CERT INEmpanel Org 2022
CERT INEmpanel Org 2022
CERT INEmpanel Org 2022
The List of IT Security Auditing Orgnisations, as given below, is up-to-date valid list of CERT-In
Empanelled Information Security Auditing Orgnisations. This list is updated by us as soon as there is
any change in it.
The Ruby, Level 9, North West Wing, 29, Senapati Bapat Marg,
Dadar West, Mumbai, 400028.
Ph : +91 022 62771600
Fax:+91 022 62771600
Contact Person : Mr. Ashish Gangrade / Mr. Nipun Jaswal
E-mail : AshishGangrade[at]bdo.in / nipunjaswal[at]bdo.in
B-18, 1st Floor (Side Gate) Sector 32, Gurgaon -Haryana- 122001
Ph : 0124-4126600
Fax: 0124-4126600
Contact Person : Deepak Kumar Gahoi
E-mail : deepak.gahoi[at]cmsitservices.com
277K-5, Dam Side Road, Near Vodafone Tower Pajhra Toli, Kanke Ranchi Ranchi JH 834006
INDIA
Ph :9534042175
Fax: N/A
Contact Person : DEONANDAN ORAON
E-mail :support[at]dwinfotech.in, dir[at]dreamworksinfotech.com
28, Om Arcade, 2nd & 3rd Floors, Thimmapa Reddy Layout, Hulimavu,
Bannerghatta Road Bangalore - 560076
Ph : 9448088666, 8095488666, 9448055711
Contact Person: Mr. Dinesh S Shastri
E-mail : audit[at]digitalage.co.in / dinesh.shastri[at]digitalage.co.in
49. M/s eSec Forte Technologies Pvt. Ltd.
14th Floor, The Ruby 29, Senapati Bapat Marg Dadar (West)
Mumbai, Maharashtra – 400028
Phone: 022-61920000
Mobile: 9971797544
Fax: NA
Contact Person : Mr. Venkatesh Kulkarni, Associate Partner – Consulting
E-mail : venkatesh.kulkarni [at]in.ey.com
Cyber One Level- 1403, Sector 30A, Vashi, Navi Mumbai, Maharashtra 400703
Ph : +91 8655785625
Fax: NA
Contact Person: Manish Chasta
E-mail : manish.chasta[at]eventustechsol.com
402, I Park, Plot No. 15, Phase IV, Gurugram, Haryana 122016
Ph : +919058808453
Contact Person : Ankit Rawat
E-mail : Ankit.Rawat04[at]fisglobal.com
55. M/s GRM Technologies Private Limited
Postal address: Corporate address:No-9, 2nd floor Shoba Homes, West Tambaram, Chennai-
600045,India.
Registered office address: 2/127,Mani Sethupattu, Sriperumbudur Taluk, Kancheepuram
District, Tamil Nadu-601 301, India.
Ph :+91-9042000525, +91-44-22261489, +91-94873 88551
Fax:NA
Contact Person : Mr. Babu G / Mr. Ashok Kumar
E-mail : babug[at]grmtechnologies.com/ashok[at]grmtechnologies.com
Shop No. S-06 and S-07 (206 & 207), 2nd Floor,
Atlanta Shopping Mall, Althan Bhimrad Road,
Surat, Gujarat - 395017
Ph : +91 98989-51269
Fax: NA
Contact Person : Mr. Gaurav Goyal
E-mail : admin[at]ngtech.co.in
91. M/s Lucideus Technologies Pvt. Ltd
Unit No. - 43, Centrum Plaza, Golf Course Road, Sector – 53,
Gurgaon, Haryana, India - 122002
Ph : +91 995 314 4939; +91 124 428 4087
Fax: NA
Contact Person : Rohit Agrawal
E-mail : rohit.agrawal[at]riskberg.com
Birla Aurora Towers, Level 21, Plot 1080, Dr. Annie Basant Road,
Worli, Mumbai - 400030
Ph : +91 22 39677640
Fax: NA
Contact Person : Mr. Amitava Mukherjee
E-mail :Amitava.Mukherjee[at]siemens.com
Registered Address - 306 – Anushri Complex, Nr. Bank of Baroda, Ashram Road, Usmanpura,
Ahmedabad, Gujarat – 380013
Ph : 8746004198/040-40267862
Fax:
Contact Person : Raghunatha Reddy
E-mail : raghunatha.reddy[at]secureloopholes.com
129. M/s SecureInteli Technologies Pvt Ltd (Formerly BizCarta Technologies India Pvt
Ltd)
3rd Floor, Nandi Infotech | Plot No 8, 1st Cross, KIADB, Sadaramangala Industrial Area
Mahadevpura, Bangalore 560 048, INDIA
Ph :+91 90358 33818
Fax:
Contact Person : Pradeep Kumar
E-mail : pradeep[at]bizcarta.io
5th Next Gen Tower New IDC Building, Ho Chi Minh Marg,
opp. Savitri Cinema, Greater Kailash, New Delhi -110048
Ph : +91 11 66512760
Contact Person : Mr.Ratnajit Bhattacharjee - DGM-GRC Product/Services
Mr. Amit Rathi - Product Manager GRC Product/Services
E-mail : Ratnajit.Bhattacharjee[at]tatacommunications.com,
Amit.Rathi [at]tatacommunications.com
Mobile : 9810093811, 9594950749
901-904 & 908, 9th Floor Abhishree Adroit, Near Mansi Circle, Judges Bungalow Road,
Vastrapur, Ahmedabad - 380015
Ph : 9924822224/ 7567867776
Fax:
Contact Person : Sunny Vaghela
E-mail : sunny[at]techdefencelabs.com
6th Floor, 91 Springboard, LVS Arcade, Madhapur, 71, Jubilee Enclave, HITECH City,
Hyderabad, Telangana- 500081
Ph : +91- 7842283183
Fax:None
Contact Person : Anurag Giri
E-mail : anurag[at]wesecureapp.com
142. M/s Third I Information Security Pvt Ltd.
5-9, Near Bank Bazar / Opp Union Bank, Tsundur, Guntur, Andhra Pradesh - 522318
Ph :+91 89196 74695
Fax:
Contact Person : Lavanya Bhavanam
E-mail :lavanya[at]trinaytechnologies.com
001, Neoshine House, New Link Road, Andheri West, Mumbai - 400053
Ph : +91-9029236292
Fax:
Contact Person : Supriya Deshpande
E-mail : Sales[at]vistainfosec.com
148. M/s Wipro Limited
Govt. : 400+
PSU : 100+
Private : 25+
Total Nos. of Information Security Audits done : 525+
CISSPs : 5+
BS7799 / ISO27001 LAs : 30+
CISAs : 20+
DISAs / ISAs : 5+
Any other information security qualification : 35+
Total Nos. of Technical Personnel : 75+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
4) D.K.Agarwal 17 18 CISA
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial
i. NetSparker
ii. Core Impact
iii. Nessus Pro
iv. Nipper
v. Burp Suite
vi. Idea
Freeware
i. Nmap
ii. DOMTOOLS - DNS-interrogation tools
iii. Nikto - This tool scans for web-application vulnerabilities
iv. Firewalk - Traceroute-like ACL & network inspection/mapping
v. Hping – TCP ping utilitiy
vi. Dsniff - Passively monitor a network for interesting data (passwords, e-mail, files,
etc.). facilitate the interception of network traffic normally unavailable to an attacker
vii. HTTrack - Website Copier
viii. Tools from FoundStone - Variety of free security-tools
ix. SQL Tools - MS SQL related tools
x. John - John The Ripper, Password-cracking utility
xi. Paros - Web proxy for web application testing
xii. Wikto - Web server vulnerability assessment tool
xiii. Back Track
xiv. Meta Sploit
xv. Ethereal - GUI for packet sniffing. Can analysetcpdump-compatible logs
xvi. NetCat - Swiss Army-knife, very useful
xvii. Hping2 - TCP/IP packet analyzer/assembler, packet forgery, useful for ACL inspection
xviii. Brutus – password cracking for web applications, telnet, etc.
xix. WebSleuth - web-app auditing tool
xx. HTTPrint – detect web server and version
xxi. OpenVas
xxii. W3af
xxiii. Owasp Mantra
xxiv. Wire Shark
xxv. Ettercap
xxvi. Social Engineering Tool Kit
xxvii. Exploit database
xxviii. Aircrack-Ng
xxix. Hydra
xxx. Directory Buster
xxxi. SQL Map
xxxii. SSL Strip
xxxiii. Hamster
xxxiv. Grimwepa
xxxv. CAIN & Able
xxxvi. Rips
xxxvii. Iron Wasp
xxxviii. Fiddler
xxxix. Tamper Data
Proprietary
i. AAA - Used for Finger Printing and identifying open ports, services and
misconfiguration
ii. Own developed scripts for Operating System
iii. Own developed scripts for Database Audit
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
12. Whether organization is a subsidiary of any foreign based organization? : No
If yes, give details
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : -8-
PSU : -17-
Private : -Nil-
Total Nos. of Information Security Audits done : -25-
CISSPs : -1-
BS7799 / ISO27001 LAs : -11-
CISAs : -Nil-
DISAs / ISAs : -Nil-
Any other information security qualification : -15-
M.Tech (Information Security) :<number of> : -2-
M.Tech (Cyber Security) : <number of> : -3-
M.Tech (Cyber Law & Information Security) : <number of>: -1-
NPT :<number of> : -2-
CEH :<number of> : -9-
CCNSP :<number of> : -2-
CHFI :<number of> : -1-
CSA :<number of> : -1-
ACE :<number of> : -1-
Total Nos. of Technical Personnel : -27-
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 6
PSU : 2
Private : 151
Total Nos. of Information Security Audits done : 159
CISSPs: 1
BS7799 / ISO27001 LA: 4
CISAs: 2
DISAs / ISAs: 0
Any other information security qualification:
Offensive Security Certified Professional - 1
Certified Ethical Hacker - 5
Certified Information Security Manager – 1
CBCP - 1 Total Nos. of Technical Personnel: 14
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Scope:
• Audit against requirements and circulars - RBI Cyber Security Framework,
Gopalakrishna Committee Recommendations
• Audit against Storage of Payments Systems Data
• e-Sign Audit
• Audit against UIDAI requirements
• Vulnerability Assessment and Penetration Testing
• Red Team Assessment
• Application Security Assessment
• Cloud Security Audit
• Data Privacy
• Security Operations Audit
Locations: India
Tool User
Nessus Professional Infrastructure Scanning
Burp Suite Penetration Testing / Web Application Scanning
Tool User
Metasploit Penetration Testing
Charles Infrastructure Scanning
Nikto Penetration Testing
SQLmap Penetration Testing / DB Scanner
W3AF Web Application Scanning
AirCrack-ng Infrastructure Scanning
Netcat Multipurpose Tool
TCPDUMP Infrastructure Scanning / Sniffer
Wireshark Infrastructure Scanning / Sniffer
Kismet Infrastructure Scanning
WebScarab Web Application Scanning
OpenSSL Toolkit Infrastructure scanning
Fiddler / Firebug Web Application Scanning
SQLNinja Penetration Testing / DB Scanner
Nirsoft Suite Multipurpose Toolset
Sysinternals Suite Multipurpose Toolset
Frida Mobile Application Penetration testing
Drozer Mobile Application Penetration testing
QARK Mobile Application Penetration testing
MobSF Mobile Application Penetration testing
SuperAndroidAnalyzer Mobile Application Scanning
Postman API Penetration Testing
FuzzAPI API Scanning
Astra API Penetration Testing
Fortify SCA Secure Code Review
PMD Secure Code Review
Checkstyle Secure Code Review
FingBugs Secure Code Review
Source meter Secure Code Review
SonarQube Secure Code Review
VCG Secure Code Review
Prowler Cloud Configuration Review
Scout Suite Cloud Configuration Review
Custom Scripts Multipurpose
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 106
PSU : NA
Private : NA
Total Nos. of Information Security Audits done : 106
CISSPs : 0
BS7799 / ISO27001 LAs : 4
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification :
CISA : 1
CIISA : 1
CCIE-Security : 1
EC-Council ECIH : 1
EC-Council CeH : 3
Nessus VM : 1
Total Nos. of Technical Personnel : 6
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Duration
Qualifications
withMPSEDC(Previously Experience in
S. related to
Name of Employee known as MAP_IT) as Information
No. Information
of Security
security
Jan 31 2022
2 year 5
1 Ambar Pande 7 years 1 Months ISMS LA
months
2 year 5
2 Vineet Tiwari 3 years 2 Months ISMS LA
months
11 years 3 ISMS LA, CEHv10,
3 PriyankSoni 7 years 8 Months
Months CISA(Exam)
7 years 3
4 VasundharaRaghuwanshi 6 Years 8 Months CIISA, CEHv10
Months
15 years 3
5 Viral Tripathi 6 Years 2 Month CCIE-Security
Months
10 years 3 Nessus VM,ISMA
6 Sourabh Singh Rathore 2 Year 2 Months
Months LA, ECIH, CEHv8
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial Tools:
Freeware Tools:
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 294
PSU : 22
Private : 84
Total Nos. of Information Security Audits done (In last 12 months) :400
CISSPs :1
BS7799 / ISO27001 LAs :11
CISAs : CISA(2) + CISM(4)
Any other information security qualification : 9(CEH)
Total Nos. of Technical Personnel : 21
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
1 Anand Sarup >9 years >23 years CISA,CISM,ISMS LA
2 Ashok >16years >15years ISMS LA
3 Vinit >16years >17years ISMS LA
4 Manish Gupta >7 Years >10 Years CISA, CISM, ISO
31000, ISO 27001
5 Raj >16years >10 years ISMS LA, CISM
6 Ashish >6 Years >4 Years CEH, CISM
7 Alok Kumar >5 Years >4 Years CEH
8 Chandra Kishor >3 Years >3 Years CEH
9 Sanjeev Gupta >6 years >8 years ISMS LA
10 G. Meenakshi >8 Years >11 Years ISMS LA
11 Harish >10 years >19years CISSP, MCSE,
SYMANTAC Certified,
RSA Certified
12 Pushkal >3 Years >6 Years ISMS LA
13 Col. Sunil >6 Years >10 Years ISMS LA
14 Padmanabhan >5 Years >7 Years ISMS LA
15 Nirupama >2 Years >1 Year ISMS LA
16 Ashutosh <2 Years <2 Years CEH
17 Manoj <2 Years <2 Years CEH
18 Rajat <1 Year <2 Years CEH
19 Martand Pratap <1 Year <1 Year CEH
20 Rajat <1 Year <1 Year CEH
21 Priyanshu <1 Year <1 Year CEH
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Carrying out Web-Application Security audit for a Government Organization with value > INR
40 Lacs
Carried out Network Security Audit and Web-Application Security audit for a Private
Organization with value > INR 20 Lacs
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
*Information as provided by Maverick Quality Advisory Services Private Limited on Jun 30 2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Headquarters (Mumbai):
301-307, A Wing, Technopolis Knowledge Park,
Mahakali Caves Road, Andheri (East),
Mumbai – 400093
Tel: (+91-22) 6108 5555
Bangalore Office:
3rd floor, B Wing, Jubilee Building,
45, Museum Road, Bengaluru-560025
Govt. : 1
PSU : 5
Private : 48
Total Nos. of Information Security Audits done : 54
CISSPs : 2
BS7799 / ISO27001 LAs : 18
CISAs : 5
DISAs / ISAs : 8
CEH : 10
CCNA : 2
Total Nos. of Technical Personnel : 45
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations:
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Clients Details
World’s leading IT & ITES Company Information Security and Cyber Security
Services for their 3 delivery centers in
Mumbai, Pune and UK. The Project value was
Rs. 2.63 Crores
India’s leading Oil Company System review of core ERP system (i.e. SAP),
business cycles and IT Audits. The scope
covered 26 audits across Pan India.
The Project value was Rs.22,50,000/-
Nessus Professional
Kali Linux
Nmap
NetCat, NPing, HPing
OpenSSL
Wireshark
Metasploit
SQLMap
Appscan
Burp Suite Pro
Owasp ZAP
Nipper, Nipper-ng
Checkmarx Static Code Analyzer.
Python, PowerShell
MobSF
Magisk
APKtool
Echo Mirage
10. Outsourcing of Project to External Information Security Auditors / Experts : Yes/No :No
(If yes, kindly provide oversight arrangement (MoU, contract etc.)
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No : Yes
(RSM Astute Consulting Private Limited is an independent member firm of RSM International
located at 50 Cannon Street, London, EC4N 6JJ – United Kingdom. RSM International is the 6th
largest audit, tax and consulting network globally and has presence in 120 countries. Each
member entity in respective country is a separate and independently owned entity)
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Sysman Computers
312, Sundram, Rani Laxmi Chowk, Sion Circle, Mumbai 400022
Contact : Dr. Rakesh M Goyal, Director
Website : www.sysman.in
Phone – 99672-48000 / 99672-47000 / 022-2407-3814
Email – rakesh@sysman.in / सििमैन@सििमैन.भारत
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
For this, we have (a) Confidentiality and Non Disclosure Agreement; (b) adherence
to IT Security and other Policies and (c) clear cut scope of work, with clear
knowledge of client.
Back
Govt. : 63
PSU : 7
Private : 90
Total Nos. of Information Security Audits done : 160
CISSPs : 1
BS7799 / ISO27001 LAs : 3
CISAs : 2
DISAs / ISAs : 2
Core Technical Security Experts : 10
Any other information security qualification : 6
Total Nos. of Technical Personnel : 18
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Done the largest Infrastructure Security Audit and Assessment more than 16000
machines plus Enterprise UTM/IDS/IPS/SIEM/ Routers and other related IP based
devices etc...for an US Based company and Kerala State Government SECWAN
network 5000 plus.
Done The Security Testing for World's 3rd largest image and video content portal for
an UK based Enterprise. Its owned and stock more than 100 millions video and image
contents.
Done the Infrastructure SOAR Platform audit for largest Retail based network
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Govt. : 12
PSU : 5
Private : 17
Total Nos. of Information Security Audits done : 34
Category Number
Network security audit 21
Website /Web application security audit 73
Cyber Security / Compliance Audit 9
Application audit 5
Mobile Application Audit 29
Source Code Review 1
Server Configuration Audit 9
Server VAPT 4
Database Audit 4
Data Migration Audit 2
Technical Number
Competence
CISSPs: 1
BS7799 / ISO27001 4
LAs:
CISAs : 7 (Certified)
+2 (Certification
Pending)
DISAs / ISAs : 0
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required): Refer Annexure.
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value:
1. Bandhan Bank -
1. APIs/ Middleware, Mobile Banking & Mobile based payment systems
2. Application Security, ATM switch audits
3. Vulnerability Assessments & Pen testing
4. Cyber security framework, BioMetric Authentication, Network Infra
5. NACH, SFMS, RTGS, NEFT, Corporate Internet Banking, Debit Cards System
6. Active Directory, OS & Databases
7. Network & Security Device
8. Configuration Review
9. Third Party (vendor Audits)
[security audits across multiple platforms, different regions with GRUH
Finance integrated with Bandhan Bank systems – Appls, Databases, APIs,
Network, Infra and Third Party audits] –
approx. Appl/ API/ Infra counts: ~ 200
Value : INR < 25 lacs
2. UCO Bank –
1. Penetration testing
2. Vulnerability Assessments
3. Source Code Audits
3. [VA & PT across multiple platforms including UPI systems, type of testing –
Black box / Grey box / White box) including source code audits – includes
mobile, App – web / thick client / standalone]
4. Periodic Testing / Quarterly / Half yearly –[multi year]
5. approx. Appl/ Source Code Audits/ Infra counts:> 450
Value : INR < 20 Lacs [periodic]
Other Tools
Mobile application VAPT, Web Application VAPT, Server VAPT,
Kali Linux
Network + WiFI VAPT.
JD-GUI / DEX2JAR/
Mobile Application VAPT
APKTOOL/ Drozer/ MOBSF
POSTMAN Web services and API Testing automated tool
Wireshark Network protocol analyser
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No:NO
Back
ANNEXURE
ANNEXURE - Details of Team:Details of technical manpower deployed for information security audits
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 320
PSU : 20
Private : 38
Total Nos. of Information Security Audits done : 340
CISSPs : 02
BS7799 / ISO27001 LAs : 05
CISAs : 0
DISAs / ISAs/CERT/SANS Certified Professionals : 20
Any other information security qualification: Refer table below
Total Nos. of Technical Personnel : 50
(including R&D team)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related to
No. Employee <organization> Information Information security
Security
1 Murthy.Ch.A.S May, 1999 18+ ISMS LA
SANS - GAWN
SANS - GXPN
CERT-CC Certified
Incident Handling,
Forensics Analysis and
Network Security in CMU,
USA
2 Eswari PRL Feb 2000 19+ CERT-CC Certified
Incident Handling,
Forensics Analysis and
Network Security in CMU,
USA
GREM
3 Indraveni.K July 2005 14+ CISA Certified
ISMS LA
SANS GWAPT
SANS Advanced Web
Application Penetration
Testing and ethical
hacking
4 Tatikayala Sai Feb 2007 12 GIAC Security Essentials
Gopal (GSEC)
5 Jyostna G Mar 2006 13 GMOB
6 Mahesh Patil Aug-04 15 GREM, ECSA, CEH7
23 U V Sudharshan 2018 3+ -
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) Along with project value.
Commercial
Freeware Commercial
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No
CISSPs : 4
BS7799 / ISO27001 LAs : 13
CISAs : 2
DISAs / ISAs :
Any other information security qualification: CEH, OSCP, eJPT, PCI QSA, PCI SSF Assessor,
CHFI, CISM, CCENT, CPTE, NSEC, CyberArk Certified Trustee, CNSS
Total Nos. of Technical Personnel : 25
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Correspondence Address:
A 14-15, 3rd Floor,Sector 59, Noida, Uttar Pradesh-201301
Govt. : 65
PSU : 6
Private : 35
Total Nos. of Information Security Audits done : 160
(we have completed multiple project for 1 clients)
CISSPs : 1
BS7799 / ISO27001 LAs : 2
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification : 12
Total Nos. of Technical Personnel : 28
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
1. Mr. Pramod 01-11-2012 22 CEH, CISA, ISO 27001
Kumar Pant LI
2. Mr. Debopriyo Kar 01-03-2002 45 CISSP, ISO 27001 LA
5. Abhinav 06-10-2022 1 -
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.:10+
PSU:5+
Private:200+
Total Nos. of Information Security Audits done:200+
CISSPs: 25+
BS7799 / ISO27001 LAs: 150+
CISAs: 30+
DISAs / ISAs: 5
Any other information security qualification:CISM: 10+, OSCP: 10+
Total Nos. of Technical Personnel : more then 150
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1. State Data Center Third Party Audit: State Government (Critical), Tamil Nadu, more
than 5 CR
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Not Applicable
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 2
Private : 156
Total Nos. of Information Security Audits done : 158
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required) : Please refer to Annexure 1
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Leading IT / ITES GT have examined client’s Facility Level Countries: 16
Service Provider Controls and Client services controls
related system as of date and throughout Facilities
the period and the suitability of the design covered:57
and operating effectiveness of client’s
controls to achieve the related control
objectives. Control areas covered are-
Commercial Tools:
Nessus
Burpsuite
Snappytick
Freeware Tools:
Metasploit
Wireshark
NMAP
SQLMap
Nikto
MobiSF
Hydra
Cain and Abel
John The Ripper
11. Whether organization has any Foreign Tie-Ups? If yes, give details : : Yes
Yes, Grant Thornton Bharat is part of the GT Member Firm network which is spread across the
globe in 140 countries.
Grant Thornton in India is a member firm within Grant Thornton International (GTIL), global
organization with member firms in over 140 countries. Grant Thornton Bharat LLP (formerly
Grant Thornton India) is registered with limited liability with identity number AAA-7677 and
has its registered office at L-41 Connaught Circus, New Delhi, 110001. References to Grant
Thornton are to Grant Thornton International Ltd (Grant Thornton International) or its member
firms. Grant Thornton International and the member firms are not a worldwide partnership.
Services are delivered independently by the member firms. Member firms carry the Grant
Thornton name, either exclusively or as part of their national practice names and provide
assurance, tax and advisory services to their clients. All member firms share both a common
global strategy and a common global culture focusing on improvement in quality of service
delivery, procedures to monitor quality, and the risk management methodology.
Back
Annexure 1:
Experience in
S. Duration with Qualifications related to
Name of Employee Information
No. GTBLLP Information security
Security
Master’s in information
1 Akshay Garkel 3+ years 19+ years
technology
2 Rohit Bharath Das 3+ years 13+ years CISA, ISO 27001, COBIT 5
3 Jignesh Shah 3+ years 18+ Years CEH, CISA qualified, ISO 27001
Sindhu Shaji
4 2 years 13+ years CISA
Vethody
Pradeep Dhanaji
5 2 years 13+ years ISO 27001 LA, CEH, CCNA
Mahangare
6 Abhijeet Jayaraj 3 years 8 years CEH, OSCP
CEH, Post Graduate Diploma in
Sagar Prakash
7 2.5+ years 6+ years Digital & Cyber Forensics and
Gajara
related laws, CCI (ASCL)
8 Mrinmayee Anerao 3 years 7+ years CEH
CISA,ISO 27001 LA
9 Ankita Sinha 8years 3 years
ISO 22301 BCMS LI
Gurpreet Singh
14 1.5 years 1.5 years ISO27001 LA
Raina
ISO 27001:2013 LA, ITIL Version
15 Juhee Sharma 1+ year 1+ year 4 , Fortinet NSE Level 1 and
Level 2 certified
ISO 27001:2013 LA,
ISO27001:2013 LI, CCNA,
CCNA-Security, CCSA, Qualys
16 Mohit Gera 11 months 10.5 years
Guard Certified Specialist,
Accredited Certified Engineer
(ACE) – Palo Alto
5 years & 6
17 Steadin Fernandes 6 years ISO 27001:2013
Months
ISO 27001:2013 Lead Auditor,
DSCI Certified Privacy Lead
18 Siddhesh Shirkar 1yr 11months 4yr 11months Assessor (DCPLA), Certified
Payment Card Industry Security
Implementer (CPISI v3.2)
19 Shivani Koul 2 years 2 years ISO 27001:2013 LI
20 Shruthi Nair 2 years 2 years ISO 27001:2013 LI
21 Harsh Awasthi 1 Year 1 Month ISO 27001:2013 LI
22 Armaan Kishan 1 year 1 year ISO 27001:2013 LA
PGD- IT (Symbiosis University),
24 Lalit Sharma 8+ years 9 Years DCPP (DSCI), ITIL (Foundation),
CISA (Q), CISM (Q)
CEH v10 (Oct 2019-2022), AWS
25 Shivani Kamal 2.3 Years 2.3 Years
technical Professional (Lifetime)
ISO27001:2005 LI : OneTrust
26 Nitish Mishra 2.8 years 8 years
Data Mapping Expert,
OneTrust Privacy Management
Professional;OneTrust Vendor
Risk Management Expert
27 Ankitha Chinnapolu 5.11 years 8.8 years ITIL, RHCSA, RHCE, CCNA
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 20+
PSU : 30+
Private : 70+
Total Nos. of Information Security Audits done : 200+
CISSPs : 10+
BS7799 / ISO27001 LAs : 30+
CISAs : 55
CEH/OSCP : 131
CCSK/OSCP : 10
CCNA / CCNP/CCIE : 15
CHFI / ECIH : 10
Cloud Security Certification : 110+
Total Nos. of Technical Personnel : 600+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Cyber Security Governance and Assurance program for largest identity management
program in India:
KPMG is currently working with India’s largest identity management program, to
implement cyber security Governance, Risk and Compliance and Performance
framework. KPMG is conducting periodic security risk assessment, business
application reviews and vulnerability identifications across client’s technology
ecosystem.
KPMG is supporting client in implementation of ISMS framework against ISO
27001 standards and periodic cyber security maturity reviews threat assessments
and BCP/ DR reviews.
KPMG provides support in cyber incident investigation and forensic analysis. As a
part of engagement, KPMG is involved in proactive identification of the possible
cyber fraud scenarios and highlight the same to the client so that appropriate
safeguards and controls can be established to prevent the incidents.
KPMG is also engaged with the client for service level monitoring of the contracts
for various ecosystem partners to provide performance assurance services and
assisting the organizations’ performance as per the desired levels.
KPMG has been providing support in design of Privacy framework design and
certification against standards. The key activity includes of designing a privacy
framework to ensure the sensitive and critical data is well protected and is being
complied to across the ecosystem and provides continuous oversight support for
managing Information Security, Privacy risks in accordance with its business
requirements, laws and regulations.
Value of the engagement is more than INR 10Cr
Cyber security audit of critical infrastructure for a leading Oil and Gas organization:
KPMG is working with a leading oil and gas company to assess the security
controls in IT and operational technology (OT) systems which are deployed in their
refinery and pipeline locations across multiple locations in India.
The security assessment includes application security, review of device security
configuration, security assessment of network devices, critical servers & systems
such as DCS,HMI, engineering workstations, SCADA systems, industrial control
systems(ICS) et al.
