CERT-In Empanel Org
CERT-In Empanel Org
CERT-In Empanel Org
The List of IT Security Auditing Orgnisations, as given below, is up-to-date valid list of CERT-In
Empanelled Information Security Auditing Orgnisations. This list is updated by us as soon as there is
any change in it.
NSIC Campus,
Software Technology Park Extn,
Okhla Phase III,
New Delhi - 110020
Contact person:Mr. Srivathsan Sridharan, Vice President- Sales
Mobile: 9599057764
Email: sri.s[at]lucideus.com
Shree Roopak Srivastava ,Principal Consultant – Program Management & Head - Center of
Excellence State IT Center, 47-A Arera Hills,
Bhopal 462011 (M.P.)
Mobile:+91-9977203089
Email: roopak.srivastava[at]mapit.gov.in
Website: http://www.mapit.gov.in
Shilpa Vidya 49, 1st Main, 3rd Phase, JP Nagar, Bangalore- 560078
Website URL: www.paladion.net
Ph : 080-42543444
Fax: 080- 41208929
Contact Person: Mr. Amit Tewari, Sales Manager
Mobile: +91 09910301180
E-mail : amit.tewary[at]paladion.net
25. M/s PricewaterhouseCoopers Pvt Ltd
Shri Milind Dharmadhikari , Practice Head - IT Risk & Security Management Services
2nd Floor, SumaCenter,
Opposite Himali Society,
Erandwane,
Near Mangeshkar Hospital ,
Pune, Maharashtra 411004
Email: infosec[at]sumasoft.net
Mobile: 9870006480 , 9822600489
35. M/s Security Brigade InfoSec Pvt. Ltd.
Corporate Office :
A-302 & A-303, Oxy Primo,
Gate No. 599, Bakori Phata,
Pune-Nagar Highway,Opp. Jain College,
Wagholi, Pune-412207, Maharashtra, India.
Ph: 2040222891
Fax: 2040222891
Contact Person : Shrushti Sarode
Email : shrushti[at]varutra.com
Mobile: 840 8891 911
40. M/s ValueMentor Consulting LLP
Wipro Infotech,
480-481, Udyog Vihar, Phase-III,
Gurgaon, Haryana
Ph No: 0124-3084000
Fax : 0124-3084269
Contact Person : Mr. Prabir Kumar Chaudhuri
Mobile : +91 9818600990
Fax: 0124-3084269
E-mail : prabir.chaudhuri [at]wipro.com
Govt. : 160+
PSU : 75+
Private : 20+
Total Nos. of Information Security Audits done : 255+
CISSPs : 4+
BS7799 / ISO27001 LAs : 25+
CISAs : 12+
DISAs / ISAs : 5+
Any other information security qualification : 30+
Total Nos. of Technical Personnel : 60+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Information Security Audit including SAP Audit for a Municipal Corporation for above Rs. 1
Crore
Consultancy for Implementing ISO 27001 for 17 Data Centers across India including
Vulnerability Assessment and Penetration Testing for Rs. 54.57 Lakhs
Commercial
i. Acunetix
ii. Core Impact
iii. Nessus Pro
iv. Nipper
v. Burp Suite
Freeware
i. Nmap
ii. DOMTOOLS - DNS-interrogation tools
iii. Nikto - This tool scans for web-application vulnerabilities
iv. Firewalk - Traceroute-like ACL & network inspection/mapping
v. Hping – TCP ping utilitiy
vi. Dsniff - Passively monitor a network for interesting data (passwords, e-mail, files,
etc.). facilitate the interception of network traffic normally unavailable to an attacker
vii. HTTrack - Website Copier
viii. Tools from FoundStone - Variety of free security-tools
ix. SQL Tools - MS SQL related tools
x. John - John The Ripper, Password-cracking utility
xi. Paros - Web proxy for web application testing
xii. Wikto - Web server vulnerability assessment tool
xiii. Back Track
xiv. Meta Sploit
xv. Ethereal - GUI for packet sniffing. Can analyse tcpdump-compatible logs
xvi. NetCat - Swiss Army-knife, very useful
xvii. Hping2 - TCP/IP packet analyzer/assembler, packet forgery, useful for ACL inspection
xviii. Brutus – password cracking for web applications, telnet, etc.
xix. WebSleuth - web-app auditing tool
xx. HTTPrint – detect web server and version
xxi. OpenVas
xxii. W3af
xxiii. Owasp Mantra
xxiv. Wire Shark
xxv. Ettercap
xxvi. Social Engineering Tool Kit
xxvii. Exploit database
xxviii. Aircrack-Ng
xxix. Hydra
xxx. Directory Buster
xxxi. SQL Map
xxxii. SSL Strip
xxxiii. Hamster
xxxiv. Grimwepa
xxxv. CAIN & Able
xxxvi. Rips
xxxvii. Iron Wasp
xxxviii. Fiddler
xxxix. Tamper Data
Proprietary
i. AAA - Used for Finger Printing and identifying open ports, services and
misconfiguration
ii. Own developed scripts for Operating System and Database Audit
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 6
PSU : 2
Private : 33
Total Nos. of Information Security Audits done : 41
Billing Audit 1
Total 41
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations Refer Annexure II
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) Along with project value. Refer Annexure_III & Purchase order copies attached.
Back
ANNEXURE – I
Back
ANNEXURE – II
Details of technical manpower deployed for information security audits in Government and
Critical sector organizations
Back
ANNEXURE - III
Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) Along with project value.
Scope includes
1. IS Audit of Application Controls - Evaluating the
adequacy and effectiveness of controls in a particular
application
2. IT Environment Review - Evaluation of controls
addressing the general risks associated with the
operation of information technology viz. change
control, disaster recovery, physical upkeep of the
surroundings such as cleanliness, physical access to
the computers, fire-fighting readiness, etc.;
3. IT Technical Review - Evaluation of the network
architecture and the vulnerability of the IS
environment to the risks such as unethical hacking,
etc.
a) Information System Security Policy
(ISSP)
b) Implementation of ISSP
c) Physical Access Controls
d) Operating System Controls
e) Database controls
f) Network Management
g) IS Audit Guidelines
• IT Management Controls
• Certification, Accreditation and Security Assessment
• Planning
• Risk Assessment
• System and Services Acquisition
• IT Operations Controls
• Awareness and Training
• Configuration Management
• Contingency Planning
• Incident Response
• Maintenance
• Media Protection
• Physical and Environmental Protection
• Personnel Security
• System and Information Integrity
• IT Technical Controls
• Access Controls
• Audit and Accountability
• Identification and Authentication
Sr. Client Name Project Title Particulars of Projects
No.
