber Emergency Response Team of India has published guidelines for Auditee Organisations to follow while working with vendors for their CERT-In Certification process.

An Overview:

  • Introduction
  • Audit components and characteristics
  • Auditee expectations
  • General guidelines
  • Snapshot information & technical manpower details
  • Third party hosting service provider
  • Relationship auditee & auditor
  • Disclaimer
  • Sample Report for Security Audit

CERT-In Guidelines for CERT-In Empanelled Organizations

In-line with industry best practices, CERT-In has published comprehensive guidelines for CERT-In Empanelled Information Security Auditing Organizations to follow while working with Audits for their CERT-In Certification process.

An Overview:

ENQUIRE NOW

About Xiarch

Xiarch has been a CERT-IN Empanelled IT Security Auditor since 2012. It is an acknowledgement of Xiarch’s technical expertise in conducting Information Security like VAPT Services, Penetration Testing Services, Vulnerability Assessment Services, Among our consumers we proudly work for Government Organizations, Fortune one thousand Companies and countless start-up companies. We are additionally Value Added Partners, Authorized Re-sellers & Distributor of Leading Web Application Security Testing Tools.

We are headquartered in Delhi and have branch presence in Gurugram and Mumbai - India

Contact our sales team @ +91-9667916333 for further clarifications on above stated service, you can also reach us by an email at [email protected]. We’ll be grateful to serve you. Happy Security.

Request a Quote

Our Offices


New Delhi - Head Office
Xiarch Solutions Private Limited
Gurugram-Branch Office
Xiarch Solutions Private Limited
Noida - Branch Office
Xiarch Solutions Private Limited
Mumbai - Branch Office
Xiarch Solutions Private Limited

Get In Touch With Us


Test the effectiveness of your own security controls before malicious parties do it for you. Our security experts are here to help — schedule a call today.

Xiarch Security is an global security firm that educates clients, identifies security risks, informs intelligent business decisions, and enables you to reduce your attack surface digitally, physically and socially.

Certified Security Experts

Our security experts are exceptionally qualified and confirmed by CEH, ECSA, OSCP, CISA, CISSP, and numerous others.

Communication & Collaboration

After surveying the code our specialists shared the best answers to correct them. Our experts will communicate with you for any further implementations.

Research-Focused Approach

We hold industry-leading certifications and dedicate part of every day to research the latest exploit techniques to ensure our clients remain protected from evolving online attacks.

Free Remediation Testing

Once your team addresses remediation recommendations, Xiarch will schedule your retest at no additional charge.