The activity also includes Network architecture review of IT & OT landscape,
technical security testing and review of OT security controls with respect to
industry standards and best practices.
Commercial
Acunetix,
Burp,
Nessus
AppScan
WebInspect
Proprietary
KRaptor,
KPMG Brand Protection Tool,
KPMG SABA,
KCR Tool
KPMG Digital Signals Insight Platform
KPMG Threat intelligence tool
BackTrack,
Kali Linux,
Paros,
SQLMap,
nmap,
Wireshark
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
*Information as provided by: KPMG Assurance and Consulting Services LLP on 8th June 2022
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 9
PSU : 14
Private : 66
Total Nos. of Information Security Audits done : 89
CISSPs : 0
BS7799 / ISO27001 LAs : 17
CISAs : 4
DISAs / ISAs : 0
Any other information security qualification (CISM, OSCP, CEH, CND) : 40
Total Nos. of Technical Personnel : 60
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Experience
S. Duration with in Qualifications related to
Name of Employee
No. <organization> Information Information security
Security
B.Tech(Information
12 Deepak Pandita 3.17 3.5
Technology) CEH
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with estimated total project value.
M&M Limited – 15 years for ISO27001 Sustenance and ongoing – 100 plus locations – INR
12 Cr+
M&M Limited - 3 years for Network and Application Testing – From one location
enterprise wide – INR 3 Cr+
Bajaj Allianz General Insurance Company – Network and Application Testing – 6 years
and ongoing – 1 location – INR 2 Cr+
Bajaj Allianz Life Insurance Company – Network & Application Testing – 6 years and
ongoing – 1 location – INR 1 Cr+
Bajaj Finserv- Consulting for ISO 27001. – Sustenance – 6 years. – 1 location – INR 1
Cr+
Airport Authority Of India- Consulting for ISO 27001, IS Audit, VA PT( Network and
application) – 3 years- INR 45 L
Union Bank of India - Consulting For ISO 27001 and ISO 22301 – 6th year in progress –
INR 50 L
SIDBI – ISO27001 – Certification, Surveillance and Sustenance of ISO 27001 – 5th year in
progress – INR 40L+
State bank of India - VA PT( Network and application) – 5 years – INR 2 Cr+
Lupin Pharma: ISO 27001 Implementation, Certificate, Audits, VAPT – 10th years in a row
– INR 5 Cr+
National Stock Exchange (Server VAPT , Web Application Security, Configuration Audit ) –
INR 2 Cr+
I. Commercial Tools
1. Burp Suite Professional
2. Nessus Professional
3. Netsparker Professional
4. FTK
5. Core Impact
*Information as provided by Mahindra Defence Systems Limited (Division Mahindra Special Services
Group) on 26th October 2020.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
4. Information Security Audits carried out in last 12 Months (Starting from July 2020 till June
2021)
Government:10
PSU:0
Private:51
Total Nos. of Information Security Audits done:61
5. Number of audits in last 12 months, category-wise starting from July 2020 till June 2021
(Organization can add categories based on project handled by them)
o CISC:2
o CISSPs: 1
o BS7799 / ISO27001 LAs: 1
o CISAs: 1
o CEH andequivalent:11
o CPFA:2
o OSCP:3
o OSCE:1
o NSCE:13
o AWS Certified Cloud Practitioner: 1
Net Square also runs its own certification program called Net Square Certified Expert
(NSCE). Details of this are also available from the contacts provided above.
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Net Square takes its non-disclosure agreement with customers very seriously and
therefore is in no position to share this information. Kindly contact us on the contact
details provided above for customer testimonials.
Net Square has a proprietary methodology for testing all kinds of IT environment
ranging from network, thick client application, web application, mobile application,
IoT devices etc. For details of the methodology and a list of tools that we use, kindly
contact us as the details provided above
10. Outsourcing of Project to External Information Security Auditors / Experts: (If yes, kindly
provide oversight arrangement (MoU, contract etc.))
YES, this is done based on the requirement of client and fitment of a partner with
whom Net Square has partnership agreements. Since these agreements are governed
by non-Disclosure clauses, we cannot provide such information on a public domain.
We bring in the right partner to the table when we see a need for one
11. Whether the organization has any Foreign Tie-Ups? If yes, give details:
YES, cannot provide details due to non-Disclosure agreements with our foreign
partners.
*Information as provided by Net Square Solutions Private Limited on <2nd July 2021>
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 7
PSU : 2
Private : more than 100
Total Nos. of Information Security Audits done : more than 300
CISSPs : 3
BS7799 / ISO27001 LAs : 23
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification : 7 PCI QSA, 2
CRISC, 72 CEH, 15 ECSA, 8 OSCP
Total Nos. of Technical Personnel : 700+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
We execute 500+ projects each year globally. Here are a few of them-
2. Global Bank with Delivery a. Web application security test Rs. 2 crore+
Centre in India b. Internal penetration test
c. External penetration test
1. Application Security Burp Proxy and Scanner, Paros Proxy and Scanner,
Assessment Wireshark, Winhe, CSRF Tester, OpenSSL,
tHCSSLCheck, Firefox Extensions
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No
AtosSE
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 5+
Private : 145+
Total Nos. of Information Security Audits done : 150+
OSCP : 5
OSWE : 1
OSCE : 1
OPSE : 1
CRTP : 1
SANS GWAPT : 1
Total Nos. of Technical Personnel : 30+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Information Gathering
1. Dnsenum
2. Fierce domain scan
3. Dig
4. Whois
5. Wget
6. Google Advanced search
Mapping
1. Nmap
2. Scapy
3. Ike-scan
4. Superscan
5. Dirbuster
6. Openssl
7. THC SSLCheck
8. Sslscan
9. Netcat
10. Traceroute
11. Snmpcheck
12. Smtpscan
13. Smbclient
14. Wireshark
15. Web Browser
Vulnerability Assessment
1. Nessus Professional
2. Openvas
3. Skipfish
4. Ratproxy
5. IronWASP
6. Grendel scan
7. Web securify
8. Burp suite professional
9. Paros Proxy
10. SOAPUI
Exploitation
1. Custom python script
2. W3af
3. Metasploit
4. Sqlmap
5. Sqlninja
6. BeEF Framework
7. Hydra
10. Outsourcing of Project to External Information Security Auditors / Experts : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Branch Office:
951, 24th Main Road, Second Floor, R. K Colony, Marenahalli,
2nd Phase, J.P. Nagar, Bengaluru, Karnataka 560078
Govt. : 10+
PSU : 2+
Private : 30+
Total Nos. of Information Security Audits done : 40+
CISSPs : 1
BS7799 / ISO27001 LAs : 11
CISAs : 4
Any other information security qualification:
CEH: 45
ECSA: 6
OSCP: 3
CPTE: 5
CCNA: 4
CISEH: 7
CompTIA Security+: 1
CISC: 5
CHFI: 1
CNSS: 8
CND: 2
CISM: 1
CPFA: 1
Total Nos. of Technical Personnel:160
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Duration Experience in
Qualifications related to
S. No Name of Employees with Qseap Information
Information security
in Years Security in Years
1. Praveen Singh 10 Years 13 Years B. Tech IT
EMBA,
2. Sunil Kapri 10 Years 13 Years
BE in IT
CISA, CISSP, CISM, ISO
3. Jaya Bharthi 3 Years 38 Years
27001 LS, CEH, CAIIB
BE EXTC, CISA, ISACA
BS100012:2017 PIMS and
GDPR Lead Implementer
4. Hemant Dusane 0.1 Year 15 Years
(BSI), ISO27001 Lead
Auditor (BVQ), ISO20000
Lead Auditor (BSI), CSSA)
ISO27001 LA (BSI, IRCA)
5. Ketan Shah 0.1 Year 12 Years ECSA, CEH, MCITP, CCNA,
MCSA
CISA / ISO 27001 LA / CPTE
6. Gangadhar Kyatham 0.1 Year 23 Years / CEH / CCNA / MCP /
ITILv3
OSCP
7. Abhijit Ashok Doke 7.5 Years 8 Years CSIC
MBA in IT
CEH, MTAC
8. Kalyani Vishwas Mali 4.9 years 6 years
BE. In IT
BSs. In IT
Awdhesh Chintamani
9. 4.4 years 6 years CEH
Yadav
CCNA
ISO 27001 LA
PCIDSS Implementer
10. Ajita Haridas Gawai 4.3 years 4.3 years
MSc in Network Systems
Engineering
CEH, CND, CCNA
11. Ninad Rajeshbhai Gandhi 4.1 years 4.1 years B.E in Electronics and
Communications
CEH
CND
12. Brijesh Suresh Yadav 3.10 years 3.10 years
CCNA
B.E (EXTC)
CEH
13. Mandar Lingayat 3.7 years 3.7 years
BE EXTC
ISO 27001 LA
Professional Software
14. Onkar Ghadge 3.7 years 3.7 years
Testing Specialist
BE in IT
CISEH,OSCP
15. Vishnu s. Chandran 3.7 years 3.7 years
BE in IT
CCNA
16. Tanveer Shaikh 3.7 years 3.7 years
ECSA.v10
BE in EXTC
ISO 27001:2013 LA
28. Amurta Anna Gangurde
2.9 years 2.9 years BE in EXTC
ESCA
CEH
Purushottam Jaywant
29. CND
Rane 2.9 years 2.9 years
CHFI
B.E in EXTC
CCNA
30. Mohd Uvais Shaikh
2.9 years 2.9 years B.E (EXTC)
31. Roshan Uke B.E in IT
2.9 years 2.9 years
BTech in Electronics and
32. Rana Pratap Dudipalla Communications
2.9 years 2.9 years
Engineering
CEH
33. Suraj Bade
2.8 years 2.8 years BSc in Computer Science
CEH
34. Vishvesh Bhatt 2.4 years 2.4 years
BE in EXTC
Redhat certified system
Adminstrator
35. Manish Karda 2.4 years 2.4 years
CPTE
BE in EXTC
CEH
36. Himanshu Kulkarni 2.4 years 2.4 years
B.E in Electronics
CEH
37. Rahul Nikam 2.3 years 2.3 years
BSc. IT
ISO 27001:2013 LA
38. Shalini Saini 2.4 years 2.4 years BE in EXTC
MBA
MCA - Master of Computer
Application, Programming
39. Shyam Dhuriya 2.4 years 2.4 years
BCA - Bachelor of Computer
Application, Programming
40. Rashmi Bhatt 2.4 years 2.4 years MCA in computer science
CISC
41. Zain Ahmed 2.4 years 2.4 years CPFA
BE EXTC
BE in Computer Science &
42. Darshana pund 2.4 years 2.4 years
Engineering
CEH
Cyber Protection and
43. Prem Singhote 2.4 years 2.4 years
Security Course
BCA
BE in Computer Science and
Technology
44. Sanjana Mahadeshwar 2.1 years 2.1 years PG Diploma in IT
Infrastructure, Systems and
Security
45. Ankita Desai 2.1 years 2.1 years BE in EXTC
CEH
46. Viraj Kishor Mota 2 years 2 years
BSc. IT
ISO 27001 LA
CNSS
47. Chetna Omeya Shinde 1.10 years 1.10 years
Software Testing
BE in IT
CISEH
48. Suraj Kalamkar 1.10 years 1.10 years CPTE
BSc in IT
CEH
49. Shubhangi Vijay Dawkhar 1.10 years 2.8years
BSc in Computer Science
Krutika Santosh CEH
50. 1.10 years 2.8 years
Haldankar BSc in IT
51. Sanket Yadav 1.10 years 2.5 years BSc in IT
52. Shashikumar Reddy 1.10 years 1.10 years BE in Mechanical
53. Tejaswi Sagi 1.10 years 1.10 years BE in Computer Science
54. Muthu Krishnan 1.10 years 1.10 years BE in Computer Science
CEH
55. Mohan Thakur 1.10 years 1.10 years
BE in EXTC
CEH
ECSA
56. Harsh Savla 1.10 years 2.5 years
BTech in Computer Science
Engineering
CISC
57. Ryan Nisar Pathan 1.10 years 2.5 years CEH
BE in EXTC
CEH
58. Uzaif Kotmire 1.9 years 2.5 years CISC
BE in EXTC
Bsc-IT
59. Swapnil Nikam 1.7 years 1.7 Years
CEH
MCA- IT
60. Sumit Satish Lambe 1.7 years 2.10 Years
BCA- IT
61. Devesh Nitin Chaudhari 1.7 years 2.10 Years BE. EXTC
CEH
62. Pooja Anilbhai Sali 1.7 years 2.10 Years MTech. Cyber Security
BE. EXTC
63. Sidh Jayesh Bhavsar 1.7 years 2.5 Years BSc in Computer Science
BSc IT
PGD -Digital and Cyber
64. Anish Tukaram Satam 1.7 years 2.10 Years
Forensics and Related Laws
CEH
CEH
65. Shweta Utpal Bhatia 1.7 years 3.9 Years
BSc IT
CNSS
66. Mohammad Aqib Shaikh 1.7 years 1.7 years BTech- Computer Science &
Engineering
ECSA
67. Harshad Sanjay Dudhane 1.6 years 1.6 years
BE. EXTC
68. Rutuja Vinaykumar Nikam 1.6 years 1.6 years BSc IT
69. Nidhin Sabu 1.6 years 1.6 years BTech. ECE
B.E ELECTRONICS
70. Chandan Vasudeo Kolhe 1.6 years 2.7 Years CISEH cyber security
CPTE cyber security
BE. EXTC
71. Prashant Karman Patel 1.6 years 1.6 years CNSS
CEH
BSc in Computer Science
CNSS
72. Amol Kedu Bhavar 1.6 years 1.2 years
AWS Security Fundamental
CISE
73. Manas Harsh 1.4 years 2.6 Years BCA Computer Science
BE EXTC
74. Akash Narayan Navghane 1.5 year 2.8 Years
Rakesh Sakharam MCA- IT
75. 1.4 year 2.7 Years
Kengale BCA- IT
CEH
76. Avneel Prabhu 1.4 year 2.7 Years
BE Computers
77. Shijo Raj 1.4 year 2.7 Years ME IT
78. Mayank Afle 1.5 year 10 Years BE IT
79. Pradip Sanjay Patil 1.4 year 1.4 year BE EXTC
80. Afroza Sulaiman 1.4 year 1.4 year BSc IT
Niraj Nandkumar CNSS
81. 1.4 year 1.6 Years
Pawaskar B.E ELECTRONICS
82. Khaja Mohiddin Syed 0.10 year 0.10 year BE CSE
BTech Computer
83. Rushikesh Shailesh Dave 1.5 year 3.5 Years Engineering
MSc Cyber Security
CEH
84. Hitesh Duseja 1.5 year 3.5 Years
BE EXTC
BE EXTC
85. Manali Sanjay Ahire 1.3 year 1.3 year CCNA ROUTING AND
SWITCHING
Pashmini Hiralal
86. 1.3 year 1.3 year BE IT
Sonawane
87. Mahesh Arjun Shinde 1.3 year 2.8 Years BSc IT
Pradeep kumar BTech in Electrical and
88. 1 year 1 year
shyamanthula Electronics Engineering
MSc. Computer Science
89. Ajay Thorbole 1.4 years 1.4 years CISEH
CPTE
BE. In Information
Technology
90. Vaibhav Barkade 1.4 years 1.4 years
CISEH
CPTE
BSc. IT
91. Ashish Upsham 1.4 years 1.4 years
CISEH
CPTE
MCA / BCA
CEH v.10
92. Prathamesh Sarvankar 2.5 years 2.5 years
Certified Network Security
Specialist - ICSI
Web Application Pentesting,
Ethical Hacking &
93. Vishal Mohan 0.9 years 0.9 years Pentesting, Network
Security Expert 3, Certified
Cisco Network Associate
94. Vinay Bhuria 0.8 years 0.8 years BSc. Computer Science
Bachelor of Computer
95. Kanika Ajay Kapoor 0.6 years 0.6 years
Applications
96. Rutuja Dashrath Shirke 0.5 years 0.5 years BE. Comps
CEH
97. Piyush Dutta 0.6 years 0.6 years
BSc.
CEH
98. Saddam Ahmad Shaikh 0.5 years 0.5 years
BE. EXTC
CEH
99. Pramod Ramdas Shirke 0.6 years 0.6 years
BE. EXTC
Information
Technology (IT)
Network VAPT
Contingency Plan
Web Appsec
1 ICICI Bank for Business Mumbai
Mobile Appsec
Continuity during
COVID-19
Pandemic.
Website Security
3 UTIITSL Audit for UTIITSL Multiple Web Applications Mumbai
Applications
Commercial:
Nessus Professional
Nipper
Acunetix
Burp Suite Professional
CheckMarx
Free ware:
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 12
PSU : 05
Private : 04
Total Nos. of Information Security Audits done : 21
CISSPs : 0
BS7799 / ISO27001 LAs : 0
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : OSCP 05, CEH 08
Total Nos. of Technical Personnel : 50+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
1 Sandeep Kamble 5 Years 9 Years OSCP Certified
2 Rajasekara A 2 Years 5 Years OSCP Certified
3 Hridyesh 2 Years 4 Years ISO 27001
4 Tohuid Shaikh 3 Years 4 Years OSCP Certified
5 AkshayDarekar 4 Years 6 Years CEH, MCA Computer
6 Akash katare 2 Years 2 Years BE-Computer
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Acunetix
Nessus
Nmap
Wireshark
OpenVAS
Nikto
Metasploit
Burp-Suite
W3AF
SQLMap
Kali Linux
Custom scripts
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 196
PSU : 367
Private : 293
Total Nos. of Information Security Audits done : 856
CISSPs : 01
BS7799 / ISO27001 LAs : 22
CISAs : 08
CEH : 57
SANS : 4
CCNA : 5
CCNP : 02
SCSA : 01
ECSA : 09
Total Nos. of Technical Personnel : 104
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Experience
S. Name of Duration with in Qualifications related to
No. Employee SecurEyes Information Information security
Security
1.
Karmendra Kohli 14Y 19.50 Y CISA, CEH, ISO 27001, GCIH,
2. Seemanta
14Y 18.50 Y CISA, CEH, SANS, ISO 27001
Patnaik
3.
Uma Pendyala 11.5 Y 16.00 Y CEH, CISA,ISO 27001
9. Devkaran Singh
4.40 Y 3.10 Y CEH, ISO 27001
Rathore
10.
Kiran Koli 2.20 Y 5Y CEH V9,CCNA,CISM
11. Subhasmita
1.50 Y 2Y CEH V10
Panigrahi
12.
Priyatosh Jena 1.50 Y 2Y CEH V10
Experience
S. Name of Duration with in Qualifications related to
No. Employee SecurEyes Information Information security
Security
13.
Vikash Kumar 3.20 Y 4.5 Y CEH V10
14. Anisha
2.30 Y 2.30 Y CEH V10
Sundaray
15. Deepika
2.20 Y 2.70 Y CEH V10,ESCA
Pradhan
16. Binay Kumar
2.30 Y 2.70 Y CEH V10
Nayak
17. Mrutyunjay
8.6 Y 8.70 Y ISO 27001
Sahoo
18. CEH,ISO,CISA,SANS 504
Ankit Sharma 5.90 Y 5.90 Y
GCIH,ECSA
19.
Vikrant Singh 2.10 Y 4.10 Y CEH V10
20. Sidhant
2.90 Y 2.90 Y CEH V10
Maharathy
21.
Prajna S K 4.4 Y 4.6 Y IS027001, CEH
22.
Abinash Panda 4.4 Y 4.4 Y IS027001, CEH, ECSA
23.
Sajjan Ray 4.70 Y 4.90 Y RHCSA,CEH MASTER
24. Mahesh
2.30 Y 5,30 Y CEH V10,CISM
Tallapaneni
25. Bineetha
0.6 Y 2.80 Y CEH V11
Yadlapalli
26. Namrata
5.9 Y 5.9 Y CEH, ISO 27001, CISA
Mohanty
27. Deepika
2.2 Y 2.7 Y CEH V.10, ECSA
Pradhan
28. Suma M
4.4 Y 4.6 Y IS027001, CEH
Komannavar
29. Takkolu Suma
4.4 Y 4.6 Y IS027001, CEH
Reddy
30.
Ujal Mohan Ray 5.9 Y 10 Y CEH, ISO 27001
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
The largest project handled in last year, was an end-to-end Information security, business
continuity management & data privacy review for a large financial sector organization. The
details of the project are mentioned below:
Project Scope:
1. Current State Assessment against Cyber Security, Business Continuity & Best Practices
in the Data Privacy (including GDPR) including
a) Cyber Security Governance review both at the design and the implementation
levels
b) Review of the Cyber Security Competency levels of the IT, IS & Business
Continuity, Data Governance departments
c) InternalNetwork Penetration Testing (Blackbox) ofIPs
d) External Penetration Testing (Blackbox) of all Public IP addresses belonging to
the Organization
e)Config Review of N/W Components
f)Config Review of Servers (OS, DB, Web & App Servers)
g)Config Review of Security Appliances
h)Remote Connectivity Review
i)Application Penetration Testing (Grey Box) of Applications
j)Review of the SOC practice including SOC Governance, Implementation &
Operation
k) Review of Incident Management practice including IM Governance,
Implementation & Operation
l) Conducting Social Engineering Test using spear phishing technique across Staff
2. Developing the Roadmap for the Highest Cyber Security Maturity Level
3. Multiple Periodic Re-assessments& Reviews for assessing current state
4. Red Teaming
5. Data Privacy Assessment
6. Business Continuity Assessment
7. Drafting of the Data Privacy Framework
Project Complexity:
This was a project for a financial sector organization having a large IT setup. The project
covers a detailed assessment of technology, processes and people components for this critical
sector organization. Large number of applications, infrastructure systems and networks were
in the scope of the security assessment. The assessment included review of third-party
interfaces which were implemented to enable business across multiple interested parties. The
project required the assessment team to perform its review against local and international
best practices, compliance requirements and regulatory standards. This was an approximately
35-man month project with the team carrying out assessments across locations.
Locations:
Middle-East
Project Value:
Rs. ~3.0 Crores
i. Commercial Tools
1. Nessus (Commercial Professional Version)
2. Burp Suite Professional
3. Fortify
4. WebInspect
5. Nexpose
6. And many more licensed or subscription based commercial tools
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
SecurEyes INC
310, Alder Road, P.O.Box: 841,
Dover, DE – 19904, USA
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: 30+
PSU: 200+
Private: 150+
Total Nos. of Information Security Audits done: 50+
CISSPs: -
BS7799 / ISO27001 LAs: -
CISAs: -
DISAs / ISAs: -
Any other information security qualification:12
Total Nos. of Technical Personnel: 14
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Quarterly Red Team Assessment for multiple locations, Web application PT, Network
PT, Source Code Review, Compliance Reviews for a Major Service Provider in India
Information Gathering
- Bile-Suite
- Cisco torch
- SpiderFoot
- W3af
- Maltego
- SEAT
- In-House sdFinder
- … and 50 other tools
Port Scanning
- Nmap
- In-House networkMapper
- Amap
- Foundstone
- hPing
- ... and 30 other tools
Exploitation
- Saint
- SQL Ninja
- SQL Map
- Inguma
- Metasploit
- … and 100 other tools
Social Engineering
- Social-Engineering Toolkit (SET)
- Firecat
- People Search
- … and 10 other tools
Privilege Escalation
- Cain & Abel
- OphCrack
- Fgdup
- Nipper
- Medusa
- Lynix
- Hydra
- … and 40 others
Commercial Tools
- Nessus Commercial
- Burp Suite
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 50+>
PSU : 10
Private : 1000+
Total Nos. of Information Security Audits done : 1000+
CISSPs : 1
BS7799 / ISO27001 LAs : 2
CISAs : 0
DISAs / ISAs : 0
CSSP : 1+
CSSA : 1+
CEH : 10+
Any other information security qualification : 10+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
One of the largest BFSI: 200+ Mobile Applications, 100+ Web Applications, 200+ Network
Devices, Source Code Review, Configuration Review, and Risk Advisory.
Value of the Project was approx 90 Lacs.
Network VAPT:
1.) Nessus
2.) Nipper freeware
3.) Manual review
Red-Team:
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 10
PSU : 20
Private : 50
Total Nos. of Information Security Audits done : 80+
CISSPs : 10
BS7799 / ISO27001 LAs : 20
CISAs : 8
Any other information security qualification
(CEH, ECSA, Pentester Academy, CREST) : 15
Total Nos. of Technical Personnel : 300+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Experience Qualifications
Duration with
S. in related to
Name of Employee Tata
No. Information Information
Communications
Security security
CEH, ECSA,
Mohan Dass
1 12 23 CHFI, CCSK,
<mohan.dass@tatacommunications.com>
CISSP, QGCS
OSCP (Offensive
Security) ,
CREST
Practitioner
Security Analyst
Saranya Manoharan
4 3 9 (CPSA), CEH
<saranya.manoharan@tatacommunications.com>
(Certified
Ethical Hacker),
Qualys Guard
certified
specialist
CREST
Practitioner
Security Analyst
(CPSA), CEH,
Prasath Jayasundar Qualys Guard
5 3 8
<Prasath.Jayasundar@tatacommunications.com> certified
specialist in
Vulnerability
Management,
CCSK
CEH, Qualys
Divya Dilli
6 3 6 Guard certified
<divya.dilli@tatacommunications.com>
specialist
CEH, CCNA,
Navdeep Sethi
7 1 6 Qualys Guard
<navdeep.sethi@tatacommunications.com>
VM Certified
Nissmole Srambikal
8 2 5.5 CEH , ECSA
<nissmole.srambikal@tatacommunications.com>
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Application Security audit for one of the largest Rating/Research organisation in India, covering
Security Audit for all their critical business applications and infrastructure across global locations. Deal
value is around INR 50Lakh.
Nessus Pro
Qualysguard (VMDR)
Tenable.sc , Tenable.io
Metasploit Pro
Burpsuite Pro
NMAP
Kali Linux
Nipper Studio
Algosec
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Dubai Office
Office No. 308, Building No. 12, Dubai Internet City, Dubai, United Arab Emirates. Tel:
80033111133
Singapore Office
18 Tai Seng Street, 18 Tai Seng, #04-01, Singapore 539775 , Tel +65 6632 6700, Tel:
1800 555 4357
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
CISSPs : 03
ISO27001: 08
CISAs : 06
DISAs / ISAs : 00
CEH/CCNA/CASP/MBCI/OSCP 60+
Total Nos. of Technical Personnel : 77+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
6.
Anil Kumar Jun 2021 15+ CISA
7.
Devesh Rawat Dec 2015 6.0 CEH
8.
Yogendra Singh May 2016 9+ CEH
9.
Rahul Kumar Singh Aug 2017 4+ CEH
10.
Rupika Luhach Feb 2018 4+ CEH
11.
Jyoti Sharma Oct 2018 3 CEH
12. CEH
Sachin Singh Apr 2019 2+
13. CEH
Amit Kumar Jul 2019 5+
28.
Alok Kumar Jun 2018 5+ CCNA, CEH
29.
Arnav Shukla Jan 2019 3+ CEH
33. CEH
Ankit Kumar Oct 2020 2
35. CEH
Charchit Sharma Oct 2020 1.0
36. CEH
Pallavi Roy Nov 2020 1.0
37.
Himanshu Kumar Dec 2020 1.0 CEH
38.
Suraj Gupta Dec 2020 1.0 CASP
39.
Khushboo Singh Dec 2020 1.0 CASP
40.
Shubham Kumar Dec 2020 1.0 CASP
41. 2.0
Akash Pandey Jan 2021 CASP
42. 1.0
Aravind Mulakala Jan 2021 CASP
60.
Piyush Garg Jun 2016 5+ CASP
61.
Antony Ukken Jun 2018 3+ CASP
62.
Ankur Upadhyay Jun 2018 3+ CASP
63.
Arjit Agrawal July 2015 6+ CASP
67.
Ankit Sharma Feb 2020 2+ CASP
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Carrying out Cyber Security Audit for one of the National Level Power Sector Project
including audit of SCADA system, Project value is approx. 1.3 Crore
Carried out Infrastructure, Process & Security Audit of one of the competition
exams conducted online. Total Number of Nodes were approx. 2,00,000. 31
different cities with 276 locations. Project value was approx. 70 Lakh
Carried out IT Security Audit, ISO 25000 for one of the International Stock
Exchange. Project value was approx. 43 Lakhs.