• System and Communications Protection
• Short term
• Medium Term
• Long Term
• Consortium/Syndicated Loans
v. Trade Finance – non-fund based
• Letter of credit
• Bank Guarantee
• Deferred Payment
x. Government Business
• Pension payments (State / Central / Railways)
• Direct Tax collection
• RBI Relief Bonds
• Indirect Tax - Excise
A. Functionality perspective:
B. Controls perspective
Compliance Test
The auditor will use Quick Test Pro (QTP) for the purpose
of auditing the application
Data Migration Audit
Scope of work
Back
ANNEXURE- IV
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
AKS Information Technology Services Pvt. Ltd., E-52, Sector-3, Noida-201301 (UP)
Govt. : 794
PSU : 60
Private : 180
Total Nos. of Information Security Audits done : 1034
CISSPs : 02
BS7799 / ISO27001 LAs : 06
CISAs : 02
DISAs / ISAs : 00
CEH/OSCP/CCNA/CASP/MBCI : 28
Total Nos. of Technical Personnel : 40
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• Carried out Infrastructure, Process & Security Audit of one of the competition exam
conducted online. Total Number of Nodes were approx. 2,00,000. 31 different cities
with 276 locations. Project value was approx. 70 Lakh
• Carrying out Cyber Security Audit for one of the National Level Power Sector Project
including audit of SCADA system, Project value is approx. 40 Lakh
Freeware Tools
Commercial Tools
*Information as provided by AKS Information Technology Services Pvt. Ltd. on 25th Nov
2016
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <4>
PSU : <0>
Private : <140>
Total Nos. of Information Security Audits done : 145
CISSPs : <9>
BS7799 / ISO27001 LAs : <45>
CISAs : <15>
DISAs / ISAs : <2>
Any other information security qualification: <number of>
CEH : 57
CISM : 2
CHFI : 2
CSSLP : 3
CCNA : 26
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
One of the largest banks in Middle East (We cannot declare the name of banks we have NDA
signed with them). Three Geographical Locations: India, SA, and London
Complexity: Project involved Network Security Architecture Review, Wireless Security Audit,
Internal Vulnerability Assessment and Penetration Testing, Social Engineering, Security
Configuration Review, Phishing Diagnostics, Physical Security Review, Application Penetration
Testing, Risk Assessment, Polices and Procedures Review
Name Description
Open Source Tools
Nmap Port Scanner, Fingerprinting
Netcat Network Utility
SuperScan Port Scanner
Snmp Walk SNMP Scanner
User2SID Windows Service Identifier
Sid2User Windows Service Identifier
John the Ripper Unix and Windows Password Analyzer
Metasploit Exploit Framework
Backtrack Live CD Exploit Framework
Paros HTTP/S Interception Proxy
Burp Suite HTTP/S Interception Proxy
Brutus Brute force password utility
Cookie Editor Firefox Plug-in to Edit Cookies
Netstumbler Wireless Network Detector / Sniffer
Kismet 802.11 Wireless Network Detector / Sniffer
MySQL Administration Tool Administration tools for SQL Database
GoCR OCR Reader
Commercial Tools
Accunetix Web Vulnerability Scanner
Burp Suite Pro Web Vulnerability Scanner & Interceptor
Nessus Network Vulnerability Scanner
CheckMarx Source Code Review
Custom Tools
PHP Security Audit Script Web application configuration review tool
We don’t outsource information security audit to outside vendors. Aujas execute its entire
project undertaken.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 28+
PSU : 6+
Private : 8+
Total Nos. of Information Security Audits done : 42+
CISSPs : -
BS7799 / ISO27001 LAs : 2
CISAs : 3
DISAs / ISAs : -
Any other information security qualification: 7
Total Nos. of Technical Personnel : 15+ Information Security Experts having an experience
from 1 to 15+ years.
7. Details of technical manpower deployed for information security audits in Government and Critical
sector organizations (indicative list only)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value: CyberQ has executed a number of large projects:
- Geographical locations – India, South-east Asia, SAARC, Middle East, Africa and Europe
- Industry – Government, Telecom, BFI, IT, Power, BPO, Automotive
- Services provided – IT Security Audit, ISMS Consultancy /Audit, Application Security audit,
Performance audit, PKI audit, Industrial Control Systems security audit, etc.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 15
PSU : 03
Private : 500+
Total Nos. of Information Security Audits done : 500+
CISSPs : 8
BS7799 / ISO27001 LAs : 15
CISAs : 10
CEH : 8
PCI QSA : 15
PA QSA : 4
ASV : 3
CISM : 1
CRISC : 1
CCNA : 3
ITIL : 3
PMP : 2
Total Nos. of Technical Personnel : 50 plus
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value:
5. One of the Top BPOs, Compliance as a Services – CAAS Rs. 30 lacs plus per year-
with Global Which includes Three years contracts
operations- multiple PCI certification, ISO Certification
sites Configuration scanning of IT
Assets,
Application Security scanning,
Internal vulnerability scan,
External vulnerability scan,
Internal and external penetration
testing,
Commercial :
Backtrack / Kali Linux Framework – Nmap, Netcat, cryptcat, Hping, Sqlmap, JTR, OpenVAS,
SET, MSF, Aircrack suite, Dirbuster, Cain
Rapid 7 NExpose
Fiddler
Charlse Proxy
Eco Mirage
Proprietary :
ControlCase GRC - ControlCase GRC is a consolidated framework that quickly and cost-
effectively enables IT governance, risk management and compliance (GRC) with one or
several government or industry regulations simultaneously. It allows IT organizations to
proactively address issues related to GRC and implement a foundation that is consistent and
repeatable.
ControlCase Compliance Manager (CCM) - Built upon the ControlCase GRC (CC-GRC)
platform and provides an integrated solution to managing all aspects related to compliance.
CCM allows organizations to implement the processes, integrate technologies and provide a
unified repository for all information related to Compliance.
Card Data Discover (CDD) - ControlCase Data Discovery (CDD) addresses key need of
Credit Card Data Discovery and is one of the first comprehensive scanners that not only
searches for credit and debit card data on file systems, but also in most commercial and open
source databases, and all this searching is done WITHOUT installing any agents on any
scanned system. It scans the whole enterprise from one location.
NPTO – Network Penetration Testing Optimizer, focuses on elimination of the need to perform
various analysis steps such as live IP identification, active information gathering using port
scanners such as Nmap, optimizing security scanners such as Nessus / OpenVAS to perform
vulnerability identification based on obtained results and providing verified results.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• ERP application audit (Application Security review - 500+ screens across various Roles )
Freeware
6. Libnet – High level API for construction & injection of network packets
9. Somersoft -- Security configuration, registry entries and access control lists on systems
running the Windows operating system.
Commercial
Proprietary
2. *nix scripts -- A collection of scripts to assess the security configuration including file level
ACLs on *nix systems (SCO OpenServer, Linux, HP-Ux, AIX, Solaris, *BSD).
4. FakeOra -- Security assessment of 2-tier applications that use Oracle 8i (and above) as
the RDBMS).
9. EY/Mercury – Web based technical work plan generator to perform security configuration
review of IT infrastructure
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 20
Total Nos. of Information Security Audits done: 20
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
CISSPs : <1>
BS7799 / ISO27001 LAs : 15
CISAs : NA
DISAs / ISAs : NA
Any other information security qualification : 10
Total Nos. of Technical Personnel : 25
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Netmagic’s one of the largest and complex project was to carry out Information Security
Assessment / Audit for one of India’s new age finance company which has recently acquired
banking license. The scope of entire activity includes:
The project value was approximately 42+ Lacs and managed security services worth 1 Cr. INR.
