UIDAI – AUA KUA Compliance Security Audit, must be carried out by a CERT-In Empanelled Security Auditor. As a CERT-In Empanelled Security Auditor, Security Brigade is authorised to help you understand, manage and comply with UIDAI Security Audit & Compliance requirements that are released on a periodic basis.

Any organisation that is looking to become an empanelled KYC User Agency (KUA) or looking to integrate with Aadhaar Authentication Services (AUA), is required to get a comprehensive security assessment and corresponding compliance certification from a CERT-In Empanelled Security Auditor.

UIDAI Information Security Policy for AUAs and KUAs

As per the latest UIDAI Information Security Policy for AUAs and KUAs, the following Information Security Domains and Related Controls need to be implemented and audited:

  • Human Resources
  • Asset Management
  • Access Control
  • Password Policy
  • Cryptography
  • Physical and Environmental Security
  • Operations Security
  • Communications security
  • Information Security
  • Incident Management
  • Compliance
  • Change Management

Download Our Whitepaper to learn more about the UIDAI – AUA KUA Compliance Security Audit and how Security Brigade can help you comply with UIDAI’s information security mandates.

UIDAI’s Mandates for Secure Handling & Storage of Aadhar Data

UIDAI sets forth stringent standards to ensure the secure handling and storage of Aadhaar data. These mandates include:

  • Secure Data Handling: Strict protocols for the storage and management of Aadhaar data, ensuring its safety and confidentiality.
  • Mandatory Data Encryption: All Aadhaar data must be encrypted during transmission and storage, adhering to UIDAI’s encryption standards.
  • User Authentication Protocols: AUAs and KUAs must follow robust authentication protocols as per UIDAI guidelines.

Speak To Our Experts


First Name*

Last Name*

Work Email*

Company*

Mobile*

Client Speak

Juby P - Botree Software
{In an age where cyber threats constantly evolve, having a trusted ally like Security Brigade is essential. The Security Brigade team consistently delivered well-structured reports that spotlighted critical vulnerabilities and potential security weaknesses. These reports were accompanied by actionable recommendations, allowing our teams to prioritize and rectify issues efficiently. Professionalism, responsive, and depth of expertise well appreciated, and we are happy to have engaged Security Brigade as our VAPT provider.
Juby Pappachan
Senior Manager - InfoSec, Botree Software
Gobinda Chandra Patra - ISIT Consultants
{We started working with Security Brigade as a cost effective solution for doing VAPT for applications and networks for our customers. But we have developed a great partnership with Security Brigade over the last 6+ years. They treat our customers as their own customers and provide solutions and do the activities as per agreed terms and sometimes even they don’t mind going beyond and deliver to customer. We will be happy to continue working with them and refer others as well.
Gobinda Chandra Patra
CEO and Co-Founder, ISIT Consultants
Peter Theobald Author Of Cybersecurity Demystified
{I have been using Security Brigade services for the past fourteen years. In my role as leading the cybersecurity Initiative at multiple national system integrators in India, I have worked with them to provide VA/PT, External Attack Surface Management, and Red Teaming services to large corporate customers. In each case they have met or exceeded expectations resulting in repeat business. I have no hesitation recommending their services for quality conscious customers wanting to enhance their security posture.
Peter Theobald, A.C.A
Cybersecurity Industry Veteran, Author of Cybersecurity Demystified

UIDAI Information Security Policy for Authentication User Agencies (AUAs) and KYC User Agencies (KUAs)

The UIDAI Information Security Policy for Authentication User Agencies (AUAs) and KYC User Agencies (KUAs) is a comprehensive set of guidelines designed to ensure the secure handling, transmission, and storage of Aadhaar data.

The policy covers the following key areas:

  • Data Protection and Privacy
  • Encryption and Data Security
  • Access Control
  • Audit and Compliance
  • Network Security
  • Incident Management
  • Data Retention and Disposal
  • Employee Training and Awareness
  • Vendor and Third-Party Management
  • Business Continuity and Disaster Recovery
  • Legal and Regulatory Obligations
  • Technology and Infrastructure Management
  • Risk Management

Deliverables of Compliance Audit & Certification

  • Executive Presentation: provide high level executive summaries of the complete engagement, root cause analysis of the identified issues & best practice recommendations for the long-term to help leaders better understand their risk and incorporate our recommendations into their roadmap.
  • Detailed Audit Reports: The audit report will typically be a detailed document that is divided into several sections, including:
    • Introduction: This section will provide an overview of the audit, including the scope, objectives, and methodology.
    • Findings: This section will identify the areas of compliance and non-compliance.
    • Recommendations: This section will make recommendations for improvement.
    • Appendices: This section may include supporting documentation, such as interview transcripts, policies and procedures, and risk assessments.
  • Certificate of Compliance: The certificate of compliance is a formal document that is issued by the auditor to the organization. This document states that the organization has been found to be in compliance with the guidelines.
  • List of Recommendations for Improvement: The list of recommendations for improvement will identify areas where the organization can strengthen its technology risk management framework. These recommendations can be used by the organization to improve its security posture and reduce its risk of a data breach or other security incident.
  • Plan for Remediation: The plan for remediation will outline the steps that the organization will take to address any non-compliance findings. This plan should be specific and measurable, and it should include a timeline for completion.

UIDAI Information Security Policy for Authentication User Agencies

The UIDAI Information Security Policy for Authentication User Agencies (AUAs) and KYC User Agencies (KUAs) is a comprehensive set of guidelines designed to ensure the secure handling, transmission, and storage of Aadhaar data.