Carried out SOC 1 Type 2 Audit (SSAE18 & ISAE3402) of foreign offices of leading
bank
Freeware Tools
Commercial Tools
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
*Information as provided by AKS Information Technology Services Pvt. Ltd. on 01st July 2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 34
PSU : 10
Private : 28
Total Nos. of Information Security Audits done : 72
CISSPs : 01
BS7799 / ISO27001 LAs : 10
CISAs : 04
DISAs / ISAs : 00
Any other information security qualification:
CEH / ECSA / OSCP : 09
CHFI : 02
CISM : 02
CCP / CCNA / ICSI : 03
Total Nos. of Technical Personnel :19
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Subcategory: Training
Security Awareness: Yes
Customized Cybersecurity Trainings : Yes for all levels i.e beginner, intermediary
and advanced
Govt. : Nil
PSU : 50+
Private : 500+
Total Nos. of Information Security Audits done : 550+
Certifications Count
Certified Information Systems Auditor (CISA) & Certified Information Systems Security Professional
10
(CISSP)
Associate Fellow of Business Continuity Institute (AFBCI by The BCI, UK) / Certified Business Continuity
2
Professional (CBCP by DRI International USA)
CREST Certified 2
ISO 27001 Lead Auditor / Lead Implementer/ ISO9001 / ISO 14001 / ISO23001 / BS25999 / ITIL /
45
ISO20000 / ISO22301
Cyberark/Imperva/QRadar/Arcsight Certified 30
Certified Professional Hacker (CPH) / Certified Professional Forensics Analyst (CPFS) 149
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
2. AtulMishrilal Sharma Pune September OSCP 6 Years Yes Yes. Can Yes
2015 be
submitted
if
required
3. ShashankHanumantGosavi Mumbai April 2014 OSWP; Azure 7 Years Yes Yes. Can Yes
Fundamentals; be
submitted
if
required
4. Ashutosh Digambar Mumbai March 2017 CISSP, CISA, 15 years Yes Yes. Can Yes
Mahashabde CISM, CRISC, be
ISO submitted
27001:2013 if
LA, COBIT5 required
Foundation,
COBIT 2019
Foundation,
BS 25999-2
LA, ITIL 4
Foundation,
ISO 20000-
1:2011 LA,
Cloud Security
CSA Star
Certified
Auditor
5. Vikas Shrinivas Vedak Mumbai January ISO 20 years Yes Yes. Can Yes
2018 27001:2013 be
LA, ISO submitted
27001:2013 if
LI, ITIL 4 required
Foundation
6. Vishal Jeetendra Jain Mumbai May 2018 CISA, ISO 4 years Yes Yes. Can Yes
27001:2013 be
LA, ISO submitted
27001:2013, if
CDPSE required
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
KALI Linux, Metasploit, Cain and Abel, Wireshark, HPing, Microsoft Baseline Security Analyzer
(MBSA), Nmap Suite etc : Freeware
We have partnered with various international security solutions which we are reselling and / or
providing support in the region. Some of the 3rd party products are:
- IBM QRadar
- HP ArcSight & Fortify
- Qualys
- Tenable Nessus
- Appknox
- Checkmarx
- TripWire
- Cylus
- Cylance
- CyberArk
- TrendMicro
KK Mookhey – 57%
Culbro Helix – 22%
Karishma Mookhey– 16%
Employee Stock Ownership Plan - 5%
# UAE
Network Intelligence India Pvt Ltd
803, Blue Bay Tower, Business Bay,
Dubai, United Arab Emirates
# Singapore
Network Intelligence Pte Ltd
30 Cecil Street
#19-08 Prudential Tower
Singapore (049712)
# Netherland
Network Intelligence Europe B.V.
Bezoekadres, Herengracht 420,
1017BZ Amsterdam
*Information as provided by Network Intelligence India Pvt. Ltd.on 2nd July 2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 10+
PSU : 10+
Private : 200+
Total Nos. of Information Security Audits done : 300+
CISSPs : 10+
BS7799 / ISO27001: 100+
CISAs : 10+
DISAs / ISAs : 1
Any other information security qualification:400+ (OSCP, CEH, CISM, DCPP etc.)
Total Nos. of Technical Personnel : 600+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
PwC India was engaged by a large PSU organization to provide various cyber security audit
services. We perform application, infrastructure security penetration test (ethical hacking),
including manual and automated tool techniques to uncover potential security issues.
11. Whether organization has any Foreign Tie-Ups? If yes, give details :
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 760+
PSU : 20+
Private : 232+
Total Nos. of Information Security Audits done : 1012+
CISSPs : 1
BS7799 / ISO27001 Las : 1
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification : 20
Total Nos. of Technical Personnel : 25
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 18
PSU : 06
Private : 49
Total Nos. of Information Security Audits done : 73
CISSPs : 1
CISAs : 11
ISO27001 LAs : 7
BS 10012 : 9
BS25999 : 1
DISAs / ISAs : 2
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required) : As per Annexure-1
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1. Nessus(Commercial)
2. Burpsuite(Commercial)
3. Nmap
4. Nikto
5. Sqlmap
6. John the Ripper
7. Wireshark
8. Hping3
9. SNMP Walk
10. Metasploit
11. W3af
12. Netcat
13. Pdump
14. THC Hydra
15. Acunetix Free Web Application Scanner
16. Dirbuster
17. ZAP
18. PW Dump
19. OWASP Xenotix
20. SEToolikit
21. Aircrack-ng
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Annexure-1
6. Pavana Kumar LKG Mushti 6 Years 7 Months 6 Years 7 Months CISA, ISO 27001:2013
Lead Auditor
7. Sreevatchan S 4 Years 1 Month 4 Years 1 Month Certified Ethical Hacker
(C|EH)
10. Madhan Prasad 3 Years 5 Months 3 Years 5 Months M.Tech., M.Sc., Cyber
Forensics & Information
Security
13. Selin Raj 2 Years 6 Months 2 Years 6 Months B.Tech, CEH, M.Sc.,
Cyber Forensics &
Information Security
15. Sowmya Rajan 2 Years 2 Months 2 Year 2 Months CISA, ISO 27001:2013
Lead Auditor
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
STQC-IT
STQC Directorate,
Electronics Niketan, 6 C G O Complex,
Lodhi Road, New Delhi-110003
Govt. : 125
PSU : 20
Private : 40
Total Nos. of Information Security Audits done : 185
CISSPs : 0
BS7799 / ISO27001 LAs : 14
CISAs : <number
of>
DISAs / ISAs : <number
of>
Any other information security qualification : <number
of>
Total Nos. of Technical Personnel : 43
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• Security vulnerability assessment for the websites of Govt. of West Bengal, various
PSUs, Indian Embassies / High Commissions at different countries like Germany,
Romania, Sri Lanka, Tajikistan, Vietnam, United Kingdom and Russia Conducted and
certificate issued for ‘safe to host’.
• Security vulnerability assessment of servers and network devices for organization like
IRCTC, CRIS, MSRTC, Power Grid Corporation etc. has been completed.
Security Assessment of different Mobile Apps both on Android and iOS platforms based
on OWASP MASVS 1.2
9. List of Information Security Audit Tools used ( commercial/ freeware/proprietary):
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No
*Information as provided by STQC IT, Kolkataon 26thOctober 2020 based on data of last 12
months i.e. from Oct-2019 to Sept-2020
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 2
PSU : 1
Private : ~210
Total Nos. of Information Security Audits done :~213
Certification Count
ISO 27K LI 19
ISO 22301 LA/LI- BSI
LA 25999 8
ISO 20K LA 51
CHFI 4
CEH 25
OSCP 6
CISA 15
CCSA 1
ITIL 13
Prince2 Practitioner 1
CCNA 8
Blockchain Essential 1
CDPSE 1
PCI DSS 2
DCPP 1
AWS Solutions Architect
- Associate 2
AWS Security
Fundamentals 3
ICSI 4
ECSA 4
OPSEC 2
COBIT 5 Implementer 2
JCHNP 1
ACSE 1
CISM 2
CPISI 1
Beyond Trust 1
One Trust 16
Carbon Black Associate
Analyst (EDR 4
Carbon cloud Black 1
Carbon Black Advanced
Analyst 1
Rapid 7 Insight VM 2
CompTIA Security + 3
CNSS 8
Fortinet Network
Security Expert 5
Qualys Vulnerability
Management 4
Splunk 3
Microsoft Azure Security
Certified(AZ-500) 4
API Security Architect 1
SAP 3
CCENT 1
CISEH 1
DSCI Certified Privacy
lead Assessor (DCPLA) 2
GDPR Practitioner 3
IBM Agile Explorer 1
RSA Certified Security
Professional 1
Cyber Ark 4
CISSP 2
CSA-Cloud security
alliance STAR
certification 2
ITSM 1
CCSK 1
AML 1
Basell 1
Green Belt 1
Certified Crisis
Management Specialist 1
CIAM (Certified Identity
and Access Manager) 1
Oracle Certifications 3
Cloud Certifications 4
Total 264
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Years Total
Sr. Post
Name with years of Graduation Certifications
No. Graduation
Protiviti experience
ISO 27001 LA
Beyond trust Certified
2 Amish Kaul 2.2 4 BE CS, 2015 MBA IT, 2019
Secure Password
Management
OneTrust Vendor
3 Chintamani Gupta 3.9 7 BSc IT MCA
Management
CEH V10, Carbon
PGDM Black Associate
4 Dhruv Raina 1.7 5.11 B.Tech ECE Information Analyst (EDR ),
security, 2017 Carbon Black
Advanced Analyst
ISO27001 LI
ISO 22301 LI
Carbon Black Cloud
Associate Analyst
OneTrust Vendor Risk
Management Expert
PGDM in One Trust Privacy
Operations Management
Bsc (Physics, Maths, Management, Professional
Statistics), 2011, 2019, from One Trust GRC
6 Kamlesh Gusian 1.9 9.1
from HNBGU Welingkar Solutions Expert
Uttarakhand Institute of One Trust Targeted
Management Data Discovery
Mumbai Expert Certification
ITIL Foundation
Certified Network
Security Specialist -
ICSI
AWS Security
Fundamentals
CEHV8, Rapid 7
9 Muktanand Kale 1.8 6 BE EXTC,2014
Insight VM
OSCP, Rapid 7
11 Parth Srivastava 1.9 6 B.tech, 2015
Insight VM
ISO27001 LI, IA
M.Sc. Disaster
Prathamesh ISO22301 LI, IA
12 2.1 7 BSC, 2012 Management,
Baviskar One trust: Vendor
2015
Management
OSSTMM Professional
Security Expert
B.E. (Computer (OPSE)
14 Pranav Kathale 1.7 7.11 Science and - Splunk 7.x
Engineeing) Fundamentals Part 1
CarbonBlack Defense
Associate Analyst
B.E. (Computer
15 Ranvijay Singh 3.3 4.5 Science and
Engineeing), 2016
PGDM in
16 Rahul Bhalekar 1.7 8.8 BCA, 2017 Information ISO 27001 LI
Security
CEHV10
NSE1(Fortinet's
Network Security
Expert Certification )
NSE2(Fortinet's
BE(Electronics)2014- Network Security
19 Satish Yadav 1.5 2.9
2018 Expert Certification )
Onetrust Vendor Risk
Management Expert
NSE(Fortinet's The
Threat Landscape
Certification )
ISO 27001 LA
22 Sagar Padaya 2 4.11 BSCIT MBA-ITBM
ICSI CNSS free
training course
Splunk Enterprise
Certified Architect v7,
Splunk Architecture
Certified, Splunk
Admin Certified,
Splunk Power User
M.Tech in Cyber Certified, Palo alto
23 Tushavara Oakesh 1.8 5 B.E IT
Security, 2017 ACE networks OS V8,
Red Hat Automation
with Ansible I, Qualys
Vulnerability
Management, CB
Response Advanced
Analyst
Chartered
24 Sandeep Gupta 3.5
Accountant
CISA,BSI LA
Prashant Ramdas Chartered (I25999), BSI LA
25 2.3 20+
Bhat Accountant (I25999), SAP FI
certified
Bachelor of
CISA, CCNA, CCSA,
26 Vaibhav Koul 3 15+ Electrical
CDPSE
Engineering,
, Certified CompTIA
Security+ (SY0-601),
Red Hat Certified
System Administrator
Dharamraj BSC. Computer MSC.IT Part One (RHCSE), Red Hat
27 0.8 4.1
Vishwakarma Science, 2016 perusing Certified Linux
Engineer (RHCE),
ITIL® 4 Foundation
Certification in IT
Service Management
1. ISO 27001 LA
2018
2. (Comprehensive
Information Security
32 Deepak Joshi 0.7 6.2 BSC, 2011
and Ethical Hacking)
CISEH 2019
3. Carbon cloud Black
2020
Master of Cyber
Law & ISO 27001 LA,
Samarth Kumar B. Tech , Mechanical
36 0.6 3.6 Information One Trust Certified
Mishra Engr. 2016
Security (MCLIS) Privacy Professional
, 2020
CISA,
CCNA,
CEHv9,
37 Sahil Chander 0.3 12 BE, 2008-09 PGDM ISO27001 (LI)
ISO 27701
ISO 31000
CNDv1
Vijay Singh
38 0.4 3.5 BE, 2017 ISO 27001 LA
Thakur
Qualys,
ISO 27001 LA
39 Amey Sawant 0.6 8.5 BSc.IT, 2012 MSc.CS, 2017
Splunk dashboard
and log management
CISA,CPISI,CCSA,ISO
40 SARITA PADMINI 0.3 12+ Btech, 2007 MBA 27001 LA, One Trust
Privacy Professional
ISO 27001 LA
ECC - CEH v9
Asian School of Cyber
Laws - Advanced
Diploma in Cyber
Laws
M.Sc.
B.Sc. Computer Asian School of Cyber
47 Rudhir Anil Moghe 0.5 4.5 Information
Science Laws - Diploma in
Technology
Internet Crime
Investigation
AWS Security
Fundamentals
Fortinet NSE1 and
NSE2
Krishna Chartered
48 Srinu Elike 0.2 4 NA
University/2015 accountantancy
49 Vishal Bhandari 0.3 0.2 B.tech, 2020 NA CEH
50 Arnab Biswas 0.2 9 MBA (Finance) CEH, ISO 27001
M.Sc. Network
Tech – 2015, CCNA, CEH, Comptia
51 Divesh Sood 0.2 4 BCA, 2010-2013
M.Tech Cyber Security +
Security- 2018
MBA 2020 (In-
52 Gandharv Saxena 0.2 0 B.tech, 2018 process, Result NA
not out yet)
53 Hitesh Agarwal 0.3 3.8 B.Sc, 2013 MCA, 2016 CEH, ECSA
Varadaraj
54 Hanamant 0.2 2.7 BE, 2018 NA
Jahagirdar
55 Nihal Kazi 0.3 2.7 B.com 2016 CISA
56 Preeti Thakur 0.3 9 BSc IT NA
Power BI,
MBA In finance,
ISO 27001,
Pursuing,
57 Kanchi 0.3 3 Btech IT, 2018 Cyber security audits,
completed by
GDPR, Java, Adv
2022
Java, C and C++
MBA(Marketing),
58 Mrunal Kiran Sali 0.2 3.8 BCOM, 2014 NA
2017
CompTIA Security +,
59 Kunal Tagra 0.3 4 B.Tech. CSE, 2017 MBA, 2020 ISO 27001 LA, ISO
27001 LI
CSA-Cloud security
60 Prajwal Prabhu 0.4 5.6 BE, 2015 alliance STAR
certification
CISA (R)
ISO/IEC 27001: 2013
LA
61 Rukhsar Singh 0.2 10 B.SC, 2004 PGDBA, 2011
ITIL
CCIE(Written
Certified)
MCA(master of
62 Ravuri Venu 0.11 9 BSC computer
applications)
63 ANUPAM GAUTAM 0.5 3 BCOM 2016 MBA IT, 2020 ISO 27001 LI
AKSHAT
64 0.5 1..5 B.Tech, CS, 2015 NA NA
SARASWAT
ISO 31000 - Certified
Professional in Risk
Management –
Foundation Level
65 AKSHAI SURESH 0.2 2.5 B.E (EXTC), 2017 MBA, 2019
ITSMS based on
ISO/IEC 20000-
1:2011 Foundation
Level
Master’s Degree
66 BHARATH KUMAR 0.3 5.8 B.Tech, 2010
in CS, 2016
B.Tech (Computer
69 KAVITA CHELLANI 1.9 9 NA
Science) – 2012
Privacy Information
Management System
ISO 27701:2019,
QRC
Bachelor of CISSP Review, ISC^2
Master of Cyber
Engineering in General Data
Law and
Information Protection
Information
Technology from Regulation, Risk Pro
70 KOUSTUBH S 0.2 1.7 Security from
Rajiv Gandhi Personal Data
the National Law
Prodyogiki Protection
Institute
Vishwavidyalaya, Regulation, Risk Pro
University, 2020
2016 One Trust Certified
GRC Professional
One Trust Vendor
Risk Management
Expert
M.Tech(VLSISD)
71 MALA CHENNAIAH 0.9 5.8 B.Tech(ECE) 2007
2010
CEHv11, CDAC,
72 MAYUR GANGWAL 0.1 4.3 BE, 2016 Qualys,
Vectra
WebLogic
implementation
73 AKULA NAGESH 0.3 15.8 B.Tech(2005) specialist
soa implementation
specialist
CyberArk Certified
Trustee, Defender,
Sentry and CDE
75 PIYUSH PAREEK 0.1 4 BE, 2017
Fortinet Network
Security Expert(NSE1
& NSE2)
PRATEEK
76 0.2 2.3 B.Com(H), 2015
SATSANGI
CISSP,
CISA,
ISO 27001 LA,
ISO 27701 LI,
Certified Ethical
SAHIL Hacker V9,
77 0.2 7 BE Computers, 2014
ACHAREKAR Certified Network
Defender V1,
AWS Certified Cloud
Practitioner,
Azure AZ 900
Fundamentals
CISA, CDPSE,
91 Sanjay Soni 0.1 12 Bcom 2008
ISO27001 LA
92 Biswajit Das 0.1 6 B.Tech. (2014) MBA (2015)
CyberArk Defender-
No Expiry
CyberArk Sentry- No
Expiry
CyberArk certified
Delivery Eng.-
Expiry2022
93 Richa Singh 0.1 11 BCOM MHRM
AZ-900 Microsoft
certified Azure
Fundamentals-No
expiry
Certified Network
Security Specialist -
CNSS
Nikhil Maharu
94 0.1 4.4 B.E. (2014) MBA (2020) ISO 27001 LA
Borse
95 Sanka Vishnu 0.2 4 Bsc(Comp) 2014 MCA(2017)
96 Garima Singh 0.1 7 B.Tech(2011) MBA(2016
RSA Certified
97 Kritika Ambasht 0.1 5.10 B.Tech, 2015
Security Professional
Shaik Mahaboob
98 0.1 4.50 B.tech(CSE) 2012
Basha
Mannem
99 0.1
Venkatarao
Syed Inzamam
100 0.1
Firoz
ISO 27001:2013
105 Snigdh Mayank 1.7 5+ B.Tech NA
Lead Implementer
ISO 27001:2013
110 Pooja Tanwar 2.3 4+ BCA MCA
Lead Implementer
ISO 27001:2013
111 Paras Makhija 2.3 2+ B.Tech -
Lead Implementer
Khalid Basir
112 1.9 3+ BCA MCA
Ahmed
English honours
113 Ashish Kumar 2.5 4+ NA ISO270001LA
(BA)
114 Yash Malhotra 0.1 <1 B.Tech N/A N/A
115 Madhav Rao 0.3 0
AWS Certified
119 Kabileshkumar K 2.1 0 Solutions Architect
Associate
ISO27K LA,Data
120 Kanagavarsha M 1 0
Privacy (One Trust)
OneTrust Certified
121 Karunya Devi 0.11 0
Privacy Professional.
ISO27K LA,CISA
(CISA Passed), OSCP
(Trained), Microsoft
Azure
122 Kharthik Kumar 1 0
Fundamentals(AZ-
900), CCNA Routing
& Switching
,CCNA CyberOps
OneTrust Certified
Privacy Professional.
Elearn Security Junior
Mohankumar
123 0.9 0 Penetration Tester
Kamaraj
Microsoft Azure
Fundamentals(AZ-
900)
Cloud, ISO27K LA ,
LI, CISM, One Trust
Privacy Professional
Oracle Cloud
137 Shubham Swami 0.7 5 Infrastructure
Foundations (OCI)
2020 Certified
Associate
BS 10012
OSCP, ICSI |
Certified Network
149 Giridhar Ramesh 4.9 4.9
Security Specialist
(CNSS)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
One of the large banks in India -IT Audits including security assessments – Quarterly
assessment of Internal & External VAPT, configuration review of servers network devices and
web application security assessment as well as IT audit
One of the largest Pharma companies - Third Party Assessments - Performing IT/IS
reviews of third parties, planned to conduct approximately 1500-2000 assessments a year
One of the leading banks in India – IT Audits: Performingthemed audits across various
areas of information security such as review of critical application review, Internet Gateway
Review, ATM/Switch review, Cloud Review, Mobile Banking Review and Vendor reviews.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes
We have alliance partners for tools and technologies that help us deliver the information /
cyber security audits and projects. Some of our alliance partners are: Flexera, Kaspersky etc.
Further, we have a network where in our global offices assist in providing support from a
global technology alliance perspective
The parent company of Protiviti India Member Pvt. Ltd (headquartered in Gurugram) is
Independent Consultants FZE (Sharjah). Protiviti India Member Pvt. Ltd. is member firm of the
Protiviti Inc. Protiviti Inc. is a wholly owned subsidiary of Robert Half (NYSE: RHI). Founded in
1948, Robert Half is a member of the S&P 500 index.
The parent company of Protiviti India Member Pvt. Ltd (headquartered in Gurugram) is
Independent Consultants FZE (Sharjah). Protiviti India Member Pvt. Ltd. is member firm of the
Protiviti Inc. Protiviti Inc. is a wholly owned subsidiary of Robert Half (NYSE: RHI). Founded in
1948, Robert Half is a member of the S&P 500 index. Offices of Protiviti Inc. and the member
firms are spread across 75+ offices across 27 countries.
Australia:-
1. Level 32, 10 Eagle Street, Brisbane, QLD, 4000, Australia
2. Level 12, 14 Moore Street, Canberra, ACT, 2601, Australia
3. Level 39, 140 William Street, Melbourne, VIC, 3000, Australia
4. Level 19, St. Martin's Tower, 44 St. Georges Terrace, Perth, WA, 6000, Australia
5. Level 24, No 1 Martin Place, Sydney, NSW, 2000, Australia.
China:-
6. Unit 718, China World Office 1, No. 1 Jianguomenwai Street, Chaoyang District,
Beijing, China
7. 9th Floor, Nexxus Building, 41 Connaught Road, Central, Hong Kong S.A.R., China.
8. Rm. 1915-16, Bldg. 2, International Commerce Centre, No. 288 South Shaanxi Road,
Shanghai, 200030, China.
9. Unit 1404, Tower One, Kerry Plaza, No. 1 Zhong Xin Si Road, Futian District,
Shenzhen, 518048, China.
Japan:-
10. Osaka Center Building 13F, 4-1-3 Kyutaro-machi, Osaka, 27, 541-0056, Japan.
11. Ote Center Building, 1-1-3 Ote-machi, Tokyo, 13, 100-0004, Japan.
Singapore: -
12. 9 Raffles Place, #40-02 Republic Plaza I, 048619, Singapore.
Bahrain:-
13. Platinum Tower, 17th Floor Bldg 190, Road 2803, Block 428, Seef, P.O. Box 10231,
Manama, Bahrain.
France:-
14. 15-19 rue des Mathurins, Paris, 75009, France.
Germany:-
15. Protiviti GmbH, Upper West (27th Floor) Kantstr. 164, 10623, Berlin, Germany.
16. Protiviti GmbH, Kennedydamm 24, 40476, Düsseldorf, Germany.
17. Mainzer Landstraße 50, 60325, Frankfurt, Germany.
18. Sendlinger Straße 12, 80331 München, Germany.
Italy:-
19. Via Tiziano, 32, Milan, MI, 20145, Italy.
20. Via Bissolati 76, Rome, RM, 00187, Italy.
21. Via Viotti, 1, Turin, TO, 10121, Italy
Kuwait:-
22. Al Shaheed Tower, 4th Floor, Khaled Ben Al Waleed Street, Sharq, P.O. Box 1773,
Safat, 13018, Kuwait.
Netherlands:-
23. SOM 1 building (Floor M); Gustav Mahlerlaan 32; 1082 MC Amsterdam, Netherlands.
Oman:-
24. Al Ufuq Building, Shatti Al Qurum, P.O. Box 1130, Ruwi, PC 112, Oman.
Qatar:-
25. Palm Tower B, 19th Floor, P.O. Box 13374, West Bay Doha, Qatar.
Saudi Arabia:-
26. Al-Ibdaa Tower, 18th Floor, King Fahad Branch Road, Al-Olaya, Building No. 7906,
P.O. Box 3825, Riyadh, 12313, Saudi Arabia.
South Africa:-
27. Suite 1A, 100 On Armstrong, La Lucia, Durban, 4051, South Africa.
28. 15 Forest Rd, Building 1 Waverley Office Park, Johannesburg, 2090, South Africa.
United Kingdom:
31. Colmore Building, 20 Colmore Circus, Queensway, Birmingham, B4 6AT, United
Kingdom.
32. Whitefriars, Lewins Mead, Bristol, BS1 2NT, United Kingdom.
33. The Bourse, Boar Lane, Leeds, LS1 5EQ, United Kingdom.
34. Protiviti Limited, The Shard, 32 London Bridge Street, London, SE1 9SG, United
Kingdom.
35. 8th Floor, The Zenith Building, 26 Spring Gardens, Manchester, M2 1AB, United
Kingdom.
36. Pinnacle Mews, 1 Grafton Mews, Milton Keynes, MK9 1FB, United Kingdom.
37. Suite B, Ground Floor, The Stella Building, Whitehall Way, Swindon, SN5 6NX, United
Kingdom.
Bulgaria:-
38. 146, Vitosha blvd., entrance B, 3rd floor, office 32, Sofia 1000, Bulgaria.
Egypt:-
39. Cairo Complex, Ankara Street, Bureau 1, Second Floor Sheraton Area, Heliopolis,
Cairo, Egypt.
Switzerland:-
40. Bahnhofpl. 9, 8001 Zürich, Switzerland.
Argentina:-
41. Alicia Moreau de Justo 1150, piso 3, oficina 306A, (CPAAX1107), Dock 8, Puerto
Madero, Ciudad Autónoma de Buenos Aires, Argentina.
Brazil:-
42. Rua Antonio de Albuquerque, 330, 8º andar Savassi, Belo Horizonte, MG, Brazil
43. Av. Rio Branco, 109, Cj. 702, 7º andar, Rio de Janeiro, RJ, 20040-004, Brazil.
44. Rua James Joule 65-5º andar, Sao Paulo, SP, 04576-080, Brazil.
Chile:-
45. Alonso de Córdova 5320, Off 1905 Las Condes, Santiago, RM, Chile.
Mexico:-
46. Paseo de la Reforma 243 P18, Mexico, DIF, 06500, Mexico.
Peru:-
47. Amador Merino 307 Of. 501, 27, LIM, 15046, Peru.
Venezuela:-
48. Av. La Estancia, CCCT Pirámide Invertida, Piso 6, Oficina 612, Urb. Chuao, Municipio
Chacao Codigo Postal 1064 Estado Miranda Caracas, Venezuela.
Colombia:-
49. Calle 95 con Carrera 15, Edificio 14-48, Oficina 305, Bogota, 110221, Colombia.
Canada:-
50. 487 Riverbend Dr, 3rd Floor, Kitchener, ON, N2K 3S3, Canada.
51. 1, Place Ville Marie, Suite 2330, Montréal, QC, H3B 3M5, Canada.
52. Brookfield Place, 181 Bay Street, Suite 820, Toronto, ON, M5J 2T3, Canada.
United States:-
53. 1640 King Street Suite 400, Alexandria, VA, 22314.
54. Regions Plaza, 1180 West Peachtree St., NE Suite 400, Atlanta, GA, 30309.
55. 1 East Pratt Street, Suite 900, Baltimore, MD, 21202.
56. Oliver Street Tower, 125 High Street, 17th Floor, Boston, MA, 02110.
57. 201 South College Street, 15th Floor, Suite 1500, Charlotte, NC, 28244.
58. 101 North Wacker Drive, Suite 1400, Chicago, IL, 60606.
59. PNC Center, 201 E. Fifth Street Suite 700, Cincinnati, OH, 45202.
60. 1001 Lakeside Avenue, Suite 1320, Cleveland, OH, 44114.
61. 13727 Noel Road, Suite 800, Dallas, TX, 75240.
62. 1125 Seventeenth Street, Suite 825, Denver, CO, 80202.
63. 200 E. Broward Blvd, Suite 1600, Ft. Lauderdale, FL, 33301.
64. 600 Travis Street, 8th Floor, Houston, TX, 77002.
65. 135 N. Pennsylvania St, Suite 1700, Indianapolis, IN, 46204
66. 9401 Indian Creek Parkway, Suite 770, Overland Park, KS, 66210
67. 400 S. Hope Street, Suite 900, Los Angeles, CA, 90071.