Open Source
Webscarab/Paros/Burp
Grendle scan/Nikto/w3af
KALI Linux
Dir buster
WebSecurify
Commercial
Nessus
Hacker Guardian
Netgear Wi-Fi Scanner
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 25
PSU : 3
Private : 90
Total Nos. of Information Security Audits done : 118
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
CISSPs : 4
BS7799 / ISO27001 LAs : 10
CISAs : 3
DISAs / ISAs : None
Any other information security qualification: 10
Total Nos. of Technical Personnel : 40
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial: Netsparker, Burp Suite Pro, Nessus, GFI, Havij, Appscan, Acunetix,
Checkmarx, Veracode, Cenzic Hailstorm
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 2
PSU : 1
Private : 20
Total Nos. of Information Security Audits done : 23
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
6. Technical manpower deployed for information security audits : CISSPs : 1 CISAs : 1 Any other
information security qualification:
MCTS : 1
CCNA Security : 1
CEH : 3
Cyber Security Specialists : 2
Certified Forensics Professionals : 2
Total Nos. of Technical Personnel : 22
7. Details of technical manpower deployed for information security audits in Government and Critical
sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations etc.)
along with project value.
- Annual Information Security project with client based out of multiple locations in India and USA.
Project having work scope of 24 man months which includes testing of web applications, client server
applications and network and security reviews of offshore sites. The total project value has been US $
200,000.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
CISSPs : 10+
BS7799 / ISO27001 LAs : 25+
CISAs : 10+
DISAs / ISAs : 5+
Any other information security qualification : 50+ CEH
Total Nos. of Technical Personnel : 700+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required):
We have 700+ technical personnel who are into information security projects. Here
are a few of them-
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) Along with project value.
We execute 500+ projects each year globally. Here are a few of them-
e) Host discovery
b) Security Monitoring
c) Threat Advisory
4 Application Security Assessment Burp Proxy and Scanner, Paros Proxy and Scanner,
Wireshark, Winhex, , CSRF Tester, Elixan, OpenSSL,
tHCSSLCheck, Firefox Extensions, NetSparker
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 50+
PSU : 32+
Private : 50+
Total Nos. of Information Security Audits done : 100+
11. Number of audits in last 12 months , category-wise (Organization can add categories
based on project handled by them)
CISSPs : 5+
BS7799 / ISO27001 LAs : 5+
CISAs : 5+
DISAs / ISAs : -
Any other information security qualification : CEH – 20+
Total Nos. of Technical Personnel : 200+
13. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
14. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Design and monitor the Information Security and Performance as part of the
Governance, Risk and Compliance (GRCP) initiative of the largest biometric service
provider
M/s. PricewaterhoouseCoopers Pvt. Ltd. has been engaged to facilitate creation of a robust,
comprehensive, secure environment for UIDAI ecosystem including setting up the GRCP
framework for the organization, carrying out compliance assessment of more than 250+
ecosystem partners based on ISO standards and organization’s information security policy,
conducting vulnerability assessment, penetration testing and application assessment for the entire
ecosystem based on OWASP guidelines.
Implementation and Monitoring of GRC Framework for the IT consolidation Project for
a
Department under Ministry of Finance (GoI)
PwC has been engaged with the client to assist in design, implementation and monitoring of
framework aimed towards achieving secure virtualization of processes/ systems supporting
generation, processing and creation of sensitive tax-payer data. Broadly our scope includes:
• Review of Security governance framework covering three data centers and select other
locations
• Review of the security policy and procedures and assistance in ISMS implementation
• Performance measurement for all large vendors for SI, Data Centre, LAN, WAN and MPLS
services
• Periodic Security audit for critical site locations including Data Centers, Custom and Excise
Houses
• Application Audit and SDLC review for all the 5 business critical applications used by the
department
• Periodic Vulnerability Assessment and Penetration Testing (both Internal and External) of the
centralized IT Infrastructure.
• Periodic Configuration review of the supporting network devices at the Data Centres
• Periodic Security Assessments of the web applications
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
STQC Directorate,
6 CGO Complex and STQC IT Centers at Delhi, Kolkata, Mohali, Pune, Bangalore, Hyderabad,
Trivandrum, Chennai.
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
Network security audit : 16
Web-application security audit : 90
Wireless security audit : Nil
Compliance audits (ISO 27001, PCI, etc.) : 12
8. Details of technical manpower deployed for information security audits in Government and Critical
sector organizations (attach Annexure if required)
Secure software
development, ISMS
2 Mr. Manoj Saxena 1985 LA, Master Trainer 2
3
B.K. Mondal Jan-90 ISMS LA, CEH 13
4
Aloke Sain Nov-91 ISMS LA, CEH 11
5
Subhendu Das Jun-89 ISMS LA, CEH 13
6
Chittaranjan Das Nov-86 ISMS LA, CEH 5
Tapas
7
Bandyopadhyay May-91 ISMS LA, CEH 9
9. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations etc.)
along with project value. 28 number of Important Government website hosted at various
locations.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
Network security audit : 28
Web-application security audit : 40
Wireless security audit : 10
Compliance audits (ISO 27001, PCI, etc.) : 7
CISSPs : 1
BS7799 / ISO27001 LAs : 17
CISAs : 1
DISAs / ISAs : NIL
Any other information security qualification : 15
Total Nos. of Technical Personnel : 5
7. Details of technical manpower deployed for information security audits in Government and Critical
sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations etc.)
along with project value.
Large Global Presence Hotel- 95 hotels, both network and web applications, Across
the globe.
