CERT-IN Empanelled

Safe to Host Certification Process

Home » Safe to Host Certificate & VAPT Services » Safe to Host Certification Process

Safe to Host Certification Process

CERT-In, the Indian Computer Emergency Response Team, is the central organization responsible for upholding IT security and promoting cybersecurity practices across India. In its efforts to fortify the defense of IT security, CERT-In mandates security audits for applications hosted in public domains, to be conducted by organizations on its empanelled list.

Cereiv Advisory LLP is a distinguished member of the CERT-In empanelled list, boasting a service record of over five years. Our team of qualified cybersecurity professionals engages in thorough audits, ensuring compliance and issuing ‘Safe to Host’ certificates to our clients.

1. Information gathering

The initial phase of the audit process involves collecting essential data and inputs necessary for the audit. This includes identifying the scope, inspecting and verifying prerequisites, and gathering information about the application under scrutiny. A comprehensive understanding of the application facilitates subsequent testing modules.

2. Initial Test

This phase encompasses various assessments to unearth security vulnerabilities in the application infrastructure.

Automated Vulnerability Assessment: Utilizing vulnerability scanners and automated tools to identify security leaks and threats.

Manual Penetration Testing: Identifying deep-seated security issues that automated tests may overlook, a crucial step for a robust security review.

3. Remediation by customer

Following the testing phase, a detailed remediation report is provided, listing vulnerabilities on a priority basis. The report includes snapshots of application security flaws along with an action plan.

Action Plan: A specific and prioritized roadmap for organizations to address recorded vulnerabilities.

Guidance: Technical cybersecurity experts offer guidance to assist in the patching process.

4. Retest

After the customer completes the remediation phase, retests are conducted to ensure compliance with security requirements. Automated security assessments and manual penetration tests are rerun, with organizations required to patch any newly identified vulnerabilities.

5. Safe to Host Certificate

Upon completion of the retest phase, security analysts verify the closure of all vulnerabilities. Senior consultants conduct a quality assurance check, and if everything is satisfactory, organizations receive a closed report and a ‘Safe to Host Certificate.’ Additionally, a status report is provided, indicating open and closed vulnerabilities or any unresolved issues.

Are you ready for the next steps?

Related Insights

Let us get started

1 + 13 =