68. 411 E. Wisconsin Avenue, Suite 2150, Milwaukee, WI, 53202-4413
69. 225 South Sixth Street, Suite 1730, Minneapolis, MN, 55402
70. 888 7th Ave 13th Floor, New York, NY, 10106
71. 301 E. Pine St, Suite 225, Orlando, FL, 32801
72. 1700 Market Street, Suite 2850, Philadelphia, PA, 19103
73. Airport Tech Center 4127 E. Van Buren Street, Suite 210, Phoenix, AZ, 85008
74. 1001 Liberty Ave, Suite 400, Pittsburgh, PA, 15222
75. 222 SW Columbia St, Suite 1100, Portland, OR, 97201
76. 1051 East Cary St., Suite 602, Richmond, VA, 23219
77. 2180 Harvard St., Suite 250, Sacramento, CA, 95815
78. 3451 N. Triumph Blvd., Suite 103, Lehi, UT, 84043
79. 555 Market Street, Suite 1800, San Francisco, CA, 94105
80. 10 Almaden Blvd., Suite 900, San Jose, CA, 95113.
81. 601 Union St., Suite 4300, Seattle, WA, 98101
82. 1401 S. Brentwood Blvd, Suite 715, St. Louis, MO, 63144
83. 263 Tresser Blvd., 12th Floor, Stamford, CT, 06901
84. Corporate Center III, 4221 Boy Scout. Blvd., Suite 450, Tampa, FL, 33607
85. 1751 Pinnacle Dr., Suite 1600, Mclean, VA, 22102
86. 131 Frogale Ct., Winchester, VA, 22601
87. 10 Woodbridge Center Dr., Woodbridge, NJ, 07095
Switzerland:-
88. Bahnhofpl. 9, 8001 Zürich, Switzerland
India:-
89. 77º Town Centre, Ground Floor (East Wing), Building 3 Block B, Divyasree Technopolis
Yemalur, Bengaluru, KA, 560037, India
90. 4th Floor, A Wing, Alexander Square, No 2, Sardar Patel Road, Little Mount, Guindy,
Chennai, TN, 600032, India
91. Q City, 5th Floor, Block A, Survey No. 109, 110 & 111/2, Nanakramguda Village,
Serilingampally Mandal, R.R. District, Hyderabad, TG, 500 032, India
92. PS Srijan Corporate Park, 1001B, 10th floor, Tower-2, Plot No. 2, Block EP & GP,
Sector –V, Salt Lake City, Kolkata, WB, 700091, India
93. 1st Floor, Godrej Coliseum, Unit No 101, B Wing, Somaiya Hospital Road, Sion (East),
Mumbai, MH, 400 022, India
94. 15th Floor, Tower A, DLF Building No. 5, DLF Phase III, DLF Cyber City, Gurgaon, HR,
122002, India
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Registered Address:
DELHI: A-2/10, A-2 Block, Rohini Sector- 5, New Delhi – 110085
Branch Office:
BANGALORE:143, 3rd Floor, 10th Cross, Indira Nagar 1st Stage,
Bangalore – 560038, Karnataka, India
MUMBAI:Plot C-59, Bandra Kurla Complex, Bandra East, Mumbai-
400051, Maharashtra, India
Govt. : 5+
PSU : 5+
Private : 75+
Total Nos. of Information Security Audits done : 100+
CISSPs : <2>
CISM : <3>
OSCP : <6>
BS7799 / ISO27001 LAs : <3>
CISAs : <2>
CEH : <20+>
PCI QSA : <1>
CCSK : <1>
CHFI : <1>
CDFE : <1>
CTIA : <1>
ECIH : <1>
Others : <20+>
Total Nos. of Technical Personnel : 75+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
o Conducting Network Audit for Govt. Entity across 100+ locations for 10,000+
End points.
o Performed Audit of 100+ Applications for a large Business Process
Organization across different environments
o Performed Application Audit of~ 50 WAPT of very large and complicated
applications.
• Metasploit
• Nexpose
• Nessus
• Nipper
• Netsparker
HCL App Scan
• Checkmarx
• Burp Suite
• Nmap
• SSLScan
• Wireshark
• Immunity Canvas
• Immunity Silica
• Hak5 (Pineapple Wifi)
• Social Engineering Toolkit
• Kali Linux
• Aircrack-ng
• Ettercap
• John the Ripper
• Kismet
• Maltego
• Cuckoo
• Volatility
• sslstrip
• hping3
• dnswalk
Yes, eSecForte Technologies is partner with multiple OEM Companies such as Tenable,
AccessData, Cato Networks, Tufin, BeyondTrust, OpenText, Logrhythym, HCL Software,
Microfocus etc. for Information Security and Forensic Products.
eSec Forte acts as Value Added Partner for these companies and is involved in Pre-Sales,
Implementation and Post-Sales activities.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 4
PSU : NA
Private : 50+
Total Nos. of Information Security Audits done : 50+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Squad1 (Proprietary)
Burp Suite Professional
MicroFocus Fortify
MicroFocusWebInspect
Nessus Professional
QualysGuard
Kali Linux
Metasploit
SQLMAP
Wireshark
ZAP
Charle’s Proxy
Netsparker
Nikto
CSRF Tester
Wapiti
Fiddler
SQL Ninja
W3af
WinHex
WebScarab
IDAPro
Drozer
MobSF
Nmap
Aircrack-ng
Cain & Able
JohnTheRipper
IronWasp
Nagios
Social Engineer Toolkit
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : Nil
PSU : Nil
Private : 10+
Total Nos. of Information Security Audits done : 10+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
1. Sagar Gupta 6+ years 8+ years CISA, ISA/DISA, ISO
27001 LA, CEH,
CDPSE
2. Arpita Gupta 6+ years 8+ years ISO 27001 LA
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Consultancy for Data Privacy and GDPR compliance for multiple locations in India for
Rs 15 lakhs+
Consultancy for implementing ISO 27001for multiple locations for 10 lakhs+
• Nmap
• Backtrack kali linux
• Custom Scripts and tools.
• Metasploit Framework, Netcat , BeEf
• Wireshark
• Tenable Nessus
• Burpsuite
• SQL Map
• Tamper Data
• Directory Buster
• Nikto
• Ettercap
• Webscarab
• Veda
• Backtrack
• Meta Sploit
• A3S customised scripts
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
*Information as provided by <A3S Tech & Company > on October 25, 2020
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 371+
PSU : 5+
Private : 00
Total Nos. of Information Security Audits done : 390+
CISSPs : 00
BS7799 / ISO27001 LAs : 06
CISAs : 05
DISAs / ISAs : 00
Any other information security qualification:
1. ISMS : 01
2. OSCP : 01,
3. CEH : 04,
4. ECSA : 01,
Total Nos. of Technical Personnel : 15
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
12. Whether organization is a subsidiary of any foreign based organization? : No
If yes, give details
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <number
of>
PSU : 1
Private : 7
Total Nos. of Information Security Audits done : 8
CISSPs : NA
BS7799 / ISO27001 LAs : 4
CISAs : 2
DISAs / ISAs : NA
Any other information security qualification :CISM – 4, CEH - 8
Total Nos. of Technical Personnel : 15
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1. BurpSuite
2. SQLMap
3. Acunetix
4. Nikto
5. HOLM Security
6. ZAPProxy
7. MetasploitFramework
8. Wireshark
9. Dirbuster
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 14
PSU : 09
Private : 138
Total Nos. of Information Security Audits done : 161
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Employee Duration with Experience Qualifications related to
No. Codec Networks in Information security
Pvt Ltd Information
Security
CISA, CRISC, ISO 27001
LA, ISO 22301 LA, ISO
3001 RM, GDPR-CDPO,
Certified Payment Card
01 Mr. Rajendra Kathal 3 Years 16+ Years Industry Security
Implementer, COBIT5
Foundation, CEH, ISO
9001:2008, BS 15000,
ITIL v4 Foundation
ISO 27001 LA, BS 25999
Mr. Rajesh LA, ISO 31000 RM, ISO
02 5.5 Years 16+ Years
Sandheer 50001 LA, CDCP, Project
Management
03 Mr. Piyush Mittal 10+ Years 8+ Years BCA
04 Ms. Ritu Pandey 6+ Years 8+ Years MCA, ISO 27001 LA, CEH
MCA, OSCP, CEH, CASE,
Mr. Saurabh
05 5+ Years 5+ Years Seqrite Certified Endpoint
Bhardwaj
Security Professional
06 Mr. Gaurav Pant 4+ Years 4+ Years BCA, CEH
M.S in Cyber Security,
07 Mr. Rahul Kumawat 3+ Years 5+ Years CEH, ISCI CNSS, Fortinet
NSE 1 & 2
Mr. Amol
08 2.5+ Years 2.5+ Years MBA (ITBM)
Waghmare
09 Mr. Milan Singh 2.5+ Years 2.5+ Years B.Tech (CSE)
Mr. Shantanu
10 .5+ Years 1.5+ Years B.Tech (CSE), CEH, ECSA
Jahked
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Project 4 The client is one of the top Fintech start-ups specialise in offering
personal loan, credit card and personal credit line to consumers. (Client
Name is kept confidential due to signed NDA and taking care sensitivity
of Data Security)
Nature of Project Work: Comprehensive Security Assessment (VAPT)
testing for 03 web applications including and 02 mobile application.
PO Value of the one cycle of assessment was 1.25 Lacs.
Project 5 The client provides one stop solution to industry clients for all their
supply chain management needs, from technology development to
analytics. (Name kept confidential due to NDA signed).
Nature of project Work: Provided Comprehensive IT Security
Consultancy, GAP Analysis and Risk Assessment, Security Policy and
Process Review with ISO 27001 and ISO 27701 Data Protection Policy
Formulation, Documentation, Cloud Infrastructure and Cloud Application
Security Audit, Internal Audit and Certification, Security Awareness
Trainings.
PO Value of the one-year contract terms was 5.50 Lacs.
Project 6 The client is one of the fastest growing Insurance Company in India
offer a wide choice of life and general insurance policies available with
multiple insurance companies. (Client Name is kept confidential due to
signed NDA and taking care sensitivity of Data Security)
Nature of Project Work: Comprehensive Security Assessment (VAPT)
testing for 10 web applications including API Testing and 04 Mobile
Application.
PO Value of the one year contract terms was 2.80 Lacs.
Project 7 The Client is a reputed NBFC Public Sector Undertaking (PSU) with their
HQ in New Delhi and 4 branch offices around India. (Client Name is
kept confidential due to signed NDA and taking care sensitivity of Data
Security)
Nature of Project work: Provided Comprehensive IT Security
Consultancy, GAP Analysis and Risk Assessment, Security Policy and
Process Review with ISMS and BCMS Policy Formulation and
Documentation, Internal and External Network Vulnerability Assessment
Penetration Testing, Security Configuration Review, Final IT Security
Audit. Security Awareness Trainings.
PO Value of the one year contract terms was 3.25 Lacs.
Project 10 The client provides AI-powered based products and Data Science
Analytics based services in India, US, UK, Singapore, Dubai (Name kept
confidential due to NDA signed).
Nature of Project Work: Comprehensive Security Assessment (VAPT)
testing for 05 web applications including API testing, External Network
security assessment for 27 Public IPs, Internal Networks Security
Assessment and configuration audit services for more than 225 nodes
including wireless devices, network devices, servers and security
devices.
PO Value of the one year contract terms was 4.80 Lacs.
Project 11 The Client is one among top Manufacturing Industry in Delhi NCR and
exporter from India and provides Sports and Outdoor products in
coloration from European countries. (Name kept confidential due to
sensitivity and security of the project work and NDA signed).
Nature of Project Work: Provided Comprehensive IT Security
Consultancy, GAP Analysis and Risk Assessment, Security Policy and
Process Review with ISO 27001 and Data Protection Policy Formulation,
Documentation, Internal and External Network Vulnerability Assessment
Penetration Testing, Security Configuration Review, Enterprise Security
Set up, Security Threat Monitoring and SOC Services. Security
Awareness Trainings.
PO Value of the one year contract terms was 5.45 Lacs.
Project 12 The Client is a Global Leader in Mobile Financial Services & Payment
Solutions and pioneers in m-commerce solutions provider based in India
and Middle East. (Name kept confidential due to sensitivity and security
of the project work and NDA signed).
Nature of Project Work: Security Assessment (VAPT) Testing for 06 web
applications including payment gateway and API testing, 02 mobile
applications along with source code review and performance testing
services.
PO Value of the one year contract terms was 4.10 Lacs.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 05
PSU : NIL
Private : 19
Total Nos. of Information Security Audits done : 24
CISSPs : 0
BS7799 / ISO27001 LAs : 2
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : 7
Total Nos. of Technical Personnel : 09
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations
Duration with
ITORIZIN Experience in
Sl. Name of Qualifications related to
TECHNOLOGY Information
No. Employee Information security
SOLUTIONS PVT Security
LTD
Basudev - ISMS LA
1 4 Yrs 18.8 Yrs
Gangopadhyay - CEH
- ISMS LA
Debjyoti - CEH
2 2.4 Yrs 3.8 Yrs
Chowdhury - CHFI
- CyberArk Certified Trustee
- CEH
Sirsendu
3 3.2 Yrs 4.8 Yrs - CyberArk Certified Trustee
Bharati
- Vulnerability Mgmt. by Qualys
- CEH
4 Susanta Saha 2.4 Yrs 13.8 Yrs - CyberArk Certified Trustee
- Vulnerability Mgmt. by Qualys
- CEH
- CHFI
- CyberArk Certified Trustee
5 Asmita Sarkar 2.4 Yrs 5.8Yrs
- Vulnerability Mgmt. by Qualys
- NSE1 Network Security
associate
- CEH
- Google IT Support Professional
Certificate (Offered By -
Google through Coursera)
Tanmoy
6 2.2 Yrs 2.2 Yrs - Cyber Security Specialization
Samanta
(Offered By - University of
Maryland through Coursera),
- Vulnerability Mgmt. by Qualys
- CyberArk Trustee
- Red Hat Certified System
7 Sourav Pal 1.7 Yrs 1.7 Yrs Admin
- CEH
- ICSI
8 Nishant Kumar 10 Months 10 Months
- CNSS
9 Arnab Giri 3 Months 3 Months - CEH
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial
- Burp Suite
Freeware
- Nessus
- Metasploit Tool
- Wire Shark
- NMap
- SQLmap
- Dirbuster
- OpenVas
- Genymotion+Santoku OS
- Postman
- Nipper
- Aircrack-Ng
- Airmon-Ng
- Airodump-Ng
- Gerrit
- RIPS
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Network security audit: <9>(Jayashree Textile, Essel Mining, Khadim, GKB Rx, Algo
Energy Tech, Lexplosion, Woori Bank, Waterbase (KaramchandThaper Group),
IKONET)
Web-application security audit: <6>AlgoEnerytech, Lexplosion, Woori Bank,
Intelligent Image Management Inc, Saratella, Aditya Birla Insulator
Wireless security audit:<number of 2>GKB Rx Lens Pvt. Ltd, Grasim Industries Ltd
(Jaya Shree Textiles, Aditya Birla Group),
Compliance audits (ISO 27001, PCI, etc.):<5>West Bengal Electronics Industry
Development Corporation Ltd. (WEBEL), GKB Rx Lens Pvt. Ltd, Intelligent Image
Management Inc, Meghbela Cable & Broadband Services Pvt Ltd, Matrix Media
Solutions Pvt Ltd
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Experience in
S. Duration with Qualifications related to
Name of Employee Information
No. organization Information security
Security
1 Kishore Vekaria 1st Feb 2017 30+ years CISSP, CCNA
st
2 Smith Gonsalves 1 Feb 2017 5+ years OSCP. CHFI, CEH. Certified
Advance Penetration Tester
3 Sudipta Biswas 1st May 2017 15+ years CEH, ISMS LA, STQC-CISP,
STQC-Certified Internal
Information Security Auditor
4 Soumadeep 12th April 2017 3+ years CEH
Chakraborty
5 Sanjib Chowdhury 4TH March 2019 3+ years CISA, PCI-DSS, ISO 27001
10 Sabyasachi Hazra 16th Sept 2019 12+ years CISSP, CISA, CISM, CRISC,
PMP, LA, CEH
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
10. Netcat , NMAP, Metasploit Framework, Vega, W3af, OWASP Zed Attack Proxy Project, Firefox
addon, Kali Linux tools , Nessus, Burpsuit, NetSparker, Accunetix, F-Secure Radar.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : One
(1)
PSU : Zero
Private : Sixty (60)
Total Nos. of Information Security Audits done : Sixty (60)
CISSPs : None
BS7799 / ISO27001 LAs : Six(6)
CISAs : Three (3)
DISAs / ISAs : None
Any other information security qualification:
CISM: One (1)
CDPSE: Two (2)
CRISC: One (1)
CEH: Five (5)
CHFI:One (1)
ECSA: One (1)
OSCP: One (1)
PCI-QSA: Five(5)
PA-QSA: One (1)
PCI-3DSA: One (1)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
PCI-QSA, PCI-3DSA,
03 years 03
2. Mr Kalpesh Vyas 19 years CISA, CISM, CRISC,
months
CDPSE, ISO 27001 LA
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
A. Commercial Tools
1. Nessus Professional
2. Netsparker Professional
3. Burp Suite Professional
4. QualysGuard
B. Open Source
1. Kali Linux
2. Nmap
3. Wireshark
4. OWASP ZAP
5. SSL Scan
6. HTTrack
7. Network Stumbler
8. Aircrack suite
9. Nikto
10. Cain and Abel
11. Mobile Security Framework
12. L0phtcrack: Password Cracker
13. OpenVas
14. W3af
15. Directory Buster
16. SQL Map
17. Android Tamer
18. Metasploit
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 14+
PSU : 5+
Private : 40+
Total Nos. of Information Security Audits done : 100+
CISSPs : 3
BS7799 / ISO27001 LAs : 14
CISAs : 2
DISAs / ISAs : 2
Any other information security qualification :15(CEH etc..)
Total Nos. of Technical Personnel : 24
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
10. Outsourcing of Project to External Information Security Auditors / Experts: Yes, Contact,
NDA and MoUs
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 3
Total Nos. of Information Security Audits done : 3
CISSPs : 1
BS7799 / ISO27001 LAs : 2
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification :CEH, MF Fortify
Total Nos. of Technical Personnel : 13
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Project 1
Location – USA
Project – infrastructure audit
Activity – Vulnerability Assessment, Penetration Testing, Reporting and
remediation suggestion, Remediation of Vulnerability and patching activity
Location – 3
Volume – 5000 users
Project Value - $80K+
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 6
Total Nos. of Information Security Audits done : 6
CISSPs : 1
BS7799 / ISO27001 LAs : N/A
CISAs : N/A
DISAs / ISAs : N/A
CEH : 4
ECSA : 1
CHFI : 2
Total Nos. of Technical Personnel : 7
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. pecify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Government 128
PSU 14
Private 27
Total Nos. of Information Security Audits done : 169
5. Number of audits in last 12 months , category-wise (Organization can add categories
based on project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
2. One of the Indo-US 1.Gap Analysis and Review of Documented Audit Total 03
Organization in field Existing Policies Report as per Scope locations at
of Geosynthetic 2. Risk Assessment and of work of : Mumbai,
material Vulnerability Assessment (End Computers:121, Daheli,
Point, Server, Network, Firewall, Servers:3, Daman
Routers, Switches, E-mail, Firewall:01,
Website, Web Application, Mobile S/w application: 01
Application, Software, Back-up, Wi-Fi:07
CCTV etc.) DVR: 1,
3. Penetration Testing Cameras: 8
4. Exploitation of Vulnerabilities
( In the System and Networks).
5. Detailed Documented IT Security
Audit Report and Actionable
Items etc.
6. Web Application Security
7. Physical Security
8. Conceptual Guidance
9. Information Security Training
and Awareness
3. One of the growing 1.Formulation of IT Security Documented Audit Total 2
tyre firm in India Policies Report as per Scope Locations at
2. Vulnerability Assessment of work of : Mumbai &
Penetration Testing Computers:128, Panoli
3. Exploitation of Vulnerabilities Servers:4,
In the System and Networks). Firewall:02,
4. Web Application Security application: 01
5. Information Security Training
and Awareness
11. AUA/KUA Audit UIDAI’s Compliance Audit of KYC Compliance Audit as Gujarat
as per User Agency (KUA) and Aadhaar per guidelines
requirement of Authentication Services (AUA). mentioned in
Unique Aadhaar
Identification (Authentication)
Authority of Regulations, 2016
India (UIDAI)
for Dept. of IT
Gujarat
28. Tier-4 data center in IT Security Audit of Data Center Audit of Physical Mumbai
India 1. Logical Security Security controls
2. Physical Security & logical security.
Audit of the
procedures and
technology are in
place to avoid
downtime, disasters,
unauthorized access,
DR Drills and
breaches.
29. Online Examination 1. Physical / Logical Security of the Documented Audit Jaipur
Security Audit online examination system Report as per Scope
2. Vulnerability Assessment and of work of :
Penetration Testing End Point, Total no. of End
Server, Network, Firewall, Routers, Point Computers :
Switches, E-mail, Website, Web 5270
Application, Mobile Application,
Software, Back-up, CCTV etc.)
3. Exploitation of Vulnerabilities
In the System and Networks.
30. Online Examination & Cyber Security Audit of Evaluation Documented Audit Jaipur
Evalution Cyber Centers Report as per Scope
Security Audit of of work of :
Public Service Total no. of End
Commission Point Computers :
120
Servers: 04
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Govt. : - Nil -
PSU : - Nil -
Private : 100+
Total Nos. of Information Security Audits done : 100+
CISSPs : 0
BS7799 / ISO27001 LAs : 5
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification:
OSCP 2
ECSA 1
OSWP 1
CPTE 1
CEH 9
CHFI 1
GPEN 1
Fortify SCA 1
CPISI 1
eCPPT 7
eWAPTX 2
eMAPT 1
eWPT 13
eJPT 5
RHCE 1
RHSA 1
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes
FIS has its presence in more than 200 geographical locations spread across globally.
The company is headquartered in Jacksonville, Florida in the USA and multiple products
and services are being offered from outside India to meet the client requirements.
The services are being offered from the USA, UK, Australasia, European region,
Philippines to name a few.
The company is headquartered in 601 Riverside Ave Jacksonville, Florida in the USA
*Information as provided by FIS Global Business Solutions India Pvt. Ltd. on January 4,
2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Corporate address: No-9, 2nd floor, Shoba Homes, West Tambaram, Chennai, Tamil Nadu-
600045.India
Govt. : NIL
PSU : 2
Private : 20
Total Nos. of Information Security Audits done : 22
CISSPs : 1
BS7799 / ISO27001 LAs : 8
CISAs : 5
MTech (Information Security) : 1
M.Sc. (Information Security) : 2
CEH’s : 4
OSCP : 2
CISM : 1
CDPSE : 1
CRISC : 1
CHFI : 2
ECSA : 2
PCIDSS : 1
GDPR : 4
CSA : 3
Total Nos. of Technical Personnel : 14
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1. Leading Supply GRM Technologies have examined client’s
Chain Management Information Security Controls and Client services
Service Provider controls related system as of date and throughout
the period and the suitability of the design and
2. Leading Mobility operating effectiveness of client’s controls to
Project Value <80
Platform to support achieve the related control objectives.
Lakhs
retail execution,
direct store delivery Control areas covered are
and distribution
management in a 1. Design, Implementation and Operating
unified system Effectiveness ofISO 27001, PCI-DSS,
SSAE 18 SOC 2, GDPR
3. A world leader in 2. Quarterly Internal Audit
Conversational AI 3. Internal Vulnerability Assessment and
Penetration Testing
4. External Vulnerability Assessment and
Penetration Testing
5. Web Application Security Assessments
6. Mobile Application Security Assessments.
7. Secure code review.
8. Application Threat Modelling
9. Secure SDLC
10. Technical risk assessment
11. Configuration Review
12. Access Control Review
13. Firewall Rule Review
14. Secure Architecture Review Application and
Network
15. Information Security Awareness
16. Database and server configuration audit.
17. Periodic Publications of Security Emailers
18. Training Department heads on Information
security
19. Review of Information Security Policies and
Procedures
20. BCP / DR Simulation Exercise
21. Review of Secure Software Development
Life Cycle process
22. Data Privacy (GDPR)
23. External Audits
Freeware Commercial
1. Arachni 18. Tcpdump 1. Acunetix
2. OWASP ZAP 19. Fimap 2. Burpsuite Professional
3. Nmap 20. SwfScan 3. Nessus
4. Nikto 21. Hydra 4. Netsparker
5. Netcat 22. John the Ripper 5. Splunk
6. W3af 23. Ssltest 6. Nipper
7. Wapiti 24. Sslstrip 7. FortiSIEM
8. Sqlmap 25. Cain and Abel 8. SOAR D3
9. Zapproxy 26. Brutus 9. Cynet
10. Skipfish 27. Airmon -ng 10. Veracode
11. Backtrack , Kali 28. Hping
12. Openssl 29. Scapy
13. Dirbuster 30. wsfuzzer
14. Wireshark 31. Firefox Extensions
15. Loki 32. Cookie editor
16. Httprint 33. Winhex
17. Curl 34. Paros Proxy
11. Whether organization has any Foreign Tie-Ups? If yes, give details : -No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 5
PSU : 1
Private : 130+
Total Nos. of Information Security Audits done : 114+
CISSPs : 1
BS7799 / ISO27001 Las : 20
CISAs : 17
DISAs / ISAs :2
CEH :9
ISO22301 IA :9
Total Nos. of Technical Personnel : more than
30
7. Details of technical manpower deployed for information security audaits in Government and
Critical sector organizations (attach Annexure if required)
Refer Annexure
• CDPSE
• ISO 27001 LA
• CRISC
• ITIL v4_2212
• CISA (Associate)
7 Pranay Shah 6 years Yes • ISO 22301 IA
• ISO 27001 LA
8 Vaibhav Gandhi 2.5 Years Yes • CISA
• DISA
• ISO 27001 LA
· CEH
• CISA
9 Kunal Mehta 3 Years Yes • ISO 27001 LA
• CDPSE
10 Kapil Shah 2.2 Years Yes · CEH
• CDPSE
• ISO 27001
11 NehaChandak 2 Years Yes • ISO27001:2013
LA
12 Aditeekarnik 2 Years Yes • CISA
• ISO 22301:2012
• ISO 27001:2013
13 Amit Mittal 2.3 Years Yes • CISA
• ISO27001:2013
LA
• ISO22301:2012
LA
• CDPSE
14 PriyankaPurecha 2.5 Years Yes • CISA
• ISO 27001 LA
• CCNA
15 RemellaSuman 9 years Yes • ISO 27001:2013
LA
• ISO 22301 :
2012
16 SafinaShaikh 1.11 Years Yes • CISA
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1 Freeware Nmap
Snmp Walk
Metasploit
Cookie Editor
Echo Mirage
Winhex
Kali Linux Framework
Wireshark
APK Analyser
SQLMAP
Dirbuster
OWASPZAP
W3AF
MobSF
2 Commercial Nessus Professional
Burp Suite Professional
ARSIM
Lansweeper - License Compliance Auditing Software
3 Proprietary Scripts for Oracle, Linux, AIX, Solaris, Windows
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
12. Whether organization is a subsidiary of any foreign based organization? : No
If yes, give details
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 15+
PSU : 10+
Private : 50+
Total Nos. of Information Security Audits done : 75+
CISSPs : 2
BS7799 / ISO27001 LAs : 22
CISAs : 4
DISAs / ISAs : 3
Any other information security qualification:
o OSCP : 5
o CEH : 12
o CBCP : 1
o CHFI : 1
o CISEH : 4
o CPTE : 3
o CIPT : 1
o CCNA : 4
o CCNP : 2
o CCIE : 1
o CISC : 1
o ITIL : 2
o OSWP : 1
o ECES : 1
o SLAE : 1
o ECSA : 2
Total Nos. of Technical Personnel : 32
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Experience
Duration
S. in Qualifications related to
Name of Employee with BDO
No. Information Information security
India LLP
Security
12. Prashant Kate 1 year 16 years CEH, ECSA, CHFI & ITIL
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 30+
PSU : 20+
Private : 100+
Ernst & Young LLP is a Limited Liability Partnership with LLP identity No. AAB-4343
A member firm of Ernst & Young Global Limited Regd Office: 22 Camac Street, 3rd
Floor, Block 'C', Kolkata - 700 016, India
Network security audit : 50+
Web-application security audit : 50+
Wireless security audit : 20+
Compliance audits (ISO 27001, PCI, etc.) : 20+
Mobile Application Security audit : 20+
Secure configuration audit (Server, Firewall, etc.) : 10+
Source Code Review : 10+
ICS/SCADA Assessment : 10+
Assessments against Cyber Security Audit Baseline Requirements : 10+
Internet Technology Security Testing : 5+
Physical Access Controls & Security Testing : 5+
CISSPs : 5+
BS7799 / ISO27001 LAs : 50+
CISAs : 10+
DISAs / ISAs : NA
Any other information security qualification : 100+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
12 GIAC – Global
Industrial Cyber
Security Professional
Sidharth Sharma 6+ 10+ (GICSP)
ISA/IEC 62443
–
Cybersecurity
Fundamentals
Specialist (CFS)
ISA/IEC 62443
–
Cybersecurity Risk
Assessment Specialist
(CRS)
13 GIAC – Global
Industrial Cyber
Security Professional
Aditya Dev Sharma 5+ 5+ (GICSP)
ISA/IEC 62443
–
Cybersecurity
Fundamentals
Specialist (CFS)
ISA/IEC 62443
–
Cybersecurity Risk
Assessment Specialist
(CRS)
14 GIAC – Global
Ayush Gupta 1 10+ Industrial Cyber
Security
Professional (GICSP)
15 Nalayini G 5+ 5+ GIAC – Global
Industrial Cyber
Security Professional
(GICSP)
16 King Prakatheesh 5+ 5+ GIAC – Global
Industrial Cyber
Security Professional
(GICSP)
17 ISA/IEC 62443
Nikhil Joshi 5+ 5+ –
Cybersecurity
Fundamentals
Specialist (CFS)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
The client is managing the indirect taxation platform for GST to help taxpayers in India. EY
is service provider for Business/ IT controls Assessment and Governance, Risk, Compliance
(GRC) for the IT Ecosystem.