Project value : RS 120,00,000.00 (1.2 Crores)
9. List of Information Security Audit Tools used ( commercial/ freeware/proprietary):
Freeware –
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
9. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Outsourcing of Project to External Information Security Auditors / Experts : Yes/No ( If yes,
kindly provide oversight arrangement (MoU, contract etc.)) –
For this, we have (a) Confidentiality and Non Disclosure Agreement; (b)
adherence to IT Security and other Policies and (c) clear cut scope of work,
with clear knowledge of client.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <0>
PSU : <2>
Private : <280+>
Total Nos.nof Information Security Audits done : 282
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
CISSPs : <3>
BS7799 / ISO27001 LAs : <7>
CISAs : <10>
DISAs / ISAs : <1>
Any other information security qualification : <26>
Total Nos. of Technical Personnel : 47+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Back
Annexure 1
List of Tools SISA presents the most commonly used commercial and open source tools in a
SISA Security Audit
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Torrid Networks Pvt. Ltd. , C-171, 2nd Floor, Sector 63, Noida, NCR
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Metasploit, Burp Suite SQLMAP, Dnsenum, Knockpy, whatweb, Nikto, Subbrute, Recon-ng,
Owasp zap, Fiddler, Tamper data, Live http header, Appscan, Accunetix, Wapplyzer, Dirbuster,
wfuzz, Weevely, Nmap, Nessus, Hydra, fping, Wireshark, Tcpdump, testssl, sslscan, rpcclient,
Ethercap, enum4linux, snmpwalk, netcat, Nipper-ng, Microsoft Baseline Security Analyzer,
Intrust, Intrufi
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
ValueMentor Consulting
"Chandanam”, Infopark Thrissur,
Koratty, Kerala, India – 680 308
Ph: +91 - 487 - 2970 700 / 974 5767 949
Govt. : 20
PSU : 2
Private : 117
Total Nos. of Information Security Audits done : 139
CISSPs : 3
BS7799 / ISO27001 LAs : 1
CISAs : 4
Any other information security qualification : 14
Total Nos. of Technical Personnel : 18
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
# Category Tools
Acunetix
Nessus Professional Feed
1 Commercial Qualys Guard
Burp Professional Suite & Charles Proxy
Metasploit Pro
NMAP
KALI Linux Distribution and tools in it
Metasploit
OWASP ZAP / Paros / Fiddler / SSL Strip
SQLMap
Bowser Add-ons / extensions
Wireshark
WinHEX
NIKTO / Wikto / W3af
2 Freeware / Open Source
Tools from FoundStone
John The Ripper / Hydra
Social Engineering ToolKit
Aircrack-Ng
Android Emulator
Java De-compiler
APK Inspector
APK Analyzer
Cydia Tool set
Automating scripts
3 Proprietary ValueMentor Windows / Unix / Oracle / MS SQL /
MYSQL Scripts
BacK
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
4. Information Security Audits carried out in last 12 Months : Govt. : Atleast 5 PSU : Atleast 5
Private : Atleast 10 Total Nos. of Information Security Audits done : Atleast 30
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
Network security audit: Atleast 10 Web-application security audit: Atleast 10 Wireless security
audit: 0 Compliance audits (ISO 27001, PCI, etc.): Atleast 15
6. Technical manpower deployed for information security audits : CISSPs : Atleast 10 BS7799 /
ISO27001 LAs : Atleast 15 CISAs : Atleast 20 DISAs / ISAs : 0 Any other information security
qualification: CEH: Atleast 15 Total Nos. of Technical Personnel : Atleast 20
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value
Commercial Tools:
a. Nessus—Vulnerability Scanner
b. Acunetix--- Web Application Auditing
Freeware Netcat Nexpose SuperScan John the Metasploit
Tools: Nmap Ripper
Backtrack Burp Suite w3af Brutus Aircrack-ng Netstumbler
Live CD
Kismet Foundstone SSlscan Sqlmap Hydra Social
Tools Engineering
toolkit
Wireshark Cain and Fiddler Sysinternals Firefox chrome
Able addons addons
Proprietary Tools/Scripts
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required) Refer Annexure – A
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value. : 16 major projects handled which include government
network infrastructure audits and various websites".
Back
Annexure – A
7. List of technical manpower deployed for information security audits in Government and
Critical sector organizations
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 2+
PSU : 1+
Private : 7+
Total Nos. of Information Security Audits done : 20+
CISSPs : 2
BS7799 / ISO27001 Las : 1
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification : 2
Total Nos. of Technical Personnel : 7+
7. Updated details of technical manpower deployed for information security audits in Government
and Critical sector organizations (attach Annexure if required)
• Vulnerability Management for the Largest KPO firm in the world, scope included VA, PT of
over 500 servers, 5000 desktops and over 200 network devices, 10+ web application.
Location encompassed US, Australia, India and UK
• Managing complete IS and compliance service for one of the first and largest NBFC in
india, work included PCI audit, CMMI, ISO 27001, Vulnerability assessment, web app
security, network and wifi security, log management, SIEM and DLP implementation
• Nmap , Superscan
• Backtrack kali linux Live CD,
• Encase, FTK, Pro discover etc.
• Custom Scripts and tools.
• Metasploit Framework, Netcat , BeEf
• Wireshark – Packet Analyser
• Cisco Netwitness.
• Tenable Nessus
• Rapid7 Nexpose community edition
• Burpsuite
• SQL Map
• Tamper Data
• Directory Buster
• Nikto
• Ettercap
• Paros Proxy
• Webscarab
• Brutus
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 29
Total Nos. of Information Security Audits done : 29
CISSPs : 1
BS7799 / ISO27001 LA : 2
CISAs : 3
DISAs / ISAs : 1
CEH : 3
CCNA : 1
Total Nos. of Technical Personnel : 11
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Review of Management Systems & Processes (Information Technology & Risk Management)
for Investment Function for one of the largest Indian Private Sector General Insurance
Company. The assignment scope of work covered the following:
• Application Review
• Security Policy & Implementation
• Risk Management
• Capacity Management
• Disaster Recovery, Back-up and Contingency Planning
• Internal Vulnerability Assessment etc.
*Information as provided by RSM Astute Consulting Pvt Ltd. on 30th November 2016.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
PSU : 21
Private : 86
Total Nos. of Information Security Audits done : 108
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
CISSPs : 2
BS7799 / ISO27001 LAs : 3
CISAs : 6
DISAs / ISAs : 9
Any other information security qualification : -
Total Nos. of Technical Personnel : 9
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Client : A project for Government of Tamilnadu
Scope: Information System Security Audit, Developing Security Policy & Procedures,
Application Software Audit
Coverage: all municipalities across Tamilnadu
Project Value: Rs. 27 lakhs
Proprietary
NsVulnAssessor
Ora DBSecAssessor
MSSQL DBSecAssessor
Router Config security assessor scripts
Commercial
Tenable Nessus Professional Edition
*Information as provided by Qadit Systems & Solutions Pvt Ltd on 29th Nov 2016
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
6. Number of audits in last 12 months, category-wise (Organization can add categories based on
project handled by them)
Duration Experience in
S. Name of Qualifications related to
with Information
No. Employee Information security
<Varutra> Security
Masters in Computer
Mr. Kishor 2 years 8 Science, Certified Ethical
1 10+ years
Sonawane months Hacker, ISO 27001 – Lead
Auditor
Bachelor in Computer
Science, CEH, CHFI,CCSA,
2 Mr. Omkar Joshi 2 months 2 years
CISP and ISO 27001 Lead
Auditor
Mr. Jeevan 1 year 10 BE (Computer Science),
3 2 years
Dahake month CSLLP- Appeared
BE (Computer
1 year 10
4 Mr. Snehal Raut 1 year 10 months Science),Certified Ethical
month
Hacker
BE (Computer
1 year 6
5 Mr. Sachin Wagh 2 years Science),Certified Ethical
months
Hacker
BE (Computer
Mr. Chetan
6 2 years 2 years Science),Certified Ethical
Gulhane
Hacker
9. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Network and Applications (Mobile + Web) Security Assessment consisting of more than 1,200
IP addresses for network level vulnerability assessment and penetration testing, 20 web and
mobile applications for MCIT (Ministry of Communications and Information Technology,
Kingdom of Saudi Arabia).
