Services

/

CERT-In Empanelled Security Auditor

Cyber-Legal-Advisory

​​ANA Cyber Forensic Pvt Ltd has been empanelled by CERT-In to offer information security auditing services to organizations. We are proud to join the elite list of CERT-IN empanelled Information Security Auditors.

What is Cert-In?

Indian Computer Emergency Response Team (CERT-In), is a government-approved organization for upholding information technology (IT) security. It was initiated in 2004 by the Department of Information Technology for implementing the provisions of the 2008 Information Technology Amendment Act.

CERT-In has created a panel of IT Security Auditing Organizations that perform the vulnerability assessment and penetration testing of computer systems, networks & applications of various organizations that fall under the scope of the Government of India and those in other sectors of the Indian economy.

About ANA Cyber forensic Pvt Ltd

ANA Cyber Forensic Pvt. Ltd. is one of the trusted cybersecurity firms in India. We are one of the few companies in India who have combined techno-legal services provided in the cybersecurity domain.

We are is in to the business of providing Digital Forensic Investigation Services, Data Recovery, Incident Response, ISO 27001:2022, GDPR, SOC-2, TISAX, HIPA Consultation & Implementation, Information Systems Audits for Banks, Vulnerability Assessment & Penetration Testing of IT Infrastructure, Web-Applications and Mobile Applications, and Information Security Training & Awareness.

As a CERT-In Empanelled Security Auditor, we carry out a comprehensive security audit of your website, network & applications as per the CERT-In Guidelines for IT Security Audits. Once the audit is completed successfully and all the requirements have been fulfilled, we issue a certification in-line with CERT-In guidelines.

Get In Touch



phone Email