Project Value : INR10 Cr+
Commercial
Acunetix,
Burp,
Nessus
AppScan
IP 360
Checkmarks
BackTrack,
Kali Linux,
SQLMap,
nmap
Wireshark
11. Whether organization has any Foreign Tie-Ups? If yes, give details : NA
Ernst & Young LLP is separate entity registered in India with Registrar of Companies under
Ministry of CorporateAffairs. EY’s Global Headquarter is in London.
Address
25 Churchill Place
Canary Wharf
E14 5EY London
Address
25 Churchill Place
Canary Wharf
E14 5EY London
Govt. : Nil
PSU : 1
Private : 40+
Total Nos. of Information Security Audits done : 40+
CISSPs : Nil
BS7799 / ISO27001 LAs : 5
CISAs : 10
DISAs / ISAs : 2
Any other information security qualification : 1
Total Nos. of Technical Personnel : 14
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Scope of Work:
Sr. Activities
Reviewing and carry out necessary changes of Standard Operating Procedure (SOP) for all the
1.
departments of the organization as per latest ISO 27001:2013 standards for its improvement.
Review and carry out necessary changes of Information Security Policies / procedures / Plans /
2.
Risk Management report / Guidelines etc. and its implementation.
Carry out Internal audit for each department and effectiveness of controls implemented based
3.
on scope defined on ISO 27001:2013 standards
4. Review implementation of Cyber security policy and implementation of SEBI guidelines
5. Vulnerability Assessment and Penetration Testing (VA & PT).
Reviewing and updating BCP, DRP for new changes, if any and Provide BCM training to all
6.
employees.
Meeting each department for review of BIA and carry out changes in BIA as per the
7.
requirement.
Carry out Internal audit for each department and effectiveness of controls implemented as per
8. TOR of SEBI circular CIR/CDMRD/DEICE/01/2015 dated November 16, 2015, excluding VA &
PT.
Review of observations reported during audit reports (ISO 27001:2013 and Annual System
9.
Audit), and actions taken for the recommendation, if any and submit closure report.
Presentation of audit findings with recommendations to the Management along with its
10.
compliance status.
Commercial Tools
o Nessus – Vulnerability Scanner
o Burp Suite, Acunetix - Web application auditing
o Passware: Password Cracking
Freeware Tools
o Nmap, Superscan and Fport - Port Scanners
o Metasploit framework, Netcat, BeEF , Cain & able, Hydra, John the ripper - Penetration
Testing & Password cracking
o Process explorer, Sigcheck - Windows Kernel & malware detection
o Netstumbler , Aircrack-ng suite & Kismet – WLAN Auditing
o OpenVas, W3af, Nikto - Vulnerability scanner
o Wireshark – Packet Analyser
o SQL Map
o Kali Linux and all tools inbuilt into it.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 24
Total Nos. of Information Security Audits done : 24
CISSPs :-
BS7799 / ISO27001 Las : 3
CISAs : 4
DISAs / ISAs : 1
CEH : 9
CEH, ECSA : 2
OSCP : 2
OSWP : 1
Any other information security qualification:
CCSE, CCI, ACE, ITIL, RHCE, CCNP, CCNA,MCP
Total Nos. of Technical Personnel : 16
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Type of Audit: Security Audit of Network, Web application, Mobile Application, Secure
Source Code Review, Cloud Security Testing
Scope of Work: The scope of our audit included review of following areas –
Conduct Vulnerability Assessment and Penetration Testing on Web
Application
Conduct Vulnerability Assessment and Penetration Testing on Android
Mobile Application
Conduct Vulnerability Assessment and Penetration Testing on Network
Infrastructure.
Test vulnerabilities in web sites and applications to ensure that all the false
positives and inaccuracies are removed.
Analyze and execute advanced testing techniques against all verified
vulnerabilities to penetrate through the web-based application.
Perform re-testing after receiving confirmation from the developers on
fixing of issues
Finalization of report and submission of the same to the client
management
Conduct Vulnerability Assessment on Azure Cloud VM’s
Conduct Secure Source Code Review and Remove false positive from
results
Perform re-testing after receiving confirmation from the developers on
fixing of issues
Type of Audit: Security Audit of Web & Mobile Applications, APIs and AWS hosted IT
Infrastructure
Scope of Work: The scope of our audit included review of following areas –
Conduct Vulnerability Assessment and Penetration Testing on Web
Application
Conduct Vulnerability Assessment and Penetration Testing on Android
Mobile Application
Conduct Vulnerability Assessment and Penetration Testing on Network
Infrastructure.
Tests vulnerabilities in web sites and applications to ensure that all the
false positives and inaccuracies are removed.
Analyze and execute advanced testing techniques against all verified
vulnerabilities in order to penetrate through the web-based application.
Perform re-testing after receiving confirmation from the developers on
fixing of issues
Finalization of report and submission of the same to the client
management
IT Environment: 5 Web Applications, 3 Mobile Apps, 150+ APIs, 100+ virtual hosts in AWS
Freeware
Kali Linux
Metasploit
Sqlmap
For this purpose, we use Confidentiality and Non-Disclosure Agreements before engaging the
consultants for assignments with defined scope of work and with clear knowledge of the client.
Also, the consultants need to adhere to IT Security and other Policies of Suma Soft and also of
the client during the course of the engagement.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes
Suma Soft has partnered with some niche cyber security companies from the USA and Israel
to become their channel partner India.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
PSU : NA
Private : 10
Total Nos. of Information Security Audits done : 11
CISSPs : 1
BS7799 / ISO27001 LAs : 4
CISAs : 3,
DISAs / ISAs : NA
Any other information security
qualification:CEH(8),ECIH(3),CHFI(1),CISM(2)
Total Nos. of Technical Personnel : 14
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
2 Sachin Ratnakar 11.6 Years 16.4 Years (Total CISA,ISO Lead Auditor
Exp 25+)
3 Kris Coutinho 9.7 Years 11.7 years(Total Exp CISA,CISM,ISO Lead
12+) Auditor
4 Darshan 1.1 Years 4 Years CEH
Sagwekar
5 Satya Narayan 5.10 Years 11 Years CEH, ECIH,CCNA,AZ-
Yadav 900,IBM QRadar
certified,McAfee SIEM
certified,TrendMicro
XDR Certified, Sophos
edr certified, Splunk
fundamentals certified
6 Deepak Joshi 3.7 Years 3.7 Years CEH, ECIH, McAfee
SIEM Certified, Sophos
EDR Certified, Splunk
Fundamentals
Certified
7 Akash Shinde 1.7 year 2.10 years CEH
8 Saim Tanki 1.7 year 1.7 years IBM-Cyber Threat
intelligence, IBM-
Penetration Testing,
Incident Response and
Forensics, Cisco Cyber
Security Essential.
9 Anuj Worlikar 1.7 year 1.7 year CEH
10 Rohan Chache 8 months 8 months CEH, CCNA
11 Appasaheb Patil 2 months 2 months CEH
12 Chandrasekhar 2.7 years 2.7 years Splunk fundamentals
Kommu certified,Trend Micro
Apex Central for
Administrators,Azure
Az-900,Palo alto
Cortex XSOAR IT
Admin
13 Gayatri Jadhav 2.3 Years 4.3 Years ISO Lead Auditor
14 Nishigandha 2 Months 4 ISO Lead Auditor
Jagtap
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
A. AUSTRALIA: -
B. PHILIPPINES: -
1. AGC Networks Philippines, Inc., An Essar Enterprise 4th Floor, Jaka Building, 6780 Ayala
Avenue, Makati City – 1226)
C.SAUDI ARABIA: -
D. KENYA: -
E. NEW ZEALAND: -
1. Floor 17, 120 Albert Street, Auckland Central, Auckland 1010, New Zealand
F.UAE: -
1. DUBAI (Emaar Business Park, Building No. 4, Office # 508, PO Box 58569, Sheikh Zayed
Road, Dubai, United Arab Emirates)
2. ABU DHABI (AGC Networks L.L.C. Al Nayadi Building 115, Office No. 701 Sheikh Rashid
Bin Saeed Street (Airport Road) Abu Dhabi, United Arab Emirates)
G.USA: -
1. DALLAS (222 W Las Colinas Blvd, Suite 200 North Tower, Irving, Texas, 75039, Texas,
USA)
2. FLORIDA (7970 Bayberry Rd, Suite 5, Jacksonville, Florida 32256)
3. MINNESOTA (10050 Crosstown Circle, Suite 600 Eden Prairie, MN 55344)
4. MINNESOTA (9155 Cottonwood Lane N Maple Grove, MN 55369)
H. SINGAPORE
1. AGC Networks Pte Limited 50 Raffles Place, # 32-01 Singapore Land Tower Singapore
048623.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: 11
PSU : 5
Private : 344
Total Nos. of Information Security Audits done : 360
CISSPs : 1
BS7799 / ISO27001 LAs : 4
CISAs : 2
DISAs / ISAs : 0
Any other information security qualification: 15
Total Nos. of Technical Personnel :
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial Tools
Acunetix
Nessus
Nexpose
Burp Suite Pro
Qualys
Proprietary
Securin ASM- SaaS based attack surface management platform.
VapSploit - Data mining tool for network infrastructure security assessment.
WebSploit - Data mining tool for web infrastructure security assessment.
Freeware Tools:
Nmap
Netcat
Snmp Walk
Metasploit
Kali Linux
Paros
Burp Suite
Brutus
Nikto
Firewalk
Dsniff
SQL Map
John the ripper
Paros
Wikto
Ethereal
Netcat
Openvas
W3af
OWASP Mantra
Wireshark
Ettercap
Aircrack – Ng
Cain & Abel
Ironwasp
OWASP Xenotix
Fiddler
Tamperdata
Social Engineering Toolkit
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes
Yes, we have partners for providing information security services in the respective
countries.
I. Partner with ICE Information Technology to provide Information Security Services in UAE
ICE Information Technology
P.O. Box: 120661, Dubai, UAE
P.O Box: 31078, Abu Dhabi, UAE
II. Partner with RiskSense Inc. to provide Information Security Services in USA
RiskSense Inc
4200 Osuna Road NE, Suite 3-300
Albuquerque, NM 87109, USA
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Web applications Security audit for more than 100 sites of A government organisation with
different databases and web development technologies amounting to approximately 30 Lakhs.
1. Burp Suite
2. NMAP
3. Netsparker
4. John The Ripper
5. NetCat
6. PW DUMP
7. Wireshark
8. OWASP ZAP
9. KALI Linux
10. Nessus
11. TCP Dump
12. Nexpose – Commercial tool
13. Brutus
14. Metasploit - Commercial
15. Mozilla Tools for web app audits
16. Fiddler
17. Dir buster
18. Nipper
19. Nikto
20. W3AF
21. Android tamer / Drozer / Geny motion
22. Immuniweb Mobile scanner
23. Mobile Security framework
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : None
PSU : 10+
Private : 350+
Total Nos. of Information Security Audits done : 360+
9 Aman Srivastava 1.9 years 6 years CISSP, PCI QSA, ISO 27001 LA, ISO
27001 LI, CEHV7, ITIC3,CCNP
SECURITY, JNCIS SECURITY
10 Prajwal Gowda 6 Years 6 Years PCI QSA, ISO 27001 LA, ISO 27001
LI, CPISI - S LEAD TRAINER
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. :Nil
PSU : Nil
Private : 10
Total Nos. of Information Security Audits done : 10
CISSPs : Nil
BS7799 / ISO27001 LAs : 3
CISAs : 1
DISAs / ISAs : Nil
Any other information security qualification:CCSP (1) , PCI QSA (2)
Total Nos. of Technical Personnel :
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1. Nessus
2. NMAP
3. SQL map
4. Burp suite
5. NIPPER
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
All locations are on the web sites. Locations | TÜV SÜD in India (tuvsud.com)
*Information as provided by TÜV SÜD south Asia Pvt. Limited on28 June 2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 3
PSU : 3
Private : 500+
Total Nos. of Information Security Audits done : 500+
CISSPs : 5
BS7799 / ISO27001 LAs : 37
CISAs : 15
DISAs / ISAs : 0
CISM: 16
CEH: 7
CHFI: 1
PCI QSA: 33
PCI PA QSA: 5
PCI SSA: 5
PCI SLCA: 9
PCI ASV: 5
PCI 3DS: 2
PCI P2PE QSA: 3
PCI CPSA-Physical: 4
PCI CSPA-Logical: 4
PMP: 2
CBCP: 1
CCSFP: 1
CCSK (CSA Star): 2
CCSP: 1
CDPSE: 9
CCNA: 5
ITIL: 2
Total Nos. of Technical Personnel : 100+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial:
Rapid 7 Nexpose
QualysGuard External Scanner
Tenable Nessus Security Scanner
Netsparker Professional
Rapid7 Nexpose Enterprise edition
Nmap
Burp Suite Professional
Nipper
Proprietary:
ControlCase SkyCAM - ControlCase SKYCAM is a consolidated framework that quickly and cost-
effectively enables IT governance, risk management and compliance (GRC) with one or several
government or industry regulations simultaneously. It allows IT organizations to proactively
address issues related to GRC and implement a foundation that is consistent and repeatable.
ControlCase Compliance Manager (CCM) - Built upon the ControlCase GRC (CC-GRC) platform
and provides an integrated solution to managing all aspects related to compliance. CCM allows
organizations to implement the processes, integrate technologies and provide a unified repository
for all information related to Compliance.
Card Data Discover (CDD) - ControlCase Data Discovery (CDD) addresses key need of Credit
Card Data Discovery and is one of the first comprehensive scanners that not only searches for
credit and debit card data on file systems, but also in most commercial and open source
databases, and all this searching is done WITHOUT installing any agents on any scanned system.
It scans the whole enterprise from one location.
ControlCase Compliance Scanner - ControlCase Compliance Scanner allows QSAs/Auditors and
consultants to streamline and automate the process of evaluating PCI compliance during onsite
engagements. Results from leading vulnerability scanners and application scanners, along with
cardholder data search features are processed by the Compliance Scanner to pre-populate
approximately half the controls of PCI DSS.
ControlCase ACE - ControlCase Automated Compliance Engine allows assessors and customers to
collect compliance evidence automatically from cloud and non-cloud environments to satisfy
various Certification/compliance related requirements. It is capable not only automatically
collecting the evidence but also determining compliance status and providing pinpointed
recommendations to remove non-compliances.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Global HQ: Plot no.2, Industrial Estate, Udyog Vihar, Phase-IV, Gurugram,
Haryana, India. PIN: 122015
Registered Office Address: 2nd Floor, 25, BLK-BK 25, Mandir, Shalimar
Bagh, New Delhi (110088).
Regional Offices:
Mumbai: Accord Classic 510, above Anupam Stationery, Arey Road, Goregaon
East, Mumbai - 400063 (Ph: +91-22-49035900)
Govt.:15
PSU:incl. Above
Private:15
Total Nos. of Information Security Audits done: 30+
CISSPs : 1
BS7799 / ISO27001 LAs : 5
CISAs : 1
DISAs /ISAs : 0
Any other information security qualification:CEH/CISC/CPFA/eWPTX/OSCP: 5
Total Nos. of Technical Personnel : 10
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Nmap/Nessus/Wireshark/OpenVAS/SQLMap/Metasploit/Burpsuite/Brutus/Hydra/MobSF/Drozr/
KaliLinux/Manual Scripts etc. and many more inducted as needed for project scope.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
a. UAE: SAIF Zone, Q1-06-141/C, PO Box 124932, Sharjah Airport Free Zone
b. SINGAPORE: Regus Vision Exchange, 2 Venture Drive Level. # 24-01- #24-32, Singapore
(608526)
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : Nil
PSU : Nil
Private : 36
Total Nos. of Information Security Audits done : 36
CISSPs : Nil
BS7799 / ISO27001 LAs : 02
CISAs/ DISAs / ISAs : 02
Any other information security qualification (CEH/ M. Tech etc) :10
Total Nos. of Technical Personnel : 12
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
For one of the reputed Financial Institution of the country, we have conducted Vulnerability
Assessment & Penetration Testing, Web and Mobile Application Testing, Compliance Audits
with live on all the delivery channels, having owned Data Centre and having 400+ IPs.
Commercial Tools
Burp Suite Professional
Nessus Professional
Open-Source/Freeware Tools
Kali Linux
Wireshark
OWASP ZAP
Vega
Nmap
Web Scarab
Aircrack suite
Nikto
MBSA
JhonTheRipper
Hydra
DirBuster
SQLMap
Metasploit
Nox Emulators
TestSSL
Nipper-NG
Proprietary
Custom Developed Shell & Python Scripts
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
12. Whether organization is a subsidiary of any foreign based organization?
: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.:Nil
PSU:Nil
Private:87
Total Nos. of Information Security Audits done:87
CISSPs: 1
ISO27001 LAs: 3
CISAs: 4
CISMs: 2
CEH/CDPSE/CGEIT/FBCI/Prince2/ITILv3: 1
Total Nos. of Technical Personnel: 6
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
ISMS/ISO27001 consulting for an engineering services Security Policies, SOP, ISMS Mandatory
MNC having offices in APAC, Europe and North America documentation, risk assessment facilitation,
consulting support for control implementation,
VAPT, Customer specific requirements, ISMS
internal audits, ISMS awareness training,
external audit support. Project duration: 12
months with total project value around 20
Lakhs. Excludes logistics costs
Systems audit for a leading Small Private Bank Audit scope included CBS, ATM, Internet
Banking, Mobile Banking, SWIFT, FOREX,
TREASURY, Dealing, DEMAT, AML, ALM, NPA,
CTS, RBI and NPCI requirement, PSS, IT Act
2000 and amendments, Privacy policy, Risk
Management, IT infrastructure, DC, DR, HRMS,
Reconciliation, In-house applications, Policy
review, IT Governance, IT Strategy, OS,
Database security, BCP/DR, Payment systems,
Mobile App, Risk Assessment, SOC/SIEM,
PIM,WAF, DLP, Audit as per RBI Cybersecurity
framework, VAPT of Network, Critical desktops,
Public IP address, Applications, ISO27001
controls, Physical security. Project duration (end
to end): around 6 months with total project
value < 20 Lakhs
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 17+
Total Nos. of Information Security Audits done :17+
CISSPs : 1
BS7799 / ISO27001 LAs : 2
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification:
CEH: 5
SANS GPEN: 1
SANS GCIH: 1
SANS GWAPT: 1
SANS GRID: 1
OSCP: 2
OSCE: 2
OSWP: 1
CREST CRT: 1
Total Nos. of Technical Personnel :9
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Peneto Labs signs a non-disclosure agreement with its customers. Hence we are in
no position to share this information. Kindly contact us in this regard for customer
feedback/reference or contract requirements.
Micro Focus
Fortiy for code review projects https://www.microfocus.com/
Fortify
Hping , Wikto
HTTrack
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 1
Private : 15
Total Nos. of Information Security Audits done : 16
CISSPs : NA
BS7799 / ISO27001 LAs : 3
CISAs : 1
DISAs / ISAs :NA
CISM: 1
CEH: 6
ECIH: 1
Crest CPSA: 1
OT Security: 2
Any other information security qualification:ECSA, OSCP, AWS Security, Azure,
Crest CPSA
Total Nos. of Technical Personnel: 12
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
18 Servers
1 Firewall
Number of Hosts
4 VPCs
Configurations
2 Bastion/Jump Host
1 VPN Server
EC2
S3 Bucket
Key Management Solution
Active Directory
Cloud Services Audited AWS Single Sign-On
O365 and Email Security
NACLs and Security Groups
AWS Cognito
Identity and Access Management
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
The following are in detailed list of different security services provided by STPI.
Govt. :4
PSU :0
Private :3
Total Nos. of Information Security Audits done : 7
CISSPs : 0
BS7799 / ISO27001 LAs : 31
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : Refer Below Table
Total Nos. of Technical Personnel : 40+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Network Infrastructure Audit: Network Infrastructure Security Audit and Assessment was
carried out for M/s All India Council for Technical Education (AICTE), New Delhi which includes
the following.
Web Application Security Audit:Web application Security Testing against OWASP Top 10
standards was carried out for the following Customers.
Central Institute of Temperate Horticulture (CITH)
Office of the Accountant General (A & E) Karnataka.
Bangalore Metro Rail Corporation Ltd(BMRCL), Bengaluru
Desktop Configuration Audit:Desktop configuration audit for M/s Technacle IT Services Pvt.
Ltd, Bengaluru which are hosted on AWS cloud.
Network Product Security Audit:Security audit along with malware analysis has been
carried out for Metro Ethernet Ring (MER) Switch of the customer M/s. Tejas Networks,
Bengaluru.
Freeware Commercial
1. Zapproxy Burpsuite Professional
2. Nmap Acunetix
3. Nikto HCL AppScan
4. Sqlmap
5. Kali Linux
6. Sslscan
7. Arachni
8. Dirbuster
9. Fimap
10. Cain and Abel
11. Hydra
12. Httprint
13. Wapiti
14. Curl
15. Airmon-ng
16. Greenbone Security
Manager(GSM)
17. Openvas
18. Nipper
19. Lynis
20. MBSA
21. Vega
22. Paros
23. John the Ripper
24. Shcheck
25. nmapAutomator, etc.
10. Outsourcing of Project to External Information Security Auditors / Experts : NA(If yes,
kindly provide oversight arrangement (MoU, contract etc.))
11. Whether organization has any Foreign Tie-Ups? If yes, give details : NA
Lead centre for all other STPI centers and Security Audit Certificate Issuance
Centre
STPI Jurisdictional Directors Registered Offices Locations in India with complete address
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 15
PSU : 29
Private : 140
Total Nos. of Information Security Audits done : 184
CISSPs : 1
BS7799 / ISO27001 LAs : 1
CISAs : 1
DISAs / ISAs : NA
CEH- 2
OSCP- 1
GPEN-1
GREM-1
GMOB-1
CIPR-1
Total Nos. of Technical Personnel : 16
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Duration Qualifications
Experience in
S. Name of with Sumeru related to
Information
No. Employee Software Information
Security
Solutions security
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Sumeru Software Solutions Private Limited is providing Cyber Security services for the last
20+ years for various clients including large public sector organizations, and State
government departments in India. As part of our services we perform end to end design
implementation, review and operations services across various aspects of Cyber security.
Project Details
Freeware Commercial
Freeware Commercial
Nmap Nessus
Nikto Burpsuite
Netcat
Metasploit
Sqlmap
Kali Linux
Dirbuster
Wireshark
John the Ripper
Visualcodegrepper
Bandit
Apktool
dex2jar
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Postal Address : A4 Tower, Door No 8A, Olympia Grande, GST Road, Pallavaram,
Chennai 600043
Govt. : Nil
PSU : 4
Private : 30
Total Nos. of Information Security Audits done : 34
CISSPs : 2
BS7799 / ISO27001 LAs : 2
CISAs : 2
DISAs / ISAs : <number of>
Any other information security qualification: CEH, PenTest+, CISC and
CISM,CREST-CPSA,OSCP and ECSA.
Total Nos. of Technical Personnel : 15+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value. It is covered following various activities
14 Exploit DB
15 Customized Scripts
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 2+
PSU : 3
Private : 25+
Total Nos. of Information Security Audits done : 35+
CISSPs : 1
BS7799 / ISO27001 LAs : 5
CISAs : 8
DISAs / ISAs : 2
Any other information security qualification : 10
Total Nos. of Technical Personnel : 16
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Systems Audit for a leading company & it’s subsidiaries in India rendering
guaranteed clearing and settlement functions concerning transactions in G-Secs, money,
derivative markets, and foreign exchange.
Business Continuity & Disaster Recovery Review for a leading Media & Entertainment
company in India
Commercial Tools:
Nessus
Acunetix
Burp-Suite
Netsparker
Freeware Tools:
Xprobe
Dnssecwalker
Tcpdump/tcpshow
Dsniff
Ettercap
Ethereal
Fping/ Hping
Queso
Nmap
SuperScan
Netwag
Firewalk
Q-Tip
SQLMap
NGS SQLCrack
Metasploit
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
CISSPs : 1
BS7799 / ISO27001 LAs : 9
CISAs/CISM : 4
DISAs / ISAs : 0
CEH/OSCP/ECSA/CCNA : 20
Any other information security qualification : 25
Total Nos. of Technical Personnel : 65+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
CISSPs : 0
BS7799 / ISO27001 LAs : 6
CISAs : 3
DISAs / ISAs : NA
Any other information security qualification : 20+
Total Nos. of Technical Personnel : 45+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Complexity: The complexity was high for testing the large number of applications and
IP addresses having various types of platforms, services, application hosted in the
infrastructure of the client globally. Discovered several High to Low severity
vulnerabilities along with the detailed reports.
Cost: Confidential
Category: Private
Complexity: Scope of work for all plants, locations and vast infrastructure in scope.
Duration of project 1 year.
Cost: Confidential
Category: Private
Commercial Tools
Freeware Tools
Proprietary Tools
MASTS - Mobile Application Security Testing Suite: Security Testing Suite for android
mobile applications.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes
We have partnered with various international security solutions which we are reselling:
1. HP Fortify
2. IBM Qradar
3. Burp Suite
4. Rapid7
12. Whether organization is a subsidiary of any foreign based organization? : Yes
If yes, give details
Varutra Consulting P. L. is a part of Infoshare Systems Inc, since October 2018. Varutra
operates the business as single entity as Private Limited company and is a subsidiary entity of
Infoshare Systems Inc.
1. California:- Head Office- Infoshare Systems Inc, 26040 Acero, Suite 111, Mission Viejo,
CA, USA – 92691 Contact Number: (714) 606 0005
2. Branch Office in US : - 9505 East 59th Street Suite # B, Indianapolis In 46216, Telephone :
317-986-4928
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 72
(Application under Security Audit at present : 34+
PSU : 5
Private : 0
Total Nos. of Information Security Audits done : 77
CISSPs : 0
BS7799 / ISO27001 LAs : 3
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : 06
(CEH)
Total Nos. of Technical Personnel : 7
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial Tools:
Burp Suite Professional
Netsparker Consultant Edition
Nessus Professional
Core Impact
Freeware/Open Source Tool:
Nikto NMAP
OWASP ZAP Sqlmap
DIRB Nipper-ng
Wireshark Test SSL
Metasploit Aircrack-ng
Toolsavailable with Kali Linux
10. Outsourcing of Project to External Information Security Auditors / Experts : No (If yes,
kindly provide oversight arrangement (MoU, contract etc.))
12. Whether organization is a subsidiary of any foreign based organization? : No If yes, give
details
13. Locations of Overseas Headquarters/Offices, if any : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 16
Total Nos. of Information Security Audits done : approx. : 100+
CISSPs : 2
BS7799 / ISO27001 LAs : 8
CISAs : 3
DISAs / ISAs : 0
Any other information security qualification:CEH, CISM, CSOC, CCSK, ISO 22301
Total Nos. of Technical Personnel : 15
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Large Capital Market broker – Ensuring that information security, cyber security and business
continuity controls are implemented, monitored and maintained for 7 locations across India.
Managing the audit calendar and auditing of 700+ IT general controls through the year.
Project value – INR 60 Lakhs
10. Outsourcing of Project to External Information Security Auditors / Experts : Yes - Contract
( If yes, kindly provide oversight arrangement (MoU, contract etc.)) – The contracts are
agreed upon on per project basis as and when required
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 100+
Total Nos. of Information Security Audits done : 100+
Cloud Security : 1
Total Nos. of Technical Personnel : 13
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Trained on GRC
Platform RSA Archer.
2 Anshul Ghildiyal 1.7 yrs 2.5+ yrs ISO270001 LA, B.tech
LLB (Specialization
Cyber Law)
Trained in AWS
Security Fundamentals
and Compliances
3 Barun Agarwal 1.2 yrs 2.0+ yrs ISO270001 LA, CEH,
B.tech LLB
(Specialization Cyber
Law),
Trained in AWS
Security Fundamentals
and Compliances,
Fortinet’s NSE 1 & NSE
2 Network Security
Associate
4 Rishabh Bhowmick 8+ Months 3.0 +yrs CEH V10, B.tech
Computer Science,
ICSI Network Security
Specialist
API academy security
architect
Trained in AWS
Security Fundamentals
and Compliances,
Fortinet’s NSE 1 & NSE
2 Network Security
Associate,
5 Abhimanyu 1+ Years 1+Years ISO270001 LA, CEH
Agrawal B.Tech,LLB
(Specialization Cyber
Law)
6 Suyash Bajpai 1+Year 1.5+ Years CEH V10, BCA,
Fortinet’s NSE 1 & NSE
2 Network Security
Associate
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
We have supported and provided our services to clients with complex environment upto size of
20,000 employees company and, in various sectors including BFSI, Insurance, Healthcare,
Digital Payment companies, Fintech, SAAS companies, Manufacturing and other business
sectors.