Complexity: High. This was the complex project as the assessment included security testing
and hacking of various types and platforms of servers such as Windows, Linux, Unix, MSSQL
Databases, MySQL Databases, Oracle Databases, DB2 Databases, VOIP, Network Sniffing,
Wireless Network Pentest, VLAN Hopping and Hacking , Application Security Testing for Web
Applications and Mobile Application of Android, iOS and Windows platforms, Web Services ,
Social Engineering etc.
At present conducting source code review, threat modeling, SDLC review for 10 web and
mobile applications for the same client.
Freeware Tools
Vulnerability Assessment & Penetration Testing – Nessus, Nmap, OpenVAS, MBSA,
Nipper, KaliLinux, BackTrack, AirCrack, Helix (Forensics) etc.
MASTS - Mobile Application Security Testing Suite: Security Testing Suite for android
mobile applications.
11. Outsourcing of Project to External Information Security Auditors / Experts: Yes/No (If yes,
kindly provide oversight arrangement (MoU, contract etc.))
Yes, NDA (Non Disclosure Agreement getting signed between the two parties before
outsourcing any project to external experts.
12. Whether organization has any Foreign Tie-Ups? If yes, give details : No
rd
*Information as provided by Varutra Consulting Private Limited on on 3 Nov 2015
BacK
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
6. Number of audits in last 12 months, category-wise (Organization can add categories based on
project handled by them)
Duration Experience in
S. Name of Qualifications related to
with Information
No. Employee Information security
<Varutra> Security
Masters in Computer
Mr. Kishor 2 years 8 Science, Certified Ethical
1 10+ years
Sonawane months Hacker, ISO 27001 – Lead
Auditor
Bachelor in Computer
Science, CEH, CHFI,CCSA,
2 Mr. Omkar Joshi 2 months 2 years
CISP and ISO 27001 Lead
Auditor
Mr. Jeevan 1 year 10 BE (Computer Science),
3 2 years
Dahake month CSLLP- Appeared
BE (Computer
1 year 10
4 Mr. Snehal Raut 1 year 10 months Science),Certified Ethical
month
Hacker
BE (Computer
1 year 6
5 Mr. Sachin Wagh 2 years Science),Certified Ethical
months
Hacker
BE (Computer
Mr. Chetan
6 2 years 2 years Science),Certified Ethical
Gulhane
Hacker
9. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Network and Applications (Mobile + Web) Security Assessment consisting of more than 1,200
IP addresses for network level vulnerability assessment and penetration testing, 20 web and
mobile applications for MCIT (Ministry of Communications and Information Technology,
Kingdom of Saudi Arabia).
Complexity: High. This was the complex project as the assessment included security testing
and hacking of various types and platforms of servers such as Windows, Linux, Unix, MSSQL
Databases, MySQL Databases, Oracle Databases, DB2 Databases, VOIP, Network Sniffing,
Wireless Network Pentest, VLAN Hopping and Hacking , Application Security Testing for Web
Applications and Mobile Application of Android, iOS and Windows platforms, Web Services ,
Social Engineering etc.
At present conducting source code review, threat modeling, SDLC review for 10 web and
mobile applications for the same client.
Freeware Tools
Vulnerability Assessment & Penetration Testing – Nessus, Nmap, OpenVAS, MBSA,
Nipper, KaliLinux, BackTrack, AirCrack, Helix (Forensics) etc.
MASTS - Mobile Application Security Testing Suite: Security Testing Suite for android
mobile applications.
11. Outsourcing of Project to External Information Security Auditors / Experts: Yes/No (If yes,
kindly provide oversight arrangement (MoU, contract etc.))
Yes, NDA (Non Disclosure Agreement getting signed between the two parties before
outsourcing any project to external experts.
12. Whether organization has any Foreign Tie-Ups? If yes, give details : No
rd
*Information as provided by Varutra Consulting Private Limited on on 3 Nov 2015
BacK
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 43
PSU : 0
Private : 151
Total Nos. of Information Security Audits done : 194
CISSPs : 1
BS7799 / ISO27001 LAs : 4
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification : 4
Total Nos. of Technical Personnel : 13
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Complexity: Project involved of Network Security Review, Internal and External Vulnerability
Assessment and Penetration Testing, Security Configuration Review, Physical Security Review,
Application Penetration Testing, Risk Assessment, Polices and Procedures Review.
Commercial Tools
Acunetix
Nessus
Nexpose
Burp Suite Pro
Proprietary
Risk sense - Vulnerability management tool for Network infrastructure and web application.
Vapsploit - Data mining tool for Network infrastructure assessment.
Freeware Tools:
Nmap
Netcat
Snmp Walk
Metasploit
Kali Linux
Santoku
Paros
Brutus
Nikto
Firewalk
Dsniff
SQL Map
John the ripper
Paros
Wikto
Ethereal
Netcat
Openvas
W3af
OWASP Mantra
Wireshark
Ettercap
Aircrack – Ng
Cain & Abel
Ironwasp
OWASP Xenotix
Fiddler
Tamperdata
Social Engineering Toolkit
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <03>
PSU : <07>
Private : <90>
Total Nos. of Information Security Audits done : 100
CISSPs : <00>
BS7799 / ISO27001 LAs : <10>
CISAs : <05>
DISAs / ISAs : <00>
Any other information security qualification:
CEH, CHFI, CFE, M.Tech (Information Security), MCSP, CISM, CRISC,
C|CISO
Total Nos. of Technical Personnel : 24
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• Network Security Audit (VAPT) and Audit of Web applications and devices of a major
Insurance company for Rs. 1+ crores.
• Consultancy for ISO 27001:2013 for a US based Platform Services company for over
75 Lakhs
• Consultancy for ISO 27001:2013 for a private Sector Bank in India for over 50 Lakhs
1. Burp Suite
2. NMAP
3. Hping3
4. John The Ripper
5. NetCat
6. PW DUMP
7. WireShark
8. OWASP ZAP
9. KALI Linux
10. Rapid7
11. Acunetix
12. TCP Dump
13. Nessus
14. Brutus
15. Metasploit
16. Mozilla Tools for web app audits
17. Fiddler
18. Dir buster
19. Nipper
20. Nikto
21. W3AF
22. SQL tools
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 20+
PSU : 2+
Private : 1000+
Total Nos. of Information Security Audits done : 1022+
CISSPs : 2+
BS7799 / ISO27001 LAs : 2+
CISAs : 2+
DISAs / ISAs : -
Any other information security qualification : 20+
Total Nos. of Technical Personnel : 25+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Information Gathering
- Bile-Suite
- Cisco torch
- SpiderFoot
- W3af
- Maltego
- SEAT
- In-House sdFinder
- … and 50 other tools
Port Scanning
- Nmap
- In-House networkMapper
- Amap
- Foundstone
- hPing
- ... and 30 other tools
- In-House webSpider
- In-House webDiscovery
- In-House webTester
- Achilles
- Sandcat
- Pixy
- W3af
- Nikto
- Paros
- … and 100 other tools
- Metasploit
- Nessus
- SAINT
- Inguma
- SARA
- Nipper
- GFI
- Safety-Lab
- Firecat
- Owasp CLASP
- Themis
- In-house VAFramework
- … and 30 other tools
Exploitation
- Saint
- SQL Ninja
- SQL Map
- Inguma
- Metasploit
- … and 100 other tools
Social Engineering
Privilege Escalation
Commercial Tools
- Nessus Commercial
- Burp Suite
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 2
Private : 20+
Total Nos. of Information Security Audits done : 30+
SANS GWAPT : 1
OPSE : 1
CEH : 10
ECSA : 1
ITIL : 1
Any other information security qualification : -
Total Nos. of Technical Personnel : 15
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Greenfield security implementation and Infrastructure security audit for one of the NGO. We
architected & implemented a complete security program encompassing infrastructure,
operations, security response ability and competency development to make the Organization
skilled enough to sustain and address the future security needs. Project value USD 150000.
