The Study By Manikant Singh
Search

Indian Computer Emergency Response Team (CERT-In)

  • 0
  • 3031
Font size:
Print

Indian Computer Emergency Response Team (CERT-In)

Context:

The Indian Computer Emergency Response Team (CERT-In) has issued a warning about multiple vulnerabilities in Apple devices, including iPhones, iPads, Macs, and Apple Watches running outdated software. 

 

More on News

  • These vulnerabilities could allow attackers to access sensitive data, bypass security features, or override authentication. 
  • CERT-In advises users to update to the latest operating system versions to protect against potential security threats.

 

About Indian Computer Emergency Response Team (CERT-In)

  • It is the national agency responsible for addressing cybersecurity incidents in India. 
  • Established on January 19, 2004, under the Ministry of Electronics and Information Technology (MeitY), CERT-In plays a crucial role in enhancing the security posture of the Indian cyberspace.

 

Vision:

Proactive Contribution in Securing India’s cyber space.

 

Mission:

To enhance the security of India’s Communications and Information Infrastructure through proactive action and effective collaboration.      

 

Key Functions of CERT-In:

  • Incident Response: CERT-In serves as a central point for reporting cybersecurity incidents, providing 24/7 assistance to organisations and individuals affected by cyber threats.
  • Information Dissemination: The agency collects, analyses, and disseminates information related to cyber incidents. 
  • It issues advisories and guidelines to help organisations protect their information and communication technology (ICT) infrastructure.
  • Coordination: CERT-In coordinates with various stakeholders, including service providers and data centres, to manage and respond to cybersecurity incidents effectively.
  • Cybersecurity Awareness: The team works to raise awareness about cybersecurity best practices among users and organisations, promoting a safer digital environment.
  • Regulatory Compliance: Under the Information Technology Act, 2000, particularly Section 70B, CERT-In has been empowered to enforce compliance regarding incident reporting and cybersecurity measures.
  • Recent Initiatives: In April 2022, CERT-In issued directives mandating that all cybersecurity incidents must be reported within six hours of identification. 
  • Collaborative Efforts: CERT-In has engaged in partnerships with various organisations, including a Memorandum of Understanding with Mastercard to bolster cybersecurity in the financial sector.
Print
Apply What You've Learned.
Prev Post China Sets Ambitious Mars Mission for 2028
Next Post 2024 Nobel Prize in Chemistry: Pioneering Work on Proteins