5) One of largest Grey and Black box testing of the Non disclosure
Automobile complex IT environment & production
Components site with scope of work included:
manufacturing
company in India - VAPT & Security Assessment
(listed company) of IT Infrastructure and
applications
1) Server- 25+
2) Web Applications- 10+
3) Firewalls- 40+
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes
We have tie up with foreign company for Phishing Simulation Services for our customers,
Knowbe4.inc KnowBe4 USA 33 N Garden Ave, Ste 1200 Clearwater, Florida 33755
Address: London(UK)- Kemp House 152-160 City Road, London EC1V 2NXice
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 6
PSU : 2
Private : 151
Total Nos. of Information Security Audits done : 159
6. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
7. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Scope:
Locations: India
Tool User
Nessus Professional Infrastructure Scanning
Burp Suite Penetration Testing / Web Application Scanning
Metasploit Penetration Testing
Charles Infrastructure Scanning
Nikto Penetration Testing
SQLmap Penetration Testing / DB Scanner
W3AF Web Application Scanning
AirCrack-ng Infrastructure Scanning
Netcat Multipurpose Tool
TCPDUMP Infrastructure Scanning / Sniffer
Wireshark Infrastructure Scanning / Sniffer
Kismet Infrastructure Scanning
WebScarab Web Application Scanning
OpenSSL Toolkit Infrastructure scanning
Tool User
Fiddler / Firebug Web Application Scanning
SQLNinja Penetration Testing / DB Scanner
Nirsoft Suite Multipurpose Toolset
Sysinternals Suite Multipurpose Toolset
Frida Mobile Application Penetration testing
Drozer Mobile Application Penetration testing
QARK Mobile Application Penetration testing
MobSF Mobile Application Penetration testing
SuperAndroidAnalyzer Mobile Application Scanning
Postman API Penetration Testing
FuzzAPI API Scanning
Astra API Penetration Testing
Fortify SCA Secure Code Review
PMD Secure Code Review
Checkstyle Secure Code Review
FingBugs Secure Code Review
Source meter Secure Code Review
SonarQube Secure Code Review
VCG Secure Code Review
Prowler Cloud Configuration Review
Scout Suite Cloud Configuration Review
Custom Scripts Multipurpose
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Murari Shanker
Authorized Signatory
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Registered Address:
UG/66, Shuchita Business Park, Pant Nagar Municipal Market, Patel Chowk
Ghatkopar East Mumbai City Mh 400075
Mobile: +91 73983 77126
Email: pawan[at]essentialinfosec.com
Govt. : 40
PSU : 12
Private : 32
Total Nos. of Information Security Audits done: : 84
CISSPs : 2
BS7799 / ISO27001 LAs : 2
CISAs : 2
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Due to non-disclosure agreement with Client, Business/scope are restricted to disclosure.
9. List of Information Security Audit Tools used (commercial/ freeware/proprietary):
1 Acunetix Commercial
2 Nessus Commercial
3 Snappytick Commercial
4 Burpsuite Pro Commercial
9 enumIAX Freeware
5 arp-scan Freeware
6 Dig Freeware
7 Ffuf Freeware
8 enum4linux Freeware
10 EyeWitness Freeware
11 Faraday Freeware
12 Fierce Freeware
13 Gophish Freeware
14 GoLismero Freeware
15 hping3 Freeware
16 ident-user-enum Freeware
17 InSpy Freeware
18 masscan Freeware
19 Metagoofil Freeware
20 Nmap Freeware
21 Rust Scan Freeware
22 OSRFramework Freeware
23 Postman Freeware
24 Recon-ng Freeware
25 Social Engineering Toolkit Freeware
26 SMBMap Freeware
27 SPARTA Freeware
28 testssl.sh Freeware
29 Sublist3r Freeware
30 Hashcat Freeware
31 theHarvester Freeware
32 URLCrazy Freeware
33 Wireshark Freeware
34 Xplico Network Forensics Freeware
35 BBQSQL Freeware
36 cisco-global-exploiter Freeware
37 jSQL Freeware
38 Lynis Freeware
39 openvas Freeware
40 sqlmap Freeware
41 Netcat Freeware
42 LinPEAS Freeware
43 WinPEAS (Privilege Escalation Audit) Freeware
44 Yersinia Freeware
45 Armitage Freeware
46 Backdoor Factory Freeware
47 BeEF Freeware
48 Commix (Command Injection Exploiter) Freeware
49 Crackle (Bluetooth Audit tool) Freeware
50 Searchsploit Freeware
51 Linux Exploit Suggester Freeware
52 Windows Exploit Suggester Freeware
53 Maltego Freeware
54 Metasploit Framework Freeware
55 RouterSploit Freeware
56 Aircrack-ng Suite Freeware
57 Bluetooth-arsenal Freeware
58 Airgeddon Freeware
59 kalibrate-rtl (GSM) Freeware
60 KillerBee Freeware
61 wpascan Freeware
62 DirBuster Freeware
63 fimap Freeware
64 FunkLoad Freeware
65 hURL Freeware
66 w3af Freeware
67 XSStrike Freeware
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
2nd floor, #670, 6th Main Road, RBI Layout, J.P. Nagar 7th Phase, opp. Elita
Promenade, Bengaluru, Karnataka 560078
Govt. : 0
PSU : 0
Private : 100+
Total Nos. of Information Security Audits done : 100+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Vulnerability Scan for Major BPO Company across 5 locations which consist of nearly 1000
Assets which includes Servers, Desktops, Network & Security Devices.
Performed Audit of 25+ Applications for a Largest Data Indicators in Europe across different
environments and Technology.
Quarterly External Penetration Testing Activity for Major Indian e-commerce company from
various perspective of their External infrastructure, Web & Mobile applications.
• Nmap
• Nessus Pro
• Nikto
• Metasploit
• Sqlmap
• BurpSuite Pro Edition
• Acunetix Pro
• OWASP Zed Attack Proxy
• Webscarab
• Kali linux OS
• Paros
• Wikta
• Sublister
• W3AF
• Android Tamer
• AppUse
• MobSF
• APKTool
• Drozer
• LogCat
• Cyberduck
• FileZilla
• Xposed Module SSLUnpinning
• Echo Mirage
• Prcoess Monitor
• Regmon
• Mallory
• Wireshark
• TCP relay
• WinHex
• Java Snoop
• mimikittenz
• DomainPasswordSpray
• nishang
• PowerSploit
• ADRecon
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 50+
PSU : 100+
Private : 150+
Total Nos. of Information Security Audits done : 200+
CISSPs : 1
BS7799 / ISO27001 LAs : 2
CISAs : NA
DISAs / ISAs : NA
Any other information security qualification:(GCFA/CCISO/CEH/CHFI)
Total Nos. of Technical Personnel : 45+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Out of 25+ large projects of Netmagic, one of the largest and complex project was to carry out
Information Security with following detail scope.
Open Source
Webscarab/Paros/Burp
Grendle scan/Nikto/w3af
KALI Linux
Dir buster
WebSecurify
Commercial
Nessus
Hacker Guardian
Netgear Wi-Fi Scanner
YES
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No
NO
YES.NTT LTD.
NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Bangalore Address:
No 185/7, 2nd Floor, Chandra Plaza,
8th F Main, 3rd Block Jayanagar
Bangalore 560011
Cochin Address:
No.5, 4th Floor, Wing II
Jyothirmaya Building, Infopark SEZ Phase-II,
Cochin 682303
Govt. 0
PSU 0
Private 100+
CISSPs 1
CISM 2
OSCP 6
OSWE 1
CRTP 2
ECSA 2
CHFI 1
CEH 9
Qualys Certified 6
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity,
locations etc.) along with project value.
SWIFT Security Gap Assessment, Remediation Enablement and Compliance Attestation for a
Multinational bank with more than 10 locations worldwide – Approx. Value – INR 2 Crores
PCI DSS Compliance Enablement and first-time certification assistance to the issuing business of a
large bank. Approx. Value – INR 1.5 Crores
External Red and purple Team Assessment with Remediation enablement and CSOC enhancement
services to a multi-national bank with presence in several countries. Approx. Value – INR 70
Lakhs
Application and Infrastructure Penetration testing for a conglomerate with more than 100
applications and several 100 Infrastructure components. Approx. Value – INR 2 Crores
Custom Tools: In addition to the above listed tools, custom tools will be developed based
on the context of the scoped asset.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : YES
*Information as provided by NetSentries Infosec Solutions Private Limited on 26th July, 2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 100+
Total Nos. of Information Security Audits done : 100+
CISSPs : 00
BS7799 / ISO27001 LAs : 02+
CISAs : 00
DISAs / ISAs : 00
Any other information security qualification : 03+
Total Nos. of Technical Personnel : 20+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)- Annexure Attached.
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.-.-: Saija Finance Limited- 4 Server Locations, 550 + IP
addresses that includes DC, Network devices, desktops and POS locations.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 62
Total Nos. of Information Security Audits done : 62
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Leading The scope involved planning, organizing and scheduling No. of Teams audited-
Power ISMS (ISO 27001) based audits for a large power sector 13
Sector utility comprising of Generation, Transmission and Team Details-
Organization Distribution units being managed by a common IT Dept. Delivery Excellence
Managing a programme of ISMS audits involves planning, Enterprise Application
controlling and monitoring/overseeing it, through activities Training
such as: Enterprise Application
(SAP-ISU)
Prioritizing, planning and outlining the scope of Analytics & Insights
individual ISMS audits within the overall audit work Enterprise Application
programme, perhaps combining wide-scope - SAP
superficial ISMS audits with more tightly-focused Infosec / CISO
audits going to more depth on areas of particular HR
concern (e.g. longstanding issues or significant Legal and Compliance
risks) SAP Basis
Allocating suitable resources to undertake planned IT Infrastructure
and approved audits (e.g. ensuring that ISMS Physical & e-Security
auditors are trained, competent and motivated to do Interaction with
the work to a required level of quality) Secondary Data
Arranging or coordinating ISMS audits at multi-site Centre team
organizations including multinationals and ‘group’ Top Management
structures, where comparisons between the ISMSs
in operation within individual business units can
help share and promote good practices
Auditing the ISMSs of second parties such as
suppliers and business partners (note: a second
party’s ISO/IEC 27001 certification from an
accredited certification body may or may not provide
sufficient assurance across all the areas of concern,
for example there may be significant information
risks or compliance implications arising from
information services provided, or incidents and
concerns may indicate issues that deserve
exploring).
Commercial:
Nessus Pro
BurpSuite Professional
Nexpose
Freeware:
ZAP
Beef
Kali Linux
Nmap
SQLMap
Nikto
Metasploit
Hydra
Wireshark
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No
Govt. : 0
PSU : 0
Private : 234
Total Nos. of Information Security Audits done : 234
CISSPs : 0
BS7799 / ISO27001 LAs : 1
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification :4
Total Nos. of Technical Personnel :5
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Project Highlights:
- Assessed 92 Web, Mobile Apps and APIs in previous financial year
- Co-ordinated with 3rd party product vendors
- Recommended design level security controls for complex applications
- Conducted trainings for Web & Mobile app development teams
- Created a security framework for mobile applications
- Generated compliance reports for tracking & closures.
Project Value:
In 2020-2021: ~28 Lakh (in INR)
Project Highlights:
- Assessed 20 Applications including Web and Mobile
- Performed External PT for 140+ IPs
- Performed Internal VA (Adhoc) for over 400+ IPS
- Performed half-yearly Calendar VA for over 350+ IPs
- Built baseline audit checklists for Windows and Linux as per Client policies
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
BacK
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 260+
Total Nos. of Information Security Audits done : 260+
CISSPs : 0
BS7799 / ISO27001 Las : 7
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : 11
CEH : 10
ITIL : 2
Prince2 Foundation & Practitioner : 1
Lean Six Sigma Green Belt : 1
Symantec STS (DLP) : 1
CCNA : 1
Certified Network Defender : 1
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Multi-Crore ATM, Server Security Monitoring Project for BFSI Client across multiple
locations in India.
1 Cr+ Value Entire Information Security Services Portfolio execution & management
for Indian setup of global retail giant.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <number
of>
PSU : <number
of>
Private : <4>
Total Nos. of Information Security Audits done :4
CISSPs : <1>
BS7799 / ISO27001 LAs : <3>
CISAs : <None>
DISAs / ISAs : <None>
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Web and Mobile applications security audit for European largest card processing and payment
services provider comprising of -
Multiple complex web application involving merchant onboarding, card Acquiring &
Issuing, End-user and Salesforce Applications with various user access levels
Mobile applications (Android and iOS variants) for Merchants onboarding and self-
service modules for transactions
Internal web applications for backend interface, monitoring, and admin activities
Total Project Value = 2.75 Million USD (Security testing was a large part of the overall
project)
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Australia— Headquarters
Level 4, Suite 4
990 Whitehorse Road
Box Hill, Vic – 3128
Australia
Phone: +61 3 9895 0555
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Bengaluru, Karnataka
Govt. : 03
PSU : 01
Private :
165+
Total Nos. of Information Security Audits done : 170+
CISSPs : 11
BS7799 / ISO27001 LAs : 40
CISAs : 08
DISAs / ISAs : 0
Any other information security qualification:
CEH – 115+
OSCP – 20+
OSWP -6
Total Nos. of Technical Personnel : 685+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
One of the largest private banks in India (client name cannot be disclosed as we signed NDA
with client)
We performed security assessment of around 300 applications including web Applications,
SOAP & REST web Services & Android & iOS mobile applications. We also performed
architecture review of web & cloud-based applications as well as of the infrastructure.
Name Description
Open-Source Tools
Kali Linux Security Testing platform
Paros HTTP/S Interception Proxy
Nikto HTTP/S Interception Proxy
OWASP ZAP Web Vulnerability Scanner
Cookie Editor Firefox Plug-in to Edit Cookies
Dirbuster brute-force the directories
SQL Map SQL injection Framework
Beef XSS scanner and exploitation framework
Nmap Port Scanner, Fingerprinting
Dbeaver Universal Database tool
WinHex Cache / Ram Memory reader
John the Ripper Unix and Windows Password Analyzer
Metasploit Exploitation tool
SOAP UI Web service proxy tool
Postman Web Service proxy tool
SSL Strip SSL stripping proxy
Wireshark Packet Analyzer
Hex Editors Manipulation of binary data
Android SDK Administration tools for SQL Database
Apk tool Reverse Engineering of APK files
hextojar Conversion of Hex to Jar
Charles Web debugging proxy
Fiddler HTTP debugging proxy server application
xcode Integrated Development Environment
SQLite Manager Relational database management system
Android tamer Android security testing platform
Disassembler Machine language to assembly language translator
Drozer Android exploit Framework
ADB Android testing Framework
Commercial Tools
Burp Suite Pro Web Vulnerability Scanner & Interceptor
Acunetix Web Scanner Tool
Nessus Professional Vulnerability Assessment
Nipper Firewall & Network Configuration Audit Tool
Proprietary Tool
Phishnix Phishing Simulation
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
San Francisco Metro Area 19925 Stevens Creek Blvd. Suite #100, Cupertino, CA 95014,
United States of America.
New York Metro Area 2500, Plaza 5, Harborside Financial Center, Jersey City, NJ
07311,
United States of America.
Dallas Fort Worth Metro 5700 Granite Pkwy, Suite 200, Plano, TX 75024, United
Area States of America.
Ottawa Gatineau 400−1565 Carling Avenue, Ottawa, Ontario K1Z 8R1,
Cybersecurity Cluster Canada.
UAE Saif Suite Z1-66, P.O. Box 121421, Sharjah, United Arab
Emirates.
KSA WH01-04, Digital City, Second Floor, Unit 11, Riyadh, Saudi
Arabia.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt clients. : 50
PSU clients : 2
Private clients : 47
Total Nos. of Information Security Audits done : 99
CISSPs : 3
BS7799 / ISO27001 LAs : 3
CISAs : 5
DISAs / ISAs : 0
Any other information security qualification : 11
Total Nos. of Technical Personnel : 11
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 2
PSU : 1
Private : 3
Total Nos. of Information Security Audits done : 6
CISSPs : 5
BS7799 / ISO27001 LAs : 3
CISAs : 6
DISAs / ISAs : 0
Any other information security qualification : 10
Total Nos. of Technical Personnel : 23
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
a. Burpsuite Pro
b. Tenable Nessus
c. Qualys Guard Scanner
d. Metasploit Pro
e. HCL AppScan
f. HPE Armor
g. nMap
h. DirBuster
i. Nikto
j. Hydra
k. Johntheripper
l. Maltego
j. SQLmap
k. PadBuster
l. Wfuzz
m. WPscan
n. Airbase-ng
o. Aircrack-ng
p. Airodump-ng
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes
*Information as provided by Hewlett Packard Enterprise India Pvt Ltd on 29-Jul 2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: 10+
PSU: 0
Private: 50+
Total Nos. of Information Security Audits done: 60+
OSCP: 3
BS7799 / ISO27001 LAs: 1
CEH: 6
Any other information security qualification: 5
Total Nos. of Technical Personnel: 10+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
One of the leadingtechnical institute:50+ Network Devices, 10+ Web Applications, 500+ IP
Addresses, Configuration Review. Value of the Project was approx.10 Lacs.
Aircrack-ng, Kismet
Nikto, OpenVAS, w3af,
SQLMap, wp-scan
Kali Linux
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 63+
Total Nos. of Information Security Audits done : 63+
CISSPs : 0
BS7799 / ISO27001 LAs : 0
CISAs : 0
ISCP : 11
CEH : 3
DISAs / ISAs : 0
Any other information security qualification : 2
Total Nos. of Technical Personnel : 12
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Vulnerability
Information Gathering Mapping Assessment Exploitation
19. DotPeak
20. Cffexplorer
21. Jwt.io
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
Private : 6
Total Nos. of Information Security Audits done : 12
CISSPs : 3
BS7799 / ISO27001 LAs : 2
OSCP - 3
OSCE - 1
CISMs : 2
Any other information security qualification : 5+
Total Nos. of Technical Personnel : 19
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8 Vishak V 32 32 CEH
9 Viraj Chudasama 11 15
10 Sunidhi Chavan 10 19
11 Khushboo Anand 7 42
12 Ujjwal Das 7 62
13 Rahul Kushwaha 5 57 CEH
14 Rashi Gupta 5 5 DITSS
15 Utkrashi 4 41
16 Savalia Yamini 4 4 CNSS
Mathurbhai
17 Singh Sanjeev Ravindra 3 3 CNSS
18 Rushabh Vaghela 1 1 CSFPC
19 Hritish Kumar 1 12 OSCP, OSCE
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Billing: Hourly
Billing: Hourly
External VA-PT
ISMS consultancy to ensure security
maturity level as mandated by
HIPAA
Engagement Mode: Remote/ Onsite
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
7. Details of technical manpower deployed for information security audits in Government and Critical
sector organizations (attach Annexure if required)
Sr. Name of Employee Duration Experience in Qualifications related
No. with GD Information Security to Information
Apte & Co. security
1 Prakash P. Kulkarni 36 years ITGC : 15 years CISA, DISA, FAFD
(Partner)
2 Saurabh S. Peshwe 15 years Information Security CISA & DISA
(Partner) : 6 years
3 Umesh S. Abhyankar 18 years ITGC : 6 years DISA
(Partner)
4 Ashwini A. Khade 5 years ITGC : 6 years DISA
(Partner)
5 Santosh B. Rashinkar 8 years ITGC DISA, FAFD
(Partner)
6 Anagha M 13 years ITGC : 5 years DISA
Nanivadekar
(Partner)
7 Pranav R. Apte 11 years ITGC : 7 years DISA, FAFD
8 Rajesh Dhadphale 11 years IT Management, ITGC CISA, ISO 27001 LA,
& ISO 27001 CISM, ITIL V3(F)
Consultancy,
Applications Audit :
18 years
9 P.D.Bapat 20years ITGC & Applications CISA, Diploma in
Audit : 3 years Cyber Laws
10 Rajesh Deodhar 3 years (As Network Security, CISA, CISSP
Consultant) VAPT : 12 years
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations etc.)
along with project value.
Nessus, Burp Suite, Open VAS, Nikto, Nmap, Ntop, Wireshark, Aircrack-NG, Yersinia,
Customized scripts, Firefox add-ons
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
○ Govt. : 0
○ PSU : 0
○ Private : 100+
○ Total Nos. of Information Security Audits done : 100+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Duration with Lucideus Experience in Qualifications related to
S. No. Name of Employee (Working Since) Information Security Information security
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
○ Security assessment of 1400 applications for global largest media conglomerate
○ Infrastructure Security Assessment of some of the largest banks In India
○ Red Team Assessments of some largest private banks in India
11. Whether the organization has any Foreign Tie-Ups? If yes, give details : No
12. Whether the organization is a subsidiary of any foreign based organization? : Yes
Principal Address: Safe Securities Inc: 3000 El Camino Real, Building 4, Suite 200,
Palo Alto, CA 94306, USA.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : Yes/No : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
M/s MobiTrail
MobiTrail
Office No 205, Triumph Estate, Near Express Zone,
Goregaon East, Mumbai, Maharashtra 400063
Govt 0
PSU 0
Private 224
CISSP 0
BS7799 / ISO27001 LA 0
CISA 1
DISA / ISA 0
OSCP (Offensive Security Certified Professional) 2
CEH (Certified Ethical Hacker) 7
AWS (Amazon Web Services) 1
Other Information Security Certification 4
Total Nos. of Technical Personnel 15
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Clients Assessment
India’s Leading Real Estate Company Web and Mobile Application Security Testing including
Database Testing, Server Configuration and API
Security Audit
1. List of Information Security Audit Tools used (Commercial/ freeware/proprietary):
Commercial Freeware
Burp Suite Wireshark
Nessus Professional Kali Linux
OWASP ZAP
Proprietary Vega
Nmap
Vulnerability Assessment and Management
Web Scarab
dashboard
Aircrack suite
Custom Python Scripts Nikto
MBSA
JohnTheRipper
*Information as provided by Mr. Vikas Kedia from MobiTrail on2nd August 2021
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : NIL
PSU : NIL
Private : 20 +
Total Nos. of Information Security Audits done : 20 +
CISSPs : 2
BS7799 / ISO27001 LAs : 8
CISAs : 2
DISAs / ISAs : Nil
ECSA : 2
CHFI : 1
CPTE : 2
CEH : 11
Any other information security qualification
M. Tech (Cyber Security) : 23 +
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Experience in
S. Duration with Qualifications related to
Name of Employee Information
No. Sequretek Information security
Security
1 Rajendra Kumar 4 + Years 5 + Years CISA
CISA, ISO 27001:2013 LA,
2 Gangadhar Kyatham 1 + Year 10 + Years CEH, CPTE
3 Anup Saha 4 + Years 8 + Years ECSA
4 Sachin Mahajan 4 + Years 8 + Years ISO 27001:2013 LA
5 Omkar Rane 2 + Years 4 Years ISO 27001:2013 LA
6 Amit Kumar 2 + Years 5 Years ISO 27001:2013 LA
7 DipaliKosare 1.5Years 2 + Years CHFI
8 Chintan Rathod 4 + Years 3 + Years ISO 27001:2013 LA
9 Savita Hiremath 4 + Years 3 + Years ISO 27001:2013 LA
10 Akshay Chindarkar 3 + Years 2 + Years ISO 27001:2013 LA
11 KshitijGunale 1.5Years 2 + Years CEH, CISC
12 Pinki Rani 2.5 + Years 3 Years ISO 27001:2013 LA
13 Ekta Singh 2.5 + Years 2.5 Years ECSA
14 YugandharThombare 1 + Years 11 Months CPTE
15 Pooja Karande 8 Months 1 + Years CNSS
16 Sayanwita Das 7 Months 2 + Years ISO 27001:2013 LA
17 Shafique 1.5 Years 9 Months CEH, CPTE
18 SiddheshSurve 2.5 + Years 2 + Years CEH
19 PranaliDhekale 1 Year 1.5 Years CEH
20 Sonu Chaudhary 1+ Year 1 + Year CEH
21 Sneha Mahulkar 1+ Year 6 Months CEH
22 ParvKhambholja 1.5 + Year 1 + Years CEH
23 Anuj Suthar 8 Months 1 Year CEH
24 Dipak Pradhan 2.5 + Years 3 Years CEH
25 Vishnu Menon 1 + Years 7 Months CEH
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Location: USA
Address: The CoWorking Space,
Suite 204, 97 Main Street,
Woodbridge, NJ,
USA 07095
Govt. : 10+
PSU : 30-40
Private : 70-80
Total Nos. of Information Security Audits done : 150
CISSPs : 20+
BS7799 / ISO27001 LAs : 10+
CISAs : 30+
CISM : 25+
OSCP : 10+
CEH : 100+
GIAC-GCPN : 5+
GIAC-GCFA : 10+
GIAC-GCSA : 5+
CompTIA Pentest+ : 5+
AWS Security : 100+
Total Nos. of Technical Personnel : 500+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• Accenture has perform application security testing for a leading e-commerce client
where scope of the testing was to perform Static application security
testing(SAST), Dynamic Application security testing(DAST) and penetration
testing.
• Accenture has carried out penetration testing of entire functional flow of the
application that starts from user registration to product delivery.
• Accenture had performed attack simulation as to showcase how the actual attack
has been performed on the website.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Accenture Solutions Pvt Ltd., 3 grand canal plaza, grand canal street upper, Dublin,
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 20+
PSU : 0
Private : 90+
Total Nos. of Information Security Audits done : 110+
CISSPs : 0
BS7799 / ISO27001 Las/ISO 27001 LIs : 2
CISAs : 1
OSCP : 1
OSWP : 1
ECSA : 1
CHFI : 1
CEH and Equivalent : 7
ICSI | CNSS Certified Network Security Specialist : 1
CNSS Certified Network Security Specialist : 1
Fortinet NSE 1 Network Security Associate : 1
Fortinet NSE 2 Network Security Associate : 1
API Security Test Architect : 2
Total Nos. of Technical Personnel : 8
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
1. Akshay Aggarwal 5 years 9 9 Years Certified API Security
months Architect
2. Vikas Tomer 3 years 10 5 years -OSCP : Offensive
months Security Certified
Professional
-OSWP : Offensive
Security Wireless
Professional
-ECSA : EC-Council
Certified Security
Analyst
-CHFI : Computer
Hacking Forensic
Investigator
-ISO 27001:2013 Lead
Implementer
-CEH : Certified Ethical
Hacker
-Post Graduate
Certification in
Information Security
3. Vikas Pethiya 3 Years 3 Months 7 Years CISA, ISO 27001 LA,
CEH, CCNA, ITIL V3
-ICSI | CNSS
6. Anurag Singh 3 years 1 month Comptia Security+
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial:
Acunetix,
Burp,
Nessus
Core Impact
Nexpose
BackTrack,
Kali Linux,
Metasploit
Paros,
SQLMap,
nmap,
Wireshark
OWASP ZAP
Web Scarab
Aircrack suite
Nikto
MBSA
L0phtcrack: Password Cracker
OpenVas
W3af
Directory Buster
SSL Strip
SOAPUI
Vookie
Sqlninja
BeEF Framework
Hydra
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No, but QA
InfoTech
Software
Services
Private
limited is now
part of the
Qualitest
group
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Siemens Limited,
Birla Aurora Towers, Level 21, Plot 1080,
Dr, Annie Basant Road,Worli, Mumbai - 400030
Govt : Nil
PSU : Nil
Private : 17
Total Nos. of Information Security Audits done : 17
(Due to COVID pandemic few audits are deferred &overall audits performed
have been limited during the period)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
More than 50% (fifty percent) of the subscribed and paid-up equity shares of Siemens Limited,
India (hereinafter referred to as the “Company”) are held by Siemens International Holding
B.V. and Siemens Metals Technologies Vermogensverwaltungs GmbH, which are indirect
wholly owned subsidiaries of Siemens Aktiengesellschaft, Germany (hereinafter referred to as
“SAG”). By virtue of the aforesaid, the Company is a subsidiary of SAG.
Siemens AG
Siemens Aktiengesellschaft
Werner-von-Siemens-Straße 1
80333 Munich
Germany
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Accedere Limited
Spaces Inspire Hub, Western Heights,
JP Road, 4 Bunglows,Andheri West, Mumbai 400053
Govt. : NIL
PSU : NIL
Private : About 40 per year with main focus on compliance audits
such as SOC 2, GDPR, HIPAA, ISO27001, ISO 27701 etc.