Information Gathering
1. Dnsenum
2. Fierce domain scan
3. Dig
4. Whois
5. Wget
6. Google Advanced search
Mapping
1. Nmap
2. Scapy
3. Ike-scan
4. Superscan
5. Dirbuster
6. Openssl
7. THC SSLCheck
8. Sslscan
9. Netcat
10. Traceroute
11. Snmpcheck
12. Smtpscan
13. Smbclient
14. Wireshark
15. Web Browser
Vulnerability Assessment
1. Nessus Professional
2. Openvas
3. Skipfish
4. Ratproxy
5. IronWASP
6. Grendel scan
7. Web securify
8. Burp suite professional
9. Paros Proxy
10. SOAPUI
Exploitation
1. Custom python script
2. W3af
3. Metasploit
4. Sqlmap
5. Sqlninja
6. BeEF Framework
7. Hydra
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 13
PSU : 1
Private : 2
Total Nos. of Information Security Audits done : 16
CISSPs : -
BS7799 / ISO27001 LAs : 3
CISAs : 4
CEH : 2
CEH, ECSA : 2
DISAs / ISAs : 1
Any other information security qualification:
CCSE, CCI, ACE, ITIL, RHCE, CCNA, MCP, OCP,
Total Nos. of Technical Personnel : 16
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) Along with project value.
Commercial
• IBM AppScan
• Burp Suite Pro
• Nessus
• Acunetix
• Netsparker
Freeware
• Kali Linux
• Metasploit
• Sqlmap
For this purpose, we use Confidentiality and Non-Disclosure Agreements before engaging the
consultants for assignments with defined scope of work and with clear knowledge of the client.
Also the consultants need to adhere to IT Security and other Policies of Suma Soft and also of
the client during the course of the engagement.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
AGC Network,
2nd Floor, Equinox Business Park,
Tower 1, (Peninsula Techno Park)
Off Bandra Kurla Complex, LBS Marg
Kurla (West) Mumbai – 400070.
Govt. : 1
PSU : 1
Private : 6
Total Nos. of Information Security Audits done : 8
5. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
CISSPs : -
BS7799 / ISO27001 LAs : 10
CISAs : 3
DISAs / ISAs : --
Any other information security qualification -CEH : 10
Total Nos. of Technical Personnel : 25
7. Details of technical manpower deployed for information security audits in Government and Critical
sector organizations (attach Annexure if required)
Duration
S. Experience in Qualifications related to
Name of Employee with
No. Information Security Information security
Organization
1 Atul Khatavkar 7 Years 23 Years CISA, CRISC
2 Prashant Ketkar 7 Years 18 Years ECSA, CEH, ISO27001LA
3 Sachin Ratnakar 7 Years 18 Years CISA,ISO27001LA,BS2599LA
4 Kris Coutinho 6 Years 6 Years CISM
5 Shivkumar Singh 10 months 4 Years CCNA, CEH, McAfee SIEM
Satya Narayan
6 Yadav 1.6 months 6 Years CCNA, McAfee SIEM
7 Arnold Antony 11 months 2.11 years OSCP, CEH
8 Aakanksha Deo 1.8 Years 1.8 Years CEH
9 Imdadullah M 1.0 Years 4 years
10 Delmin Davis 1.8 years 3.8 years CCNA, CEH
11 Kamlakar Kadam 1.8 Years 1.8 Years Solarwind CP
12 Sunil Sahu 1.8 Years 1.8 Years
13 Sandip Bobade 11 months 1.11 years
14 Satyajeet Darjee 3 months 3.6 years
15 Sadanand Jadhav 4 months 2 Years
16 Omkar Patil 1 month 2.5 Years CEH, Qualys
17 Aniruddha Gurav 4 months 4 months CEH
18 Ganesh Patil 4 months 4 months CEH
19 Priyanka Malusare 3 months 3 months CEH
20 Harsh Shah 3 months 3 months CEH
21 Faisal Shaikh 3 months 3 months CEH
22 Reena Bhoyar 2 months 2 months
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations etc.)
along with project value.
10. Outsourcing of Project to External Information Security Auditors / Experts : Yes/No NO ( If yes,
kindly indicate mode of arrangement (MoU, contract etc.))
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <15>
PSU : <2>
Private : <19>
Total Nos. of Information Security Audits done : 36
6. Number of audits in last 12 months , category-wise (Organization can add categories based on
project handled by them)
8. Details of technical manpower deployed for information security audits in Government and Critical
sector organizations (attach Annexure if required)
Locations covered: Mumbai (2 locations), Pune (2 locations), Chennai (2 locations) and Gurgaon (1
location)
Scope: ISMS Compliance Audits on daily basis for a year, Handling U.S. Clients audits at locations,
imparting training sessions to employees in reference to Information Security at regular Intervals,
Doing Risk Assessment at annual basis, Transition done from ISO 27001:2005 to ISO 27001:2013,
DR and BCP drills for each account.
