cert-in

CERT-IN Empanelment

We are happy to announce that Codec Networks is Empaneled by CERT-In as an Information Security Auditing Organization.

Codec Networks is a CERT-In Empanelled Organization and our organization is specialized in Information Security Consultancy and Advisory services established to meet the cross-border needs of clients.

It is an acknowledgment of CNPL Technical expertise in Providing information Security services like VAPT, Information Security Audits, Networks Security Audits, Compliance Audits.

Codec Networks key Services are as follows:-

  • Vulnerability Assessment
  • Network Penetration Testing
  • Web Application Penetration Testing
  • Web Service (API) Penetration Testing
  • Mobile Application Penetration Testing
  • Thick Client Penetration Testing
  • Block Chain Security Assessment
  • ERP /SAP / HANA Penetration Testing
  • API Penetration Testing
  • Source Code Review
  • Security Code Review (SAST Testing)
  • Network Penetration Testing (Internal & External)
  • Wireless Penetration Testing
  • Database Security Assessment
  • Binary Tools & Binary Code Analysis
  • Configuration & Hardening Security
  • Firewall Security Reviews
  • Cloud Security Assessment
  • SCADA System Security Assessment
  • IoT Device Security Testing
  • Social Engineering Penetration Testing
  • NetwoWeb Application Penetration Testing
  • Netwrk Architecture Design Review


  • ISO/IEC 27001:2022 (ISMS)
  • ISO 22301 BCMS
  • ISO 27701 PIMS
  • ISO/IEC 27005 ISRM
  • ISO/IEC 31000 ERM
  • ISO 42010:2011 Systems and Software Engineering Audit
  • ISO 27019 Information Security Controls for Power & Energy Utility Industry
  • Cloud Security Standard ISO 27017
  • Cloud Security – PII Protection Controls ISO 27018
  • IT General Controls (ITGC) Audit
  • Network Security Standard ISO 27033
  • NIST Cyber Security Framework (CSF)
  • ASP eSign Audit
  • General Data Protection Regulation (GDPR)
  • California Consumer Privacy Act (CCPA)
  • Business Risk Management BRM SERVICES
  • SARBNES OXLEY AUDIT SOX
  • PCI DSS, PA DSS AND PCI CPP COMPIANCE
  • PCI - Card Production and Provisioning (CPP)
  • System and Organization Controls (SOC) 2, Type 1 & Type 2
  • IRDA ISNP audit for Ecommerce and Insurance SECTOR
  • Health Insurance Portability and Accountability Act HIPAA and HITRUST CSF
  • Payment Card Industry - DSS
  • Payment Application - DSS
  • UIDAI AUA KUA Compliance Audit
  • Information Security due Diligence Audit for Companies Merger & Acquistions M&AT
  • RBI Audit for Data Localisation Compliance to Payment Gateways and Payment Aggregators


  • Endpoint Protection for SMB
  • Complete Security for Business
  • Data Centres Server Security
  • SIEM Solutions
  • Big Data Security
  • BYOD & Evolving Endpoint
  • Next Generation Firewall
  • Data Leakage Protection
  • Web Protection
  • Mobile Device Management
  • Virtual CISO Services
  • Cyber Security Insurance
  • One Time Password Solutions


  • SOC as a Services
  • Red Team Services
  • Security Awareness and Phishing Campaigning


Why Choose Us:

Expertise: Our team comprises certified security professionals with in-depth knowledge of cybersecurity best practices and emerging threats.

Experience: With a history of successful engagements in the public sector, we understand the unique security challenges government organizations face.

Customized Solutions: We tailor our security audit services to meet the specific needs and objectives of each client, ensuring a personalized approach to security.

Comprehensive Reporting: Our detailed reports provide actionable insights and recommendations to strengthen security postures.

Client-Centric Approach: We prioritize client satisfaction and maintain open communication throughout the engagement.

Contact US