Total Nos. of Information Security Audits done : 200+
CISSPs : 1
BS7799 / ISO27001 LAs : 2
CISAs : 1
DISAs / ISAs : NIL
Any other information security qualification:Master in Cyber Security, CEH
Total Nos. of Technical Personnel : 6
(Full Time)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value. SOC 2 for Jio Platforms Ltd.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes
Mr Ashwin Chaudhary CEO of Accedere Limited also owns 100% of Accedere Inc USA which is
also an Audit organization and a CPA Firm licenced by Colorado State, and listed with the PCAOB
and Cloud Security Alliance and focusing on SOC 1 and SOC 2 Type 2 Audits for Cloud Data
Security and Privacy. Accedere Inc is also an ISO/IEC Certification Body for Management
Systems covering ISO 27001, ISO 27701 and other Data Security and Privacy Audits. Accedere
Limited manages the SOC & ISO/IEC certifications in India and neighbouring countries from
Mumbai, India. Mr Kunal Chaudhary of Accedere Limited owns a UAE organization to pursue
business in the UAE.
UAE
UnitedStates
70B, Building 280,
999, 18th St,
Taweelah,
#3000, Denver,
Abu Dhabi
Colorado 80202
As mentioned above.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : Nil
PSU : Nil
Private : 313
Total Nos. of Information Security Audits done : 313
7. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Largest Project handled was for a large retail client in Dubai, UAE. We had a kick-off meeting,
and the following was our scope of work:
The implementation was carried out on-site as well as remotely. We had given full support to
the client for patching the vulnerabilities & we made sure that the compliance round was done
after 20 days of the preliminary round. We had also conducted a basic security awareness
training for their employees. The total value of the project was Rs. 16 Lakhs.
Freeware Tools
Commercial Tools
• Nessus
• Burp Suite Pro
• Acunetix
• Proprietary Python Scripts
NO
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No
YES
NO
NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: 0
PSU: 0
Private: 71
Total Nos. of Information Security Audits done : 71
CISSPs : 0
CISAs : 0
DISAs / ISAs : 0
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Beagle Security
Nessus
Qualys Guard
Burp Professional Suite & Charles Proxy
Metasploit
NMAP
KALI Linux Distribution
Metasploit
OWASP ZAP
Paros
Fiddler
SSL Strip
SQLMap
Bowser Add-ons / extensions
Wireshark
WinHEX
Nikto
Wikto
W3af
John The Ripper / Hydra
Social Engineering ToolKit
Aircrack-Ng
Android Emulator
Java De-compiler
APK Inspector
APK Analyzer
Cydia Tool set
Python scripts
Go scripts
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
*Information as provided by Beagle Cyber Innovations Private Limited on 28th September 2022
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <1>
PSU : <0>
Private : <19>
Total Nos. of Information Security Audits done : 20
CISSPs: <2>
BS7799 / ISO27001 LAs: < ISO 27001 LAs - 7>
CISAs: <number of>
DISAs / ISAs: <number of>
Any other information security qualification:
CEH- 3
CISSP-2
CNSM-1
GDPR- 2
CIISA-1
CSCU-1
CHFI-1
Total Nos. of Technical Personnel: 8
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
POSOCO: Power System Operation Corporation Limited (POSOCO) is a CPSE under the
jurisdiction of Ministry of Power, Government of India. It is responsible to monitor and ensure
round the clock integrated operation of Indian Power System in a reliable, efficient and secure
manner thus serving a mission critical activity. It consists of 5 Regional Load Despatch Centres
(RLDCs) and the National Load Despatch Centre (NLDC)List of Information Security Audit
Tools used (commercial/ freeware/proprietary)
• Burp Suite
• SQLmap
• Nikto
• Wappalyser
• Geny Motion
• Jadx
• Kali
10. Outsourcing of Project to External Information Security Auditors / Experts: No
( If yes, kindly provide oversight arrangement (MoU, contract etc.))
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Office suites 1367, 13th Floor, Sky Lobby, Business Tower Burjuman Sheikh Khalifa Bin Zayed
Road, Al Mankhool, Dubai, UAE
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 3
Total Nos. of Information Security Audits done : 3
CISSPs : 1
BS7799 / ISO27001 LAs : 1
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification: 2
Total Nos. of Technical Personnel : 5
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
This is a confidential detail, you may contact us on the contact provided below for
details,
We uses mix of software to extract best possible results which includes Commercial
Proprietary and Freeware tools.
The same is done basis customer requirements if needed for any part of audit
exercise. Such engagements are governed by strict contracts and MoU which is
confidential in nature and can not be disclosed to any party without consent.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <9>
PSU : <2>
Private : <2>
Total Nos. of Information Security Audits done : 13
6. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
1 Adithya Srinivas 1 Year 3 years Bsc Computer Science
2 Ganesh kumar 1 year 3 years MCA
Murugan
3 Mohammed Adhil 1 Year 1 Year BCA
4 JAGADISAN 1 Year 1 Year B E E&C
SIDDARTHA
5 Fabien Pendaries 3 years 21 years Masters in Computing
6 Rajesh Ranjit 8 years 20 Years Diploma Electronics
Zaveri Post Diploma in
Computer
7 Ganesh M Pai 19 years 16 years BE Production
8 Ravindra Kumar 20 years 18 years ISMS Auditor &
Trainer
9 Jayesh Khamer 12 years 10 years ISMS Auditor & Data
Privacy
10 Sanjeev 5 years 10 years ISMS, Cloud & Data
Deshpande Privacy Auditor
11 Sesha 12 years 15 years ISMS, Cloud & Data
Chandrasekhar Privacy Auditor
12 Satya Gopal 8 years 5 years ISMS, Cloud & Data
Privacy Auditor
7. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value. – NIL.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes
Govt. : 5
PSU : 10
Private : 285
Total Nos. of Information Security Audits done : 300
CISSPs : 3
BS7799 / ISO27001 LAs : 11
CISAs : 5
DISAs / ISAs : 0
Any other information security qualification: 40
Total Nos. of Technical Personnel : 1600
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Supported BFSI sector client based out of Mumbai covering 1000+ Assets worth of value
~14.5 Crores
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
The company is owned by a Singapore Entity named Cloud4C Technology Pte. Lte
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
PSU : 1
Private : Nil
Total Nos. of Information Security Audits done : 2
CISSPs : Nil
BS7799 / ISO27001 LAs : 4 Nos.
CISAs : 1 Nos.
DISAs / ISAs : Nil
Any other information security qualification:3 Nos.
Total Nos. of Technical Personnel : 12
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
1 Manjeet Singh August 2016 10 Years CISA , ISO/IEC 20000,
ITSM,ISO
27001:2013,
ISMS,ISO/IEC 27001-
27002 Lead Auditor,
CompTIA Security+ ,
CEHV11
2 Sanjay Singh April 2007 8 Years ISO 27001, ISO 20000
, Six sigma black belt,
3 Tariq Syed June 2004 6 Years ISO 27001:2013 Lead
Auditor
4 Sampad Sourav Feb 2019 3 Years CEH, Cyberark
Bhaisal Trustee
5 Blessing Stanly Feb 2019 3 Years CEH, CCNA, Cyberark
Trustee, Mcafee SIEM
6 Naveen May 2019 3 Years CEH, Cyberark
Trustee, Mcafee SIEM
7 Sourav Mandal Dec 2021 2+ Years Certified Ethical
Hacker (CEH)
8 Suchismita Dec 2021 3+ Years Certified Global Ethical
Hacker (CGEH)
9 Sucharita Jan 2022 2+ Years Certified Ethical
Hacker (CEH),
Certified Global Ethical
Hacker (CGEH)
10 Nilamani Behera Jan 2022 3+ Years Certified Global Ethical
Hacker (CGEH), ISO
27001-2013 Certified
Lead Auditor, Certified
Ethical Hacker V11,
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
ONGC is our Managed services contracts where CMS IT is providing the AMC and FMS Support services
PAN India (35+) Locations. Assets covered under the contract are more than 40,000 Nos. which
includes network devices, servers, PC, peripherals etc.. More than 400 Nos. of FMS engineers have
been deployed to deliver onsite service operations. In this, managed services contact we are doing
VA/PT for all network devices, servers and applications. Security audit, being a part of contract, there
is no additional commercial value associated or mentioned in purchase order.
VAPT has been done for approx. 3000 no. of devices which includes server, network switches,
websites, mail servers etc. Below are the key activities covered in scope.
• Review of current configuration of IT security devices
• Internal and external vulnerability assessment
• External penetration testing
• Review of Network and Security Architecture
• Security assessment of IT components
• Audit of Trend Micro OfficeScan Corporate Edition (OSCE) Policies at ONGC
• Review of Desk top related security issues
• Information security policy review
• Review of Security Policies and procedures
• Review of Roles and responsibilities
Above activities were performed using below methods. The Approach was based on the best practices
of most reputed international standard on information security such as ISO/IEC 27001:20013 and
other best industry standard
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
https://www.codedecodelabs.com
Govt.: 500+
PSU: 25+
Private: 350+
Total Nos. of Information Security Audits done: 1000+
CISSPs : 7
ECSA : 4
OSCP : 5
OSCE : 3
ISO 27001 LAs / ISO 27701 : 8
ISO 25999 LAs / ISO 22301 : 5
CISAs : 5
DISAs / ISAs : 3
CISM : 3
CGEIT : 2
SANS GIAC Certified Professionals: 5
MCSA/MCSE: 3
PCI DSS : 3
ITIL : 3
DCPP : 2
CIPP : 3
CBCP : 2
CCSP : 3
CEH/CCNA/CASP/MBCI/OSCP: 10
Any other information security qualification: SANS, MILE2 & CDAC Certified Security
Professionals.
Total Nos. of Technical Personnel: 35+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Sr. Client & Location Details Project Scope & Delivery Details Project
No. Value (In
INR)
We utilize mix of all commercial, licensed, freeware & proprietary editions of these following tools with
its respective latest versions & updates –
13. Whether organization has any Foreign Tie-Ups? If yes, give details:
We have been working closely with 30+ (Thirty) ‘Cyber Security Consulting Services Provider
Companies’, as their back-end delivery, services & support partner. These organizations are from 10
different countries situated and serving in ASEAN, APAC, Europe, UAE, Middle East, Latin America &
Africa markets.
For this purpose, we abide to practice stricter, ‘Confidentiality and Non-Disclosure Agreements’
before engaging with various consultants for assignments. Also, all of our team members have to
strictly adhere to IT Security and other Policies of ‘Code Decode Labs’ along with all Data Protection
compliance policies of the clients during the course of the engagement.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
PSU : 0
Private : 33
Total Nos. of Information Security Audits done : 34
ISO27001 LAs : 3
CISAs : 2
CISMs : 1
CEHs : 4
GDPR Lead Implementers : 2
Any other information security qualification : 1
Total Nos. of Technical Personnel : 8
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1. Nmap
2. Nikto
3. Sqlmap
4. Zedproxy
5. Kali Linux 1. Burp Suite Pro
6. Wireshark 2. Nessus
7. OWASP Zap
8. Metasploit
9. MobSF
10. OpenVAS
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Govt. : None
PSU : None
Private : 65
Total Nos. of Information Security Audits done : 65
CISSPs : None
BS7799 / ISO27001 LAs : 1
CISAs : 1
DISAs / ISAs : None
Any other information security qualification: OSCP, CDPSE, CRISC, ISMS LA
Total Nos. of Technical Personnel : 7
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Servers Virtual 80
Servers Physical 26
Infrastructure Routers 5
PT
Firewalls (Black Box & White Box) 3
Switches 39
Public IP Address 10
Metasploit
• Nexpose
• Nessus
• Nipper
• Netsparker
• HCL App Scan
• Checkmarx
• Burp Suite
• Nmap
• SSLScan
• Wireshark
• Immunity Canvas
• Immunity Silica
• Hak5 (Pineapple Wifi)
• Social Engineering Toolkit
• Kali Linux
• Aircrack-ng
• Ettercap
• John the Ripper
• Kismet
• Maltego
• Cuckoo
• Volatility
• sslstrip
• hping3
• dnswalk
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Dubai – UAE
DigitalTrack computer trading LLC
BC2-01, Al Attar Business Center,
Plot No 373-107, Al Barsha 1
Doha – Qatar
DigitalTrack Solutions Trading WLL
Zone 24, Street 830, Building 5,
Office 3, First Floor, Muntaza Area,
Rawdat and Khail, Doha- Qatar
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 14+
Total Nos. of Information Security Audits done : 14+
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Scope: Cloud based Web Application with multiple modules and user roles along with
API End Points.
Project Value: N/A
(Information confidential due to compliance with Non-Disclosure Agreement with
the client/customer.)
11. Whether organization has any Foreign Tie-Ups? If yes, give details: : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Registered Office:
Corporate Office:
Govt. : 4
PSU : 16
Private : 32
Total Nos. of Information Security Audits done : 52
CISSPs : 0
BS7799 / ISO27001 LAs : 3
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification
[ CEH, ECSA, CCNA, CCNP, SANS, ] : 32
Total Nos. of Technical Personnel : 50+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Pharmaceutical companies: 3
Network VAPT
Web Application Security testing
SOC service
Emergency Response
HIPPA Audit
PCIDSS audit
SOC Service
Emergency Response Services
Web and Mobile VAPT
Freeware: Kali Linux, Wireshark, Burpsuite, OWASP ZAP, SQL Map, SSL Digger, Metasploit,
Web developer & cookie editor tools, Postman, Fiddler, Social Engineering Toolkit (SET),
MobSF,Hydra, OSINT Tools, Nmap
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 5+
PSU : 15+
Private : 15+
Total Nos. of Information Security Audits done : 70+
CISSPs : 2
CISA: 1
BS7799 / ISO27001 LAs : 1
OSCP: 2
CEH: 10+
ECSA: 1
CHFI: 1
CCSK: 1
CRTP: 1
AWS Solutions Architect – Associate: 3
AWS Security Specialty – 1
Total Nos. of Technical Personnel : 55+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Sr.
Category Brief Description of Work Additional Info
No
Microfocus Fortify
Picus
Scythe
Trend Micro DDAN
Burp Suite Professional
Tenable Nessus
OpenVAS
SoapUI
sqlmap
Metasploit
Wireshark
sslscan
nmap
MISP
netcat
MobSF
objection
sysinternals
winhex
ecomirage
fiddler
spiderfoot
findsecbugs
browser extensions
scouitsuite
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <NIL>
PSU : <301>
Private : <764>
Total Nos. of Information Security Audits done : 1065
CISSPs : <00>
BS7799 / ISO27001 LAs : <04>
CISAs : <01>
DISAs / ISAs : <00>
Any other information security qualification: <PCI DSS Implementor 02,
OSCP 01, CEH 03, Certified Incident Handler 01 >
Total Nos. of Technical Personnel : 12
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Project Type :- Cyber Risk Assessment for one of the Largest Conglomerate in India
Scope Complexity :-
2. Penetration Testing of
a. Web Applications,
b. Android Applications,
c. IOS Applications
d. Cloud Networks
e. Firewalls
f. Switches
g. Routers
h. End Points
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
CISSPs - 0
BS7799 / ISO27001 LAs - 2
CISAs -1
DISAs / ISAs-0
Any other information security qualification:
CEH -3
EJPT-1
ICSI-4
MTA-1
CPT-1
Center for Development Technical Education (CDTE)-1
Advanced Certification in Cyber Security and Cyber Defense (CSCD)-3
Palo Alto Network Cybersecurity-1
Advanced Cyber Sec-1
Practical Ethical Hacking by TCM Security-1
Total Nos. of Technical Personnel: 20+
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Audit for a PSU above Rs. 3 Crores. Infrastructure contains 4000+ assets with 300+
Network Devices handling 16TB per day
9. List of Information Security Audit Tools used (commercial/ freeware/proprietary):
Serial Tool/Framework Type
No.
1. Burp Suite Commercial,
Community Edition
2. IDAPro Commercial,
Community Edition
3 NMAP Open Source
4. ADB Open Source
5. MobSF Open Source
6. Metasploit Open Source
Framework
7. Sonar cube Community Edition
8. Genymotion Open Source
(Custom Phone,
Android API: 7.1 -
25)
9. Nessus Community Edition
10. APKtool Open Source
11. IDAFree Open Source
12. Ghidra Open Source
13. Immunity debugger Open Source
14. Prowler Open Source
15. Acunetix Community Edition
16. Owasp ZAP Open Source
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Other Locations:
Mumbai
1401, 14th Floor,
Cyber One Building,
Sector 30A, Plot No. 4 & 6,
Near CIDCO Exhibition Center,
Vashi, Navi Mumbai - 400 703,
Maharashtra, India
Delhi
Regus Serviced Office,
2F, Elegance,
Jasola District Center,
Old Mathura Road,
Delhi - 110 025, India
Bengaluru
Indiqube - Hexa Building,
3rd Floor, "A" Wing,
Survey No. 218/A, Sector - 6th,
Near Lawrence High School,
HSR Layout,
Bengaluru - 560102,
Karnataka, India.
Govt. : 5
PSU : 5
Private : 1490
Total Nos. of Information Security Audits done : 1500
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
2. 1.2 years
Kush Sharma 1.2 Years
3. 6 years
Pramod Shinde 7.2 Years ECSA, CPH, CPFA, CISC
4. 5 months
Prasheek Kamble 5 months CEH
5. 7.10 years
Pratik Kharat 7.10 Years CEH
6. 1.5 years
Pratik Patil 4.10 Years OSCP, CEH, ICSI
7. 1.5 years
Rajesh Kumar 2.6 Years CEH, Advance PT, CNSS,
8. 1.3 years
Tejal Patel 1.5 years CCNA,
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Large Life insurance company with over 150+ applications and API worth over 50 Lacs.
Large Enterprise with diversified businesses with over 80 web applications, 20 Mobile & 50
API security assessments worth over 50 Lacs.
Large Financial Institution with over 60 web applications, 20 Mobile & 50 API security
assessments worth over 75 Lacs.
Large General Insurance company with over 100 web applications & API security
assessments worth over 75 lacs.
Large Manufacturing company with over 100 web, mobile application & API security
assessments worth 50+ Lacs.
Leading IT services company with over 100 web applications worth 50+ Lacs
Freeware
Nikto
SQLMap
DirBuster
Nmap
Kali Linux
Xposed Framework
MobSF
Frida
Drozer
Droney
AndroBugs framework
Apktool
Java Decompiler
iFubBox
Ghidra
InsPackage
OTool
PostMan
Commercial
Burp proxy Professional
Proprietary
Indusface web application scanner (WAS)
Other custom scripts
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: Nil
PSU (including Financial Institutions): 3
Private: 60+ (including organizations with PSU & Credit Rating Agency as Key
Stakeholders)
Total Nos. of Information Security Audits done: 150+
5. Number of audits in last 12 months, category-wise (Organization can add categories based on
project handled by them)
CISSPs: 2
BS7799 / ISO27001 LAs: 3
CISAs: 3
DISAs / ISAs: 2
Any other information security qualification: 5 (CEH, LPT,eWPTX)
Total Nos. of Technical Personnel: 20+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value:
Infopercept respects and bounded by its non-disclosure and confidentiality agreement with
customers sincerely and therefore we are not in position to share the said information. We
may provide the requisite details to the concerned for reference check, post customer
confirmation of sharing such information sought.
We have been engaged by a large organization with global offices, institutions regulated by
RBI/ Ministry of Finance to provide various cyber security audit and consulting services. We
perform application, infrastructure security penetration test (Offensive Security Practices),
including manual and automated tool techniques to uncover potential security issues.
Geographies served apart from India: United States of America, United Kingdom,
European Union, Gulf Cooperation Council, South-East Asia and Africa.
The list of tools below is for illustrative purposes, additional tools and techniques may be
deployed based on the customer/ engagement requirements:
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No
Location Address
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt: 0
PSU: 0
Private: 19
Total Nos. of Information Security Audits done: 19
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSPs: 0
BS7799 / ISO27001 LAs: 4
CISAs: 0
DISAs / ISAs: 0
Any other information security qualification:
Certified Ethical Hacker (CEH): 1
Total Nos. of Technical Personnel: 5
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1 BurpSuite Commercial
3 Nmap Freeware
4 Metasploit Freeware
5 Wireshark Freeware
6 OpenVAS Freeware
8 Postman Freeware
9 SQLMAP Freeware
10 Dirbuster Freeware
11. Whether organization has any Foreign Tie-Ups? If yes, give details: NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
PSU : 5
Private : 21
Total Nos. of Information Security Audits done : 27
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 14
BS7799 / ISO27001 LAs : 13
CISAs : 5
DISAs / ISAs : 0
CEH: 100
CTRP: 1
OSCP: 7
Any other information security qualification: 550+
Total Nos. of Technical Personnel : 750+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
1. ISO 27001 Assessment for one of the leading enterprise customers in India ,
where we helped the customer to do an internal audit and help the customer to
be ready for the external audit. Customer has multiple facilities in India and is
head quartered in Mumbai. Value of the assessment is in the range INR 11L
2. Audit for one of the largest real estate companies in the Middle East, where we
helped the customers with an assessment of their infrastructure, internal and
external vulnerability identification through our Offensive security exercise.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No
Inspira has Partnerships which are combination of Strategic and Reseller with
International product OEMs such as Rapid7, Tenable, Microfocus, RSA – Archer (IT
GRC) etc. to provide us with the required products for our client engagements for
assessments.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <0>
PSU : <5>
Private : <10>
Total Nos. of Information Security Audits done :15
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) Along with project value.
Scope: ISMS Compliance Audits on daily basis for a year, Handling U.S. Clients audits at locations,
imparting training sessions to employees in reference to Information Security at regular Intervals,
Doing Risk Assessment at annual basis, Transition done from ISO 27001:2005 to ISO 27001:2013,
DR and BCP drills for each account.
Commercial:
Burp Suite Pro
Freeware:
Nmap
Nikto
Metasploit
OpenVas
Wireshark
Crowbar
Nessus
Webscarab
Paros
Wapiti
Nemesis
NetCat
Brutus
GrendeIscan
Havij
Hydra
Httprint
Hydra
W3af
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
12. Whether organization is a subsidiary of any foreign based organization? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: 2
PSU:
Private: 34
Total Nos. of Information Security Audits done: 36
CISSPs: 1
CISA: 1
OSCE: 1
OSCP: 1
BS7799 / ISO27001 LAs: 5
CEH : 8
CHFI : 2
Total Nos. of Technical Personnel : 14
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
We have more full-time auditors in our team. But only the above people are deployed in Govt Projects.
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Audited ESL (Vedanta) Bokaro and helped them to improve their cyber security maturity grade
from “D” to “B” in the group audit. Helped several companies to recover from cyber security
incidents including leading media house in India.
10. Outsourcing of Project to External Information Security Auditors / Experts: Never outsource. All
projects handled by in-house CISSP, OSCE, CISA certified resources.
( If yes, kindly provide oversight arrangement (MoU, contract etc.))
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 8
PSU : 12
Private : NIL
Total Nos. of Information Security Audits done : 20
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : NIL
BS7799 / ISO27001 LAs : 5
CISAs : NIL
DISAs / ISAs : NIL
Any other information security qualification: EC-Council CEH - 2
Total Nos. of Technical Personnel : 10+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
ISO/IEC 27001:2013 Internal Audit at State Data Center-1, Kerala having 300+ nodes in 3
locations.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: -No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: 0
PSU: 0
Private: 107+
Total Nos. of Information Security Audits done: 107+
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSPs: 0
BS7799 / ISO27001 LAs : 6
ISO 22301: 1
Certified Information Systems Auditor (CISA): 2
DISAs / ISAs : 0
Certified Ethical Hacker: 4
Offensive Certified Security Professional: 1
EC-Council Certified Security analyst: 2
Certified Red Team Professional: 1
Certified Information Security Expert: 2
API Security Architect: 1
Elearn Security Certified Junior Penetration Tester: 1
BS 10012: 1
Certified Data Privacy Solutions Engineer: 1
Microsoft Technology Associate -Security Fundamentals: 1
Certified Professional Forensic Analyst: 1
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
ITIL V3
2 Ankit S Bagal 1 year 5 months 8 years CISE (Certified
Information Security
Expert)
CEH (Certified Ethical
Hacker)
API Designer
(Application Program
interface designer)
API Security Architect
(Application Program
interface Security
Architect)
IBM Cloud Essentials
V3 - SEO Fundamental
OSCP
3 Omkar Asgaonkar 1 year 5 months 1 year 5 months CEH (Certified Ethical
Hacker)
ECSA (EC- Council
Certified Security
Analyst)
eJPT (eLearn Security
Junior penetration
tester)
MTA Security
Fundamentals
(Microsoft Technology
Associate for security
fundamentals)
Nessus Deployment -
MSc Cyber Security
4 Pramod 1 year 4 months 1 year 4 months CEH (Certified Ethical
Vishwakarma Hacker)
ECSA (EC- Council
Certified Security
Analyst)
5 Abdul Basit Abdul 1 year 5 months 3 years 6 months ISO 27001 LA (ISO
Aleem Dalvi 27001:2013 Lead
Auditor Information
Security Management
System)
CISC (Certified
Information Security
Consultant)
CPFA (Certified
Professional Forensic
Analyst)
6 Prerna Mishra 3 months 1 year 3 months ISO 27701 PIMS LI
OneTrust GRC
Professional
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Client: A large global IT/ITES service provider having a presence in major countries such as
India, the U.S., Europe (France & U.K.), and Canada. Due to its global presence and clientele
from various industries, the Client is subject to compliance with country/region and sector-
specific Data Privacy laws and regulations. We assisted the client to develop a privacy
requirements baseline across all applicable Privacy laws in India, the U.S., EU, and Canada and
conducted an assessment of documentation and compliance current state. Value – INR 40 lakhs
Burpsuite
Nessus
Nmap
Sqlmap
Nikto
OpenVAS
Spiderfot
intrigue
Maltego
OSINT
Shodan
Wireshark
Social Engineering
Metasploit
Invoke-Obfuscation
Veil
Gophish
Hashcat
BeEF
King Phisher
PowerUp
BeRoot
BloodHound
Mimikatz
PAExec
CrackMapExec
LaZagne
EvilURL
Empire Project
Pupy
Cloakify Factory
DNSExfiltrator
DET
Powershell-RAT`
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 01
PSU : 00
Private : 34
Total Nos. of Information Security Audits done : 35
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 00
BS7799 / ISO27001 LAs : 10
CISAs : 04
DISAs / ISAs : 0
Any other information security qualification:
CEH V10/ V11- 09
CISM- 01
CHFI- 01
Total Nos. of Technical Personnel : 23
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Scope- API, Web app, Network Security, Mobile app, cloud(AWS) assessment
Complexity- High
1. Nessus- Commercial
2. Qualys- Commercial
4. Metasploit
5. W3af
6. Nikto
7. SQL Map
8. Nmap
9. Wireshark
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Phoenix TechnoCyber
411, B Wing, Shivam-1, Amba Business Park, Adalaj, Ahmedabad. Gujarat
382421
Govt. : Nil
PSU : 1
Private : 207
Total Nos. of Information Security Audits done : 208
6. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
7. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial:
Nessus Professional
Burp Suite Professional
Cobalt Strike
KnoXSS
Shadon Search Engine
Freeware:
Nmap
Metasploit (Armitage)
Onion Tor
Advanced IP Scanner
Social Engineering ToolKit
Nexpose
SQLmap
FUFF
OWASP ZAP
403 bypass
Wireshark
Nikto
NetCat
John the Ripper
Dir Buster
Proprietary:
Custom python scripts and go scripts integrated with paid exploit pack.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
2. Chennai No. 91 & 92, 7th Floor, KRD Gee Gee Crystal, Dr.
Radhakrishnan Salai, Mylapore, Chennai 600 004
4. Hyderabad 3-225, 1st Floor, Kavurli Hills Road, CBI Colony, Madhapur,
Hyderabad 500 033
5. Bangalore T8 & T9, Third Floor, GEM PLAZA, No 66, Infantry Road
Bangalore 560 001
6. Delhi No. 319, Third Floor, DLF Prime Towers, Okhla Phase 1,
New Delhi 110 020
PSU : 2+
Private : 15+
Total Nos. of Information Security Audits done : 25+
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CEH/CISSP/CHFI : 5+
BS7799 / ISO27001 LAs : 2+
CISAs : 5+
Total Nos. of Technical Personnel : 12+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
PKF Consulting Services LLP was engaged by a service provider for performing a Cybersecurity
audit of a foreign bank including Vulnerability Assessment and Penetration Testing.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
PSU : 0
Private : 7
Total Nos. of Information Security Audits done : 8
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSPs : 0
BS7799 / ISO27001 LAs : 1
CISAs : 1
DISAs / ISAs :0
Any other information security qualification: 6
Total Nos. of Technical Personnel : 8
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Duration with Experience in Qualifications related
No. Employee <organization> Information Security to Information security
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Project Name: CRISIL Risk and Infrastructure Solutions Limited (CRIS) along with E-
Procurement Technologies Limited (Auction Tiger) has designed bidding process for sale of
natural gas through e-auction. Auction Tiger shall develop an online web based electronic
bidding platform (“the “E-Bidding Platform”) for sale of natural gas. The E-Bidding Platform shall
be developed using the existing base platform of Auction Tiger. The bidding process conducted
through an online web-based electronic bidding platform shall be referred as the “E-Bidding
Process”.