Commercial:
• Burp Suite Pro
Freeware:
• Nmap
• Nikto
• Metasploit
• OpenVas
• Wireshark
• Crowbar
• Nessus
• Webscarab
• Paros
• Wapiti
• Nemesis
• NetCat
• Brutus
• GrendeIscan
• Havij
• Hydra
• Httprint
• Hydra
• W3af
12. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
M/s KPMG
KPMG,
DLF Building No. 10,
8th Floor, Tower B
DLF Cyber City, Phase 2
Gurgaon 122002
Govt. : 20
PSU : 15
Private : 40
Total Nos. of Information Security Audits done : 75
CISSPs : 6
BS7799 / ISO27001 LAs : 40+
CISA / CISMs : 40+
CEH/OSCP : 35
CCSK/OSCP : 5
CCNA / CCNP/CCIE : 10
Total Nos. of Technical Personnel : 300
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• Commercial –
• Acunetix,
• Burp,
• Nessus
• AppScan
• WebInspect
• Proprietary
• KRaptor,
• KPMG Brand Protection Tool,
• KPMG SABA,
• KCR Tool
• Freeware
• BackTrack,
• Kali Linux,
• Fiddler,
• Paros,
• SQLMap,
• nmap,
• Wireshark
10. Outsourcing of Project to External Information Security Auditors / Experts: Yes/No ( If yes,
kindly indicate mode of arrangement (MoU, contract etc.)) NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 60
PSU : 7
Private : 83
Total Nos. of Information Security Audits done : 150
CISSPs : 1
BS7799 / ISO27001 LAs : 47
CISAs : 4
DISAs / ISAs : 2
Any other information security qualification:CEH/CFE/CAMS- : 18
Total Nos. of Technical Personnel : 113
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
CEH; ISO
27001:2013 LA
48 MitaNaik 1 14 BCA,
DCPLA (DSCI
Certified Professional
Lead Auditor) ,ISO
270001 LI-LA
Certified, CEH v8
certified, pursuing
CISSP, CCNA ,CCIP
Certified, ITIL V3
Foundation & Service
Strategy certified.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt : 6
PSU : 0
Private : 2110
Total Nos. of Information Security Audits done : Around 2000
CISSPs : 0
BS7799 / ISO27001 LAs : 0
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification:OSCP, CEH, Internal Certifications
Total Nos. of Technical Personnel : 60
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
One of the Red Teaming, Complex business Onsite and INR 2.5MN
Insurance consulting, mobile applications and remote
companies in and web red teaming locations in
India application assignments Bangalore
assessments
One of the Web Applications, High complex Onsite at client INR 6.5MN
Software Architecture risk business location in
products analysis and applications Bangalore
company based Advanced Pen
in Bangalore testing
One of the Network Testing Internal and Remote location INR 1.5MN
Global IT external in Bangalore
Services and
Support
company
focused on
Financial
Services market
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
CISSPs : 5
BS7799 / ISO27001 LAs : 25 LAs
CISAs : 10
CISMs : 5
DISAs / ISAs : <number of>
Star Certified (Cloud Security) : 10+
OSCP : 2
Any other information security qualification:5 CEH, 10 ISO 22301 LAs, OEM
Certifications (Skybox, Qualys, RSA, Checkpoint, CISCO, Juniper Certified)
Total Nos. of Technical Personnel : 35+ resources
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 5
PSU : 3
Private : 300+
Total Nos. of Information Security Audits done : 45+
CISSPs : 0
BS7799 / ISO27001 LAs : 1
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : OSCP, LCEH, MCP
Total Nos. of Technical Personnel : 40+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
● One of India’s biggest retail payment system
Activities - Secure Code review, Application security assessment, Network
Architecture review, Configuration Review, DDoS Testing.
● Burp Suite
● OWASP Zap
● Skipfish
● CheckMarx
● Arachini
● MS CAT
● Xenotix
● FxCop ● Nmap
● BeeF
● OWASP SWAAT ● Nessus
● Tilde Scanner
● RIPS ● OpenVAS
● Nikto
● LAPSE+ ● Metasploit
● SQL Map
● Visual Studio and
● W3af
other IDE
● Dirb
● Nessus (for Web App
Scanning)
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 10
PSU : 0
Private : 5
Total Nos. of Information Security Audits done : 15
CISSPs : 0
BS7799 / ISO27001 LAs : 0
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : 2
Total Nos. of Technical Personnel : 3
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
S.N Categor Brief Descrition of Details of Contact Person at Auditee Additional Info.
o y Scope of Work Organization (Name, email, website
(Govt./ URL, Mobile, telepohne, fax, etc)
PSU/Pri
vate)
1 Private External Network Comnet Vision India Private Limited External Network
Penetration Test B-1 Aggarwal Bhawan, 35-36, Nehru Penetration Test on Public
Place, IPs
New Delhi – 110019
2 Private Internal Network Comnet Vision India Private Limited Internal Network
Penetration Test B-1 Aggarwal Bhawan, 35-36, Nehru Penetration Test on Private
Place, IPs
New Delhi – 110019
3 Govern Web Application Varkul Websoft Private Limited Bureau of Energy Efficiency
ment Penetration Test New Delhi, Delhi 110007 A staturory body under
Ministry of Power,
Government of India
www.beeindia.gov.in
4 Govern Web Application University IT Services Cell (UITS) Guru Gobind Singh
ment Penetration Test Room No.D-412 Indraprastha University
GGS Indraprastha University www.ipu.ac.in
Sector 16C, Dwarka, N.Delhi-110078
Phone: 25302746 Email: uits@ipu.ac.in
5 Govern Web Application Varkul Websoft Private Limited Bureau of Energy Efficiency
ment Penetration Test New Delhi, Delhi 110007 A staturory body under
Ministry of Power,
Government of India
www.beesdaportal.com
6 Govern Web Application Varkul Websoft Private Limited Bureau of Energy Efficiency
ment Penetration Test New Delhi, Delhi 110007 A staturory body under
Ministry of Power,
Government of India
www.beestarlabel.com
7 Govern Web Application IT Cell, Ministry of Power, http://staging.indianic.com
ment Penetration Test Room No. 123, 1st Floor, /power/ and
Shram Shakti Bhawan, Rafi Marg, http://staging.indianic.com
New Delhi /ujwalbharat/
8 Govern Web Application Hindustan Insecticides Limited http://www.hil.gov.in/
ment Penetration Test New Delhi, Delhi 110003
9 Govern Web Application State Consumer Disputes Redressal http://chdconsumercourt.g
ment Penetration Test Commission, U.T., Chandigarh. ov.in/
10 Private Web Application M/s MSF Insurance Web Aggregator Direct Insure
Penetration Test Pvt.Ltd, Delhi http://www.directinsure.in
11 Govern Web Application Mahatma Gandhi Mission
ment Penetration Test College of Engineering & Technology,
Noida
12 Govern Web Application Recruitment and Assessment Centre http://rac.gov.in/
ment Penetration Test (RAC) Defence Research and
Development Organisation
Ministry of Defence
Lucknow Road, Timarpur, Delhi (INDIA)
13 Govern Web Application Mukesh Kumar, http://ccestagra.gov.in/
ment Penetration Test Immortal Technologies (P) Ltd.
Nmap Freeware
Nikto Freeware
Sqlmap Freeware
HTTrack Freeware
Nessus Commercial
Metasploit Freeware
Nexpose Freeware
Brutus Freeware
MBSA Freeware
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
nd
VISTA InfoSec, 001, North Wing, 2 Floor, Neoshine House,
Opp. Monginis Factory, Link Road, Andheri (West), Mumbai,
Maharashtra, India.
Govt. : 25+
PSU : 30+
Private : 100+
Total Nos. of Information Security Audits done : 200+
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
InSolutions Global – Into card printing, Payment processor to Mumbai, Pune, Delhi
Compliance card processing, some of the largest and Bangalore
Management payment application banks and
development – We merchants in India
support end to end
compliance
Rapid7 NeXpose
IBM Rational AppScan.
NESSUS.
GFI Languard.
Acunetix WVS.
QualysGuard.
BurpSuite.
MetaPacktPublishingoit.
