WeSecureApp Is Empanelled by CERT-In for Providing Information Security Auditing Service

Top Quote WeSecureApp introduced that it has been enlisted by the Indian Pc Emergency Response Group (CERT-In) to supply data safety auditing providers to organizations along with its present cyber security-enabled choices. End Quote
  • (1888PressRelease) October 19, 2022 - CERT-In is a functional organization of The Ministry of Electronics and Information Technology, Government of India, with the objective of securing Indian cyberspace.

    WeSecureApp’s expertise and domain know-how of enterprise cybersecurity services provide the foundation for a successful partnership

    WeSecureApp (Tek Cube Pvt Ltd) announced that it has been empanelled by the Indian Computer Emergency Response Team (CERT-In) to offer information security auditing services to organizations in addition to its existing cybersecurity enabled offerings.

    “We are proud to join the elite list of CERT-In empanelled vendors. In the last 5 years, we have worked with more than 200 global customers providing world-class offensive security services. Today with 35+ security engineers, that includes OSCP, CRTP, CISA, CREST and PNPT, we are ready to support the Indian BFSI vertical,” said Anurag Giri, Chief Business Officer, WeSecureApp.

    Cybersecurity is rapidly emerging and requires a trustworthy partner with a deep understanding of technology to establish a secure ecosystem for enterprises. WeSecureApp’s global expertise since 2016 endeavors to ensure basic to high levels of security of data and operations for their clients in security consulting, auditing, and testing services.

    About WeSecureApp
    WeSecureApp is a new-age cybersecurity company solving important challenges in the application, network, and cloud security space. In the last 5 years, the company was able to deliver innovative cybersecurity services to more than 200 global customers providing world class offensive security services. Combining experienced & certified professionals along with maverick bug bounty folks, the company specializes in penetration testing, secure code review, red team assessments, dark web monitoring and other offensive security solutions. More details on https://wesecureapp.com/

    ###
space
space
  • FB Icon Twitter Icon In-Icon
Contact Information