UIDAI

Getting enrolled with UIDAI, allows organizations to provide E-KYC and Aadhar based authentication. Organizations that are looking to become an empaneled KYC User Agency (KUA) or looking to integrate with Aadhaar Authentication Services (AUA), are required to get a comprehensive security assessment and corresponding compliance certification from a CERT-In Empaneled Security Auditor ensuring compliance with UIDAI standards and specifications.


The latest version of UIDAI Information Security Policy for AUAs and KUAs outlines a comprehensive process of technical and operational audit. The following domains (but not limited to) falls under the focus of the audit, thereby improving your security preparedness and technology defense:


Security of the authentication devices and applications

  • Network

  • Systems

  • Key management

  • Data vault requirements

  • Security framework policies for requesting entity compliance requirements

These changes include obtaining consent, transparency and purpose limitation, amongst others. As per the guidelines of UIDAI, client applications of the organization using Aadhaar based authentication need to undergo periodic annual auditing or need basis, by Information Systems Auditors certified by CERT-IN. The compliance audit report is then to be submitted to UIDAI or shared upon request. The assessment is mandatory for any organization that wants to comprise Aadhar based authentication in their business process.

As a CERT-IN empanelled body, QRC will help you understand, manage and comply with UIDAI Security Audit & Compliance requirements that are released on a periodic basis.

Audit Approach

UIDAI

Business Understanding

Evaluating business process and environment to understand the in-scope elements

UIDAI

Audit Scope Finalization

Detailed questionnaire is shared with your teams to aid in the scope definition, planning and preparation of the audit and objectives

UIDAI

Initial/Readiness Assessment

As per the AUA & KUA guidelines, we will conduct an initial audit measuring the IT related risks to enhance the reliability of processes, critical system platforms, networks and physical components.

UIDAI

Risk Assessment

Identifying and analysing the risks in the information security posture.

UIDAI

Remediation Support

As per the assessment QRC will provide remediation support for complying with the latest UIDAI’s policy updates.

UIDAI

Scans And Testing

Identify critical vulnerabilities in your system with a robust testing approach

UIDAI

Evidence Review

Review of the evidence collected to assess their maturity, in line with the compliance

UIDAI

Final Audit

Post remediation, we conduct a final audit and review your evidence as identified during the audit. On successful closure, we will share the confirmation letter that all assets defined as per the scope meet the prescribed guidelines.

UIDAI

Concise Reporting

Our team documents a comprehensive report detailing all findings covered during the assessment cycle.

Related Updates




LinkedIn Facebook Twitter Youtube

We use cookies to enhance your user experience. By continuing to browse, you hereby agree to the use of cookies. Know more Privacy Policy & Cookies Policy.

X