Nikto.
Wikto.
BackTrack Security Distro.
Paros Proxy.
Nmap.
Exploits DB from “astalavista”, “packetstormsecurity”, “exploitdb” etc.
Google Hack DataBase.
Inhouse customized Scripts.
Zero Day Scripts / Exploits.
Other Tools (As when required by the type of work).
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 3
PSU : 1
Private : 6
Total Nos. of Information Security Audits done : 10
CISSPs : 1
BS7799 / ISO27001 Las : 1
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification:
CISM : 1
CIWSA : 1
MS (Cyber Law & Information Security) : 1
C|EH : 4
Total Nos. of Technical Personnel : 7
7. Updated details of technical manpower deployed for information security audits in Government
and Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 40
PSU : 02
Private : 12
Total Nos. of Information Security Audits done :
CISSPs : 1
BS7799 / ISO27001 LAs : 2
CISAs : NIL
DISAs / ISAs : NIL
Any other information security qualification : 12
Total Nos. of Technical Personnel : 15
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Nmap
Superscan
Metasploit & Securityforest - Penetration Testing
Process explorer, Sigcheck, Kproccheck - Windows Kernel & malware
detection
Netstumbler & Kismet – WLAN Auditing
Nikto - Web server vulnerability scanner
SQLMap – SQL Injections
Wireshark – Protocol Analyzer
BackTrack tools
Burp Proxy
Nessus
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 990
PSU : 406
Private : 270
Total Nos. of Information Security Audits done : 1666
5. Number of audits in last 12 months, category-wise (Organization can add categories based on
project handled by them)
CISSPs : 03
BS7799 / ISO27001 LAs : 22
CISAs : 25
DISAs / ISAs : 1
Any other information security qualification: CEH : 19
Total Nos. of Technical Personnel : 44
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• IT Infrastructure Audit – System Upgrade & Integration (SOC) TPA for 2016-
2018. Value of Order Rs. 14.45 Lacs approx.
• CBS Data Migration Audits of RBI across the Country from August 2011 to
2013. Vulnerability Assessment & Penetration Testing for RBI Network & Web
application. Value of Order Rs. 68.70 Lacs + Rs. 1.20 Lacs.
• eKuber Treasury Migration Audit for RBI during 2014-15. Value of Order Rs.
29.35 Lacs Approx.
• Reserve Bank of India, RTGS Application Data Migration Audit during 2015-
2016. Value of order Rs. 13.20 Lacs
II. ONGC, Govt. of India – Paperless Office Implementation – Third Party Auditor (TPA) for
L&T Infotech Ltd., for 2017-2018.
• Cyber Security Audit and Comprehensive Audit of CBS Project & other
Applications 2016 – 2017. Value of Order Rs 14.50 Lacs Approx.
VI. Ministry of Finance & Economic Affairs, Government of The Gambia 2015 - 16
• ICT Audit covering Data Centre, Disaster Recovery Site, Audit of Epicore
Core Application, IS Audit of Nine Applications, Vulnerability Assessment and
Penetration Testing of the entire network covering all IT Assets. Gap
Assessment against COBIT Version 5.0, Gap Assessment against ISO
27001:2013 Standard, detailed Risk Assessments, Future Capacity Plan, Way
Forward Initiatives for IT etc. Value of the order Rs. 48 Lacs.
VII. Bank of Uganda
• Attack & Penetration Testing of Bank of Uganda during 2016 – 17 etc. Value of
the Order Rs. 46 Lacs.
• Security Audit of Softwares and Network System for 2015-16. Value of the
Order Rs. 15.60 Lacs.
• IS Audit of all areas of Audit like DC, DRS, Treasury, ATM Internet Banking,
Mobile Banking including ITMS Migration Audit, CAAT Tools Evaluation,
Capacity Planning, Risk Assessment, Policies Review, VA & PT of entire Bank
etc. for 2015 -16 & 2016-17. Value of the Order Rs. 24 Lacs.
XII. Wipro - Data Migration Audit of 803 Branches of RRBS of UCO Bank across India. Value
of order Rs. 32.12 Lacs.
• CBS Data Migration Audit for 586 branches of two RRBs sponsored by
Allahabad Bank for the year 2011-12 & 2012-13. Value of order Rs. 35.36
Lacs.
• Core Banking Solution Migration Audits of 805 RRBs of Canara Bank for
2011-12 on behalf of CCSL. Value of order Rs. 56.66 Lacs.
Digital Age will be using the following Audit Tools depending upon the specific requirements of
this Audit.
I. Commercial Tools
1. Nessus Pro
2. Burp Suite Professional
3. Secure Cisco Auditor tool
4. Hash Suite Standard
1. Kali Linux
2. Nmap
3. Wireshark
4. OWASP ZAP
5. Paros
6. Web Scarab
7. coSARA
8. Network Stumbler
9.Aircrack suite
10. Nikto
11. Cain and Abel
12. MBSA
13. L0phtcrack: Password Cracker ver. 6.0
14. BackTrack
15. OpenVas
16. W3af
17. Directory Buster
18. SQL Map
19. SSL Strip
20. Tamper Data
21. FOCA
Back
Annexure
Details of technical manpower deployed for information security audits in Government and
Critical sector organizations
12. Mr. R. Janardhanan August, 2013 18 Years CISA, PGDB, ISO 27001
Lead Auditor.
13. Mr. K. Rajasekharan August, 2013 16 Years CISA, ISO 27001 Lead
Auditor.
14. Mr. S. V. Iyer February, 2014 16 Years MCA, CISA, CISSP,
CEH, CFE.
15. Mr. Ravichandran R. February, 2014 8 years CISA, ISTQB.
16. Mr. Vikram Kapoor April, 2014 18years CISA.
17. Mr. Prabhakar Raju C. S. April, 2014 15 Years CISA, DISA, ISO 27001
LA.
18. Mr. Manjunath Babu April, 2016 14 Years CISA, ISO 27001 LA.
19. Mr. Vishwas Utekar April, 2014 17 Years CISA, CEH, ISO 27001
L. A.
20. Mrs. Padmashree S. August, 2014 16Years CISA, CCNA.
21. Mr. Prathik Shanbhag January, 2014 5 Years B.E., CISA, CEH, ISO
27001 LA.
22. Mr. Jaiprakash J. L. April, 2014 15Years ISO 27001 LA, CQA,
PMP, 6 Sigma Green
Belt.
23. Mr. Soundarajan S. G. December, 2015 6 Years CISA, CISSP.
34. Mr. Patrick Oswald Pinto December, 2016 14 Years PGDCA, CISA, CIA.
35. Mr. Sridhar Pulivarthy December, 2016 16 Years BE, CISA, ITIL Expert,
ISO 27001 LA.
36. Mr. Dhyan September, 2016 8 Months BE, CEH.
37. Mr. Santhosh Kumar K R May, 2016 1 Year M.Tech, CEH, ISO
27001 LA.
38. Mr. Padmanabha N. November, 2016 12 Years CEH, ISO 27001 LA.
Back
-Top-