This is Two-month project, we have tested this application off-side. This is E-Procurement
application, we have tested this application and submitted report to STQC for review of our
testing report, after completed all type of testing STQC awarded E-procurement certificate.
Scope of Work
• Functional Testing
• Application Security Testing
• Performance Testing
• Vulnerability testing
• Penetration Testing
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <Nil>
PSU : <Nil>
Private : 70
Total Nos. of Information Security Audits done : 70
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
Certifications Count
BS7799 / ISO27001 LAs 4
CEH 5
CISEH 1
CISC 1
DPO 1
Qualysguard Certified specialist 1
Acunetix certified 1
Any other information security qualification 20+
Total Nos. of Technical Personnel 100+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
S. Name of Employee Duration with Experience in Qualifications related
No. ProTechmanize Information to Information
Solutions Pvt Security security
Ltd
1 Hakimuddin Wadlawala 4+ yrs 15+ yrs CEH, ISMS LA 27001
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Clients Assessment
Tools Type
Burpsuite Professional Commercial
Nessus Professional Commercial
Custom Python scripts Proprietary
Custom Powershell scripts Proprietary
Nmap Freeware
Kali Linux Freeware
Dirbuster Freeware
Android Studio Freeware
Metasploit Freeware
SQLmap Freeware
Wireshark Freeware
TestSSL Freeware
Fiddler Freeware
Sysinternals Suite Freeware
MobSF Freeware
Postman Freeware
SoapUI Freeware
Owasp ZAP Freeware
Nikto Freeware
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 1
PSU : Nil
Private : 119
Total Nos. of Information Security Audits done : 120
CISSPs : 1
BS7799 / ISO27001 LAs : 4
CISAs : 9
DISAs / ISAs : 5
Any other information security qualification (CEH/ECSA) : 5
Total Nos. of Technical Personnel : 14
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Proprietary
NsVulnAssessor
Ora DBSecAssessor
MSSQL DBSecAssessor
Router Config security assessor scripts
Commercial
Tenable Nessus Professional Edition
Titania Nipper Network Device Configuration Review Tool
Acunetix Web Application Vulnerability Assessment Tool
Codified Security Mobile Security Assessment Tool
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Information as provided by Qadit Systems and Solutions Pvt Ltd on 28 September 2022
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : <0>
PSU : <0>
Private : <13>
Total Nos. of Information Security Audits done : 13
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : <2>
BS7799 / ISO27001 LAs : <6>
CISAs : <3>
DISAs / ISAs : <0>
Any other information security qualification: <15>
Total Nos. of Technical Personnel : 50
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Objective brief: Holistic Security assurance and testing program, for one of the largest tech first
global conglomerate. Target environment handles large financial transactions and business critical
operations.
Project brief: Program entails tiered activities including threat modeling, manual testing, and
automated tool enabled scanning, supported by focused remediation, and process improvements.
Technical landscape: 42 business Applications, 28 Databases, 60 Servers across Windows and Linux,
20 Core Network Devices
9. List of Information Security Audit Tools used ( commercial/ freeware/proprietary): Kali Linux,
Nessus Pro, Fortify, Wireshark, Burpsuite, Metasploit etc.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
QuessGlobal (Malaysia)
Sdn Bhd (1127063-A)
Unit 25-13A, Level 25, Q
Sentral, Jalan Stesen Sentral
2,
Kuala Lumpur - 50470,
Malaysia
Tel: +603-27136670 / 6671 /
9971
Quess Lanka
Level 7, BOC Merchant Tower,
No 28, St Michaels Road,
Colombo - 03
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Branch Office - Hyderabad : Nexus Business Center, 4th floor, Plot No.
802 & 803 Ayyappa Central, 100 Ft Road, Rd Number 48, opp. YSR
Statue, SBH Officers Colony, Mega Hills, Madhapur, Hyderabad,
Telangana
Govt. : NA
PSU : NA
Private : 9
Total Nos. of Information Security Audits done : 9
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 1
BS7799 / ISO27001 LAs : NA
CISAs : NA
DISAs / ISAs : NA
Red Team – CRTP/CRTE - 3
CEH : 6
CCNA/CCNP : 1
OSCE/OSCP/OSWE : 4
GXPN/PACES/CPISI : 1
Payment Card Industry Approved Scanning Vendors (PCI ASV) - 1
Total Nos. of Technical Personnel : 9
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) Along with project value.
Secure loopholes was engaged by a large Stock portal organization to provide various cyber
security audit services. We performed application, infrastructure security penetration test
(ethical hacking), including manual and automated tool techniques to uncover potential security
issues.
Secure Loopholes was engaged by a large NGO & Data protection organizations to perform
Security audit of 50 web/mobile applications along with payment gateway and infrastructure
security penetration tests. Contract Value: Confidential
Freeware: Kali Linux and associated tools, Nmap/Zenmap, Nikto, Dirbuster, MobSF, Metasploit
Framework, SQL Map, Wireshark – Packet Analyser, Aircrack, ZAP, OWASP Xenotix etc.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt: None
PSU: None
Private: Eleven customers (11)
Total Nos. of Information Security Audits done: Eighteen (18)
CISSPs: 1
BS7799 / ISO27001 LAs: 2
CISAs: 1
DISAs / ISAs: None
Any other information security qualification: CEH, ECSA, OSCP
Total Nos. of Technical Personnel: Ten (20)
Certified personal
S. Name of Duration Experience in Qualifications
No. Employee with Information related to
SecureInteli Security Information security
1 Abhijit Nair 3 Years 13 Year OSCP, CISSP, CEH
2 Sminu S Mullackal 4 Years 13 Years ISO27001 LA
3 Rajath 4 Years 7 Years ISO27001 LA, CISA
4 Gokul PJ 4 Years 5 Years ECSA
5 Koushik Pal 4 Years 4 Years CEH
6 Laxman 4 Years 5 Years CEH
7 Vybhav 1 Year 1 Year CEH
8 Atul 8 months 3 Years CEH
9 Vishnu Raj 6 months 1 Year CEH
10 Meeth 6 months 3 Years OSCP
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
A. Project 1
Project Name: ITES Company – External Penetration Testing (Black Box
Testing)
Scope: 2069 IPs
Locations: 8 regions
Project Value: INR 18,00,000
B. Project 2
Project Name: IT Services Company – SIEM Implementation and Continuous
Monitoring, email compromise assessment, deep web monitoring for specific
email’s, 24/7 SOC monitoring from SecureintelI SOC
Scope: SIEM deployment and 24/7 Continuous Monitoring
Locations: 12 regions
Project Value: INR 49,48,600
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : NIL
PSU : 50+
Private : 250+
Total Nos. of Information Security Audits done : 300+
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No : YES
Downtown - Office 202, Saaha offices, C - Souk Al Bahar Bridge, Dubai, Po Box: 282615.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 3
PSU : 1
Private : 10
Total Nos. of Information Security Audits done : 14
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 0
BS7799 / ISO27001 LAs : 0
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification : 8
Total Nos. of Technical Personnel : 8
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Set up of Cyber Security Research Facility in Singapore: This research facility provides a
platform to academicians, students, scholars to carry out their academic and research
activities by making use of the IoT test beds and honeypots set up by Subex. This is one of
the leading Cyber Security Research Institutions in the world. One of the major objectives of
this lab is to identify techniques to detect and mitigate zero-day attacks in IoT and CII using
machine learning.
Subex Signalling Security Deployment for 2nd largest telecom service provider in
Malta: Subex has deployed the deployed the Signalling Security module of the solution. The
solution does real time signal-based traffic monitoring which enriches the operator’s insights
with signalling data for early detection of frauds. The engagement covers SIP voice signalling
protocol and will analyse the port mirrored national and international traffic from the SBC’s.
Deception and Decoy Solution for the largest Nationalized Bank in India : Subex
deployed an instance of Sectrio within the bank network with key capabilities covered by the
solution that include discovery, deception and decoy, detection, alerting capabilities by
discovering and monitoring the network traffic and map the assets, vulnerabilities and any
malicious activity carried out within the identified network.
Subex will be processing the network traffic in Sectrio Edgetech appliance and generate threat
alarms that will be available in Sectrio platform which will capture all relevant details.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No
Subex Inc,
12303 Airport Way,
Bldg. 1, Ste. 180,
Broomfield, CO 80021
Tel : +1 303 301 6200
Fax : +1 303 301 6201
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: approx 40
PSU: approx 15
Private: more than 150
Total Nos. of Information Security Audits done: approx 200+
CISSPs : 50+
BS7799 / ISO27001 LAs : 25+
CISAs : approx 10
DISAs / ISAs : N/A
Any other information security qualification - CISM: approx 35
Total Nos. of Technical Personnel : 800 +
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
3. Leading commercial bank in Ireland & one of the Big Four Irish banks
a. Scope: Application security, security incident & response, governance,
risk & compliance
b. Locations : Multiple cities
c. Project value : 4.03 mn $(Total contract value)
Commercial:
Rapid 7 Nexpose, Tenable, Acunetix, Veracode, Qualys Guard, IBM App Scan, Burp
Suite Pro, Web Inspect, Checkmarx, HP Fortify, ISF Security Health Check, ISF
Benchmarking, Algosec.
Freeware:
NMap, Metasploit, SSL Digger, SSL Scan, SQL Map, MOB-SF, Quark, Drozer, SOAP UI,
Owasp Zap.
Third party audit has been outsourced to E&Y, KPMG & other NIC empaneled vendors.
This is as per the MSA and regulatory requirement since TechM is involved in these
projects as system implementor as well, hence the auditing was provided to third
Party
11. Whether organization has any Foreign Tie-Ups? If yes, give details: YES
https://www.techmahindra.com/en-in/alliance/
https://www.techmahindra.com/en-in/contact-us/
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 10
Private : 290+
Total Nos. of Information Security Audits done : 300+
5. Number of audits in the last 12 months, category-wise (Organization can add categories
based on project handled by them)
CISSPs : 0
BS7799 / ISO27001 LAs : 3
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification: 10+
Total Nos. of Technical Personnel : 20+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations,
etc.) along with project value.
Network
Infrastructure
Security
Assessment
Thick Client
Application Security
Assessment
Network
Infrastructure
Security
Assessment
Thick Client
Application Security
Assessment
Network
Infrastructure
Security
Assessment
Network
Infrastructure
Security Location: 30
Assessment
Thick Client
Application Security
Assessment
Network
Infrastructure
Security
Assessment
Thick Client
Application Security
Assessment
Thick Client
Application Security
Assessment
1. Acunetix 1. Arachni
3. Nessus 3. Nmap
4. Splunk 4. Nikto
5. Netcat
6. W3af
7. Wapiti
8. Sqlmap
9. Zapproxy
12. Openssl
13. Dirbuster
14. Wireshark
15. Loki
16. Httprint
17. Curl
18. Tcpdump
19. Fimap
20. SwfScan
21. Hydra
23. Ssltest
24. Sslstrip
26. Brutus
28. Hping
29. Scapy
30. wsfuzzer
11. Whether an organization has any Foreign Tie-Ups? If yes, give details: No
*Information as provided by Techdefence Labs Solutions Private Limited on 27th September 2022.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : Nil
PSU : Nil
Private : 175+
Total Nos. of Information Security Audits done : 175+
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
S No Tools Freeware/Commercial/Proprietary)
3 Dehashed Commercial
4 Nmap Freeware
5 Nikto Freeware
6 MobSF Freeware
8 Nipper Freeware
10 Frida Freeware
11 apktool Freeware
12 dex2jar Freeware
13 Apksigner Freeware
14 Xposed Freeware
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
12. Whether organization is a subsidiary of any foreign based organization? :Yes/ No If yes, give
details
*Information as provided by Tek Cube Pvt. Ltd. (WeSecureApp) on 28th September 2022
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
WeWork Oberoi Commerz II, 1st floor, CTS No.95, Off W. E. Highway, Oberoi
Garden City, Goregaon East, Mumbai - 400063, Maharashtra, India
Govt.: None
PSU: 2+
Private: 10+
Total Nos. of Information Security Audits done: 40+
4. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSP: Nil
BS7799 / ISO27001 LAs: 3
CISAs : 3
DISAs / ISAs : Nil
Any other information security qualification: 7
Total Nos. of Technical Personnel : 20
6. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
7. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Burp Suite
Commercial
Professional
Microsoft Sysinternal
Freeware
Tools
Wireshark Freeware
Aircrack-ng Freeware
Wapiti Freeware
Sqlmap Freeware
Pwdump Freeware
Maltego Freeware
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
*Information as provided by Third I Information Security Pvt Ltd on 28th Sept 2022.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Registered Office: Unit 1, 5-9, Near Bank Bazar, Tsundur, Guntur, Andhra Pradesh-
522318
Govt. :0
PSU :0
Private : 17
Total Nos. of Information Security Audits done: 17
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSPs : 1
BS7799 / ISO27001 Las : 1
CISAs : 1
DISAs / ISAs : 0
Any other information security qualification : 7
Total Nos. of Technical Personnel : 10
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Freeware/ Open-Source Tools: Nmap, Netcat, Snmp Walk, Metasploit, Kali Linux, Paros,
Brutus, Nikto, Firewalk, Dsniff, SQL Map, John the ripper, Wikto, Ethereal, Openvas, W3af,
OWASP Mantra, Wireshark, Aircrack, Cain & Abel, SonarQube, Social Engineering Toolkit et.,
Open-source tools will be used based on the technology stack of the client’s infrastructure.
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
*Information as provided by Trinay Cyber Technologies Pvt. Ltd. on 28th Sep 2022
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. 0
PSU 0
Private 90+
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSPs 0
DISAs / ISAs 0
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Experience
Duration
S. in Qualifications related to
Name of Employee with
No Information Information Security
TuxCentrix
Security
CISA
ISO/IEC 27001:2005 Lead Auditor
1 Anil C 8 Years 21 Years
Certified Vulnerability Assessor
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
CUSTOMER SCOPE
Internal Network PT
250 - Systems
15- Servers
32 - Switches
5 - Wireless Devices
Global Enterprise Level IT Company
External Network PT
6 Public IP’s
External Web application PT
4 Web Applications
NO
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No
NO
NO
NO
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : Nil
PSU : Nil
Private : 65+
Total Nos. of Information Security Audits done : 65+
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 3
BS7799 / ISO27001 LAs : 15
CISAs : Nil
DISAs / ISAs : Nil
Any other information security qualification:
OSCP: 4
LPT: 1
CHFI: 2
CRTE: 1
CRTP: 6
CEH: 20
CIPM: 1
CIPP/E: 1
CRT: 1
CPSA: 1
EJPT: 11
ECSA: 5
FIP: 1
CCSK: 1
ISO 31000: 4
ISO 9001: 2
ISO 27701: 13
CCNA: 2
CASE: 2
RHCE: 2
ISO 22301: 7
DSCI Certified privacy Lead Assessor: 1
Total Nos. of Technical Personnel : 50+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
FIP (Fellow of
Information Privacy)
CISSP (Certified
Information Systems
Security Professional)
CIPM (Certified
information Privacy
Manager)
CIPP/E (Certified
Information Privacy
Professional/Europe)
OSCP (Offensive
Security Certified
Professional)
LPT (Licensed
Penetration Tester)
3 Adarsh Nair 6 Years 10 Years CPSA (CREST
Practitioner Security
Analyst)
CRT (CREST Registered
Penetration Tester)
ISO 27001 Lead
Auditor
ISO 22301 Lead
Auditor
ISO 31000 Lead
Implementor
ISO 27701 Lead
Implementor
ECSA (EC-Council
Certified Security
Analyst)
CHFI (Computer
Hacking Forensic
Investigator)
CEH (Certified Ethical
Hacker)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Security audits for Web Applications and APIs of one of the major telecom companies
in the world. Additionally, security assessments include penetration testing,
application security testing and quarterly PCI scans.
11. Whether organization has any Foreign Tie-Ups? If yes, give details:
Yes, UST Global leverages Cyberproof AI and ML based SOAR (Security Orchestration
and Automation Response) Platform to provide Advanced MSS services. Cyberproof
Inc is a 100% owned by UST Global Inc
Orange Country, CA, USA UST Global Inc., 5 Polaris Way, Aliso Viejo, CA
92656
Taipei, Taiwan Suite 2, 2nd Floor, No. 20, Beiping East Road,
Taipei City 10049
San Jose, Costa Rica Escazú Corporate Center, 6th Floor (REGUS
offices) San José, C.P. 10202
Leon, Mexico Plaza de La Paz, No. 102, Suite 1201 & 1101,
COL.GTO Puerto Interior, Silao, Leon-36275
Bentonville AR, USA 1500 East Central Av, Suite 200, Bentonville AR
72712
Chicago IL, USA 141 West Jackson Blvd, SUITE 1755, Chicago IL
60604
Columbus, OH, USA 5475 Rings Road, Suite 100, Dublin OH 43017
Seattle WA, USA 2018 156th Avenue N.E, Building F, Suite 100,
Bellevue WA 98007
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 2
Private : 70+
Total Nos. of Information Security Audits done : 75
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 3
BS7799 / ISO27001 LAs : 3
CISAs: 4
DISAs / ISAs : 0
CEH: 4+
OSCP/OSWP: 1
Security+: 2+
CRISC: 1
PCI QSA - 2
Any other information security qualification: 8
Total Nos. of Technical Personnel: 35
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Leading Payment Brand in PCI DSS Audits and Certification, VA/PT, Confidential will
India Web Application Security Audit, Banking provide on request
Application Audit, Host Hardening,
Security Configuration Assessment.
Firewall Rule Base Reviews etc.
(3 Years with Quarterly reviews.) (DC &
DR) and Network Audits
Leading Telecom Provider PCI DSS, SOC2, VA/PT, Web Application Confidential will
Security Audit, Security Configuration provide on request
Assessment. Firewall Rule Base Reviews
etc.
(3 Years with Quarterly reviews.) (DC &
DR)
Premier online Cloud SOC2, PCI DSS, HIPAA, GDPR and Confidential will
SAAS Provider ISO27001. VA/PT, Web Application provide on request
Security Audit, Banking Application
Audit, Host Hardening, Security
Configuration Assessment. Firewall Rule
Base Reviews etc.
(3 Years with Quarterly reviews.) (DC &
DR)
Stock Exchange VA/PT, Security Configuration Confidential will
Assessment, Web Application provide on request
Assessment, IT Policies & Procedures
Review Audit as per SEBI Guidelines etc.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. :10+
PSU : 4+
Private : 2000+
Total Nos. of Information Security Audits done : 2000+
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 40+
BS7799 / ISO27001 LAs : 135+
CISAs : 30+
DISAs / ISAs : 0
Any other information security qualification: 150+
Total Nos. of Technical Personnel : 220+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Large Banking customer scanning of 150000 IPs on a monthly basis, 5000 web
applications testing on a monthly basis. Applications and IP’s are spread across. All
spread across different environments and regions. Some of them internal and some
external. Some reachable only physically and some remotely accessible. Project
ongoing since more than 5+ years with a value of more than 4.4 million.
9. List of Information Security Audit Tools used ( commercial/ freeware/proprietary):
Penetration Testing tools indicative list – WebInspect, Appscan, Acunetix, Burp Suite
Professional, Kali Linux, Unicorn,SAINT consultant, Jadx-Gui, MobSF, Androbugs,
OWASP ZAP, Metasploit framework, John the Ripper, sqlmap, Netcat, Python, Frida,
RMS, Dexcalibur etc.
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Imperium Solutions
401, 4th Floor, Maruti Bhavan, Above Blackberry, Ram Maruti Road,
Thane W 400601
Govt. :4
PSU : 3
Private : 48
Total Nos. of Information Security Audits done : 55
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 0
BS7799 / ISO27001 Las : 3
CISAs : 2
DISAs / ISAs : 0
Any other information security qualification – CEH : 2
Total Nos. of Technical Personnel : 7
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
1. Nessus
2. NMAP
3. Burpsuite
4. Wireshark
5. Sonarcube
6. Other tools as applicable on a need basis
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
Diploma in Hardware
& Network Engineering
2. Manpreet Singh 3 years 8 years ISO 27001, Data64
Certified Digital
Forensic Investigator,
Data64 Certified
Digital Evidence
Analyst
3. Ashish Shandilya 4 years 14 years ISO 27001 LA, LI; ISO
22301 LA; CFE; ISO
9001
4. Mihir Kadam 9.5 months 2 years Computer Hacking
Forensic Investigator
(CHFI), CEH
5. Fateh Yadav 1 years 11 years NA
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value- Sterlite Technology Limited, Project Value – 40 Lacks;
Location- Kakinada
11. Whether organization has any Foreign Tie-Ups? If yes, give deta: Yes, Credence Security, Dubai-
NDA with Credence Security having its office at 504, Swiss Tower, Cluster Y, Jumeirah Lakes
Tower PO Box 488130, Dubai, United Arab Emirates.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt.: 00
PSU: 00
Private: 14
Total Nos. of Information Security Audits done: 14
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSPs: 00
BS7799 / ISO27001 LAs: 04
CISAs: 01
DISAs / ISAs: 00
Any other information security qualification: CEH - 06, CHFI - 01, ECSA - 02
Total Nos. of Technical Personnel: 07
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Scope of Work:
1) Black Box and Grey Box Vulnerability Assessment and Penetration Testing of Web
Applications, Firewalls and WAN IP’s
2) Vulnerability Assessment & Penetration Testing of network infrastructure
Sr. Commercial/
Information Security Audit Tools Used
No. Freeware/Proprietary
1 Nessus Professional Commercial
2 OpenVAS Freeware
3 Kali Linux Freeware
4 Nmap Freeware
5 Wireshark Freeware
6 Metasploit Freeware
7 SQLMap Freeware
8 BurpSuite Professional Commercial
9 ZAP Proxy Freeware
10 MobSF Freeware
11 APKTool Freeware
12 WPScan Freeware
13 Vega Freeware
14 DirB Freeware
15 JD-GUI Freeware
16 DEX2JAR Freeware
17 Postman Freeware
18 Nikto Freeware
19 CSET Freeware
20 Hydra Freeware
21 BeEF Freeware
22 IronWASP Freeware
23 Wikto Freeware
24 Joomscan Freeware
25 Social-Engineering Toolkit (SET) Freeware
26 Aircrack-ng Freeware
27 Kismet Freeware
28 Netstumbler Freeware
29 John the Ripper (JTR) Freeware
30 SSLScan Freeware
31 TestSSL Freeware
32 Zenmap Freeware
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
*Information as provided by ANA Cyber Forensic Pvt. Ltd. on 16th May 2022.
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0 (Zero)
PSU : 0 (Zero)
Private : 30
Total Nos. of Information Security Audits done : 75
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 0
BS7799 / ISO27001 LAs : 2
CISAs : 0
DISAs / ISAs : 0
Any other information security qualification:
Offensive Security Certified Professional – 1
Certified Ethical Hacker (CEH) - 7
Total Nos. of Technical Personnel: 018 (Eighteen Number) as on 01.04.2022
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Largest single project involving (a) Mobile app, web application (blackbox and greybox), and
cloud deployment security audit / VA-PT / application pen-test, (b) Customer driven compliance
requirement and regulatory compliance (SOC-2) readiness, and (c) information security due
diligence for investment facilitation
11. Whether organization has any Foreign Tie-Ups? If yes, give details: Yes/No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Corporate Office
F-300, Sector 63,
Noida-201301
Uttar Pradesh, India
Contact Person: Mr. Kush Kaushik, Director
Mobile: 9810618108, 9990887992
Website: www.cybertryzub.com
Email: kush.kaushik@cybertryzub.com, info@cybertryzub.com
Registered Office
Plot No 76d Udyog Vihar 4 Sector 18,
Gurgaon – 122001
Haryana, India
Website: www.cybertryzub.com
Email: info@cybertryzub.com
Govt. : 0
PSU : 0
Private : 35+
Total Nos. of Information Security Audits done : 35+
5. Number of audits in last 12 months, category-wise (Organization can add categories based
on project handled by them)
CISSPs : 0
BS7799 / ISO27001 LAs : 6
CISAs : 2
DISAs / ISAs : 0
Any other information security qualification:
CIPM (IAPP) : 2
CIPP/E (IAPP) : 2
Fellow of Information Privacy (FIP) : 2
CISM (ISACA) : 1
EC-Council CEH : 5
Total Nos. of Technical Personnel : 8+
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
• Burp Suite
• SQL Map
• Nmap
• Superscan
• Kali Linux
• Metasploit Framework, Netcat , BeEf
• Wireshark – Packet Analyser
• Tenable Nessus
• Rapid7 Nexpose community edition
• Directory Buster
• Nikto
• Ettercap
• Paros Proxy
• Webscarab
• Brutus
• Encase, FTK, Pro discover etc
• Custom Scripts and tools
• OWASP Xenotix
• Browser Addons
• Echo Mirage
• Paros Proxy
• Fiddler Proxy
• Angry IP Scanner
• Aircrack
• Kismet
• WinHex
• Proccess Monitor
• WP-Scanner
• Accunetix Vulnerability Scanner
11. Whether organization has any Foreign Tie-Ups? If yes, give details: No
12. Whether organization is a subsidiary of any foreign based organization? : No
If yes, give details
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 320+
PSU : 70+
Private : 90+
Total Nos. of Information Security Audits done : 480+
CISSPs : 04
BS7799 / ISO27001 LAs : 25
CISAs : 16
DISAs / ISAs : 02
Other information security qualifications-CEH/CHFI/CCNA/CND/CPENT : 32
Total Nos. of Technical Personnel : 56
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value. Significant projects -
GNCTD Delhi - Rs. 89.54 Lacs - 2018 to 2022 VA & PT Delhi e Governance
Reserve Bank of India, HO Mumbai - CBS Data Migration Audits of RBI across the Country from
Vulnerability Assessment & Penetration Testing for RBI Network & Web application, RTGS
Application Data Migration Audit during Combined Value of order Rs. 112.00 Lacs – 2010-18
UTIITS, Central Government – Mumbai – VA & PT & Load Testing of Applications Value approx.
Rs. 89– 2020- till date
West Bengal Power Distribution Company Limited – Rs. 27.61 Lacs ISO 27001 ISMS
Implementation
LIC of India – Rs. 60 Lakhs Approx.- Online Scanning of Web Application, Web Application
firewall.
Allahabad Bank – Rs. 40 Lakhs Approx.- Online Scanning, Monitoring of, Anti phishing Attack
Bank of Uganda - Attack & Penetration Testing of Bank of Uganda during 2016 – 17 etc. Value
of the Order Rs. 46 Lacs.
Freeware
Android Studio
Genymotion
Kali Linux
Nmap
Wireshark
OWASP ZAP
Paratos
Web Scarab
coSARA
Network Stumbler
9.Aircrack suite
Nikto
Cain and Abel
MBSA
L0phtcrack: Password Cracker ver. 6.0
BackTrack
OpenVas
W3af
Directory Buster
SQL Map
SSL Strip
Tamper Data
MobSF- Mobile Security Framework
Flawfinder
Clang Static Analyzer
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : 0
PSU : 0
Private : 110+
Total Nos. of Information Security Audits done : 110+
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Commercial Tools:
Nessus Professional
Burp Suite Professional
Intruder.io
Freeware/Open-Source Tool:
Nikto
NMAP
OWASP ZAP
Sqlmap
DIRB
Nipper-ng
Wireshark
Test SSL
SSLyze
Aircrack-ng
Zenmap/ Nmap
Fiddler
Scapy
Drowser
JAWS
XSS strike
Metasploit
OpenVAS
W3af
SMB Enum
LOIC
Tools available with Kali Linux
11. Whether organization has any Foreign Tie-Ups? If yes, give details : No
Back
Snapshot of skills and competence of CERT-In empanelled
Information Security Auditing Organisation
Govt. : - Nil -
PSU : 02
Private : 13
Co-operative : 26
Total Nos. of Information Security Audits done : 41
5. Number of audits in last 12 months , category-wise (Organization can add categories based
on project handled by them)
CISSPs : 00
BS7799 / ISO27001 LAs : 03
CISAs : 02
DISAs / ISAs : 00
Any other information security qualification:
CEH : 02
CNSS : 01
CAE : 01
ISAC : 01
CSCU : 01
Total Nos. of Technical Personnel : 06
7. Details of technical manpower deployed for information security audits in Government and
Critical sector organizations (attach Annexure if required)
8. Specify Largest Project handled in terms of scope (in terms of volume, complexity, locations
etc.) along with project value.
Nmap
SQLMap
Kali Linux
Metasploit-Framework
Wireshark
Burpsuite
Directory Buster
Ettercap
Netcat
SSLScan
dnspy
Apktool
Genymotion
Nessus
Nikto
Win-hex
SOAPUI
Hashcat
OpenVAS
Wapiti
Mobsf
OWASP-ZAP
FUFF
11. Whether organization has any Foreign Tie-Ups? If yes, give details : NO
Back
-Top-