NATIONAL SECURITY DATABASE
National Security Database is a prestigious empalment program from Information
Sharing and Analysis Center (ISAC), awarded to credible & trustworthy Information security
experts with proven skills to protect the National Critical Infrastructure & economy of the country.

01 100% ONLINE

Take online training from ISAC and get empaneled in the
most prestigious cyber security program.

03 LAB EXAM

The highest level of NSD Empanelment requires passing a stringent
8 hour lab exam from ISAC. Are you up for it?

02 VIRTUAL LABS

Get 30 days of access to unlimited virtual labs. Learn cyber security
practically online with 300+ challenges.

04 PLACEMENT SUPPORT

With requirement of over 100,000 plus jobs and growing every year,
you skills will always be in demand. Get certified today.

NATIONAL SECURITY DATABASE

Ranks under the NSD

The National Security Database has various ranks (empanelment levels) that identify the skill level of a certifie professional.

  • The open DB means the NSD Rank is freely available for access and open to the public.
  • The closed DB means access to the NSD Rank is restricted and available only for select Government and Industry organizations.
  • The Guardian level is proposed to be made as an Open DB for the use of the Industry in 2022.

CYBER SECURITY

Empanelments

The National Security Database offers certifications in the following technical domains

Intervention Officer

First responder program focused on Cyber
Laws, Counseling the victims and assisting
the police in investigations.
COURSE: DEF700 | AVAILABLE ONLINE

diverse-computer-hacking-shoot

Penetration Tester

Awarded to professionals with proven
skills in vulnerability analysis and
penetration testing.
COURSE: DEF701 | AVAILABLE ONLINE

chimney-of-a-power-plant-against-blue-sky

Cyber Security Scholar

Advanced program for CXOs and Senior Leadership on Cyber Security.
AVAILABLE ONLINE

jungle-warfare-unit

Bug Bounty Researcher

Rapidly start your career in the world of bug bounty hunting!.
AVAILABLE ONLINE

code-on-computer-screen-programming-software

Web App Pen Tester

Awarded to professionals with proven experience in web application security.
COURSE: DEF702

soldering-electronic-circuit-board

Exploit Researcher

Requires proven skills in bug bounties, hardware hacking, reversing and exploitation..
COURSE: DEF703

rawpixel-557123-unsplash

Mobile App Security

Awarded to professionals with proven skills in Android and iOS app security assessment.
COURSE: DEF704

police-expert-examines-hard-drive-in-search-of-evidence-conceptual-image-1

Forensics Investigator

Focused on Forensics Investigation and Case Management along with International Cyber laws.
COURSE: IRF700

devastated-female-hacker-after-trying-to-hack-a-firewall

Malware Analyst

Awarded to professionals with skills to examine, identify, and understand the nature of viruses, worms, bots, rootkits, and other malwares.
COURSE: IRF701

closeup-of-programming-code-and-language

Reverse Engineer

Awarded to professionals with skills in reverse engineering of software and hardware.
COURSE: IRF702

cyber-terrorist-in-computer-room

Threat Hunter

Awarded to professionals with knowledge of SOC, skilled in enterprise threat detection and incident response activities.
COURSE: IRF703

young-hacker-making-a-dangerous-virus-for-cyber-attacks

SOC Analyst

Awarded to professionals with proven skills to monitor security access and report suspicious activity.
COURSE: IRF704

1998-iEHA

Innovative Ethical Hackers
Association (iEHA) is created in
1998 to consolidate various
Reverse Engineering, Hacking,
and Cyber security groups across
India for defending Indian
Cyberspace from attacks.

2001-iEHA
Members

Community adds over 5000
members and vulnerability
disclosures cross 50 submissions
every month.

2005-NTRO Training

Formal training is given to NTRO on Ethical Hacking, a newly formed technical intelligence agency in India.

2008-Building Capacity

The horrific Mumbai attacks prompt the cyber security community to build capacity in the country and create a repository of cyber security professionals for supporting counter-terrorism and protecting Indian cyberspace.

2010-MalCon

One of the first initiatives of ISAC is the International Malware Conference, MalCon, to bring together malware researchers and share their expertise globally. 

2011-iEHA to ISAC

A non-profit company is incorporated (section 25) and iEHA formally becomes Information Sharing and Analysis Center.

2011-NSD is formed

Two years after the Mumbai attacks, The National Security Database is formed under ISAC in collaboration with NTRO and launched by Sri Sachin Pilot, the then IT Minister of State, at the Malware Conference at JW Marriott in Mumbai.

2012-CERT-IN Joins

CERT-IN formally extends support to the National Security Database, under the leadership of its Director-General, Sri Gulshan Rai.

2012-Cadet & Falcon

Originally, the National Security Database started with two levels. Cadet for professionals with a proven foundation in cybersecurity domains and Falcon for professionals with proven hands-on technical skills.

2015-NSD Fellowship

The need to train next-generation CXOs in cybersecurity became crucial – NSD collaborates with OP Jindal University in New Delhi in support with NTRO to launch the first cybersecurity fellowship program.

2017- New levels of NSD created

The need to train next-generation CXOs in cybersecurity became crucial – NSD collaborates with OP Jindal University in New Delhi in support with NTRO to launch the first cybersecurity fellowship program.

2018- Defend the Flag

ISAC launches the Defend the Flag series in collaboration with NCIIPC and Tata Communications, to educate CXOs on emerging cybersecurity developments.

2019- CERT-IN joins DTF

The Indian Computer Emergency Response Team (CERT-IN), under the leadership of Sri Sanjay Bahl, joins the Defend the Flag series to build capacity among CXOs.

2020- NCSSP with MDI-Gurugram

The first formal cohort of the National Cybersecurity Scholar Program (NCSSP) is created in collaboration with MDI-Gurugram. NCSSP was an evolution of the 2015 Fellowship program.

2021- NCSSP with NCIIPC, RRU

The National Critical Information Infrastructure Protection Center (NCIIPC) joins for cohort two of NCSSP. The third program is launched in collaboration with Rashtriya Raksha University (RRU).

2021- NSD Lancer

NSD Lancer level launched in collaboration with the Karnataka Government and the Maharaja of Mysuru, to identify meaningful contributors to the security of the Indian Cyberspace.

REACH US

Quick Contact

Reach us if you are interested in getting empaneled in the National Security Database program.

Phone Number

123-234-1234

Email Address

hello@awesomesite.com

Websites

www.awesomesite.com

Address

99 Roving St., Big City, PKU 23456

You Have Question?

Maecenas eros dui, tempus sit amet quam ac, ultrices vehicula elit.