blog imageDecember 17, 2025

India’s Cybersecurity Mandates: What Tech Teams Should Prepare For

India’s Cybersecurity Mandates: What Tech Teams Should Prepare For

Share this article

facebooktwitterlinkedin

In an attempt to enhance India’s cybersecurity enforcement, various laws regulating Data Breach Response, Cybersecurity Incident Reporting, Cybersecurity Delivery Systems and other specific regulations have been implemented. As such, while these regulations by CERT-In, Intermediary Regulations, Digital Protection Framework and others may take effect in future, Cybersecurity Teams must begin preparing to support their efforts now and continue supporting them continually into the foreseeable future.

The bulk of the provisions in these regulations address operational, management, legal, and compliance-related challenges for organizations and their staff. Compliance with each provision means that Cybersecurity professionals must begin establishing processes and controls to meet regulatory compliance mandates, as well as supporting compliance when a business or individual has suffered a data breach, will also need to support that again once the organization receives notice that they need to notify affected customers.

Overview of Key Legislative Provisions for Cybersecurity Teams

Major Legislative Provisions Cybersecurity Teams Need to Monitor For:

CERT-In Directions 2022 — Provisions detailing event reporting obligations for organizations; detailed logging requirements; synchronization of events; as well as requirements regarding Service Providers (for example; Cloud Providers).

CERT-In Intermediate Guidelines — Obligations for Intermediary Service Providers and owners of Social Media platforms to demonstrate due diligence and provide all users with sufficient information to allow users to identify content and users who have made posts including any post made using the Intermediary Service Provider or Platform.

Digital Personal Data Protection Act 2023 — Law to create a legal framework for managing individual personal data; including requirements to create a Collective Protection Scheme.

NCIIPC (National Critical Infrastructure Protections) Regulatory Regime: requires additional controls and audits of Entities that manage National Critical Infrastructure systems.

What CERT-In requires — operational reality

CERT-In’s Directions of April 28, 2022 set out practical obligations for incident reporting and cyber hygiene. They require prompt reporting of certain incidents and the retention of technical logs within India (with FAQs providing clarifications). They also ask for synchronized system clocks and special duties for VPN/VPS providers. For product and platform teams, this shifts the emphasis onto centralized logging, deterministic timestamps, and a tested incident playbook. CERT-In

Intermediary rules and platform responsibilities

The Intermediary Guidelines (2021, with updates) expand due-diligence obligations for intermediaries — think cloud providers, hosting platforms, social media, marketplaces. Obligations include grievance redressal, content takedown timelines, and traceability measures which can require keeping metadata to enable lawful requests. For engineering teams that build or host user-generated content, this means stronger moderation tooling, better metadata retention policies, and clear legal/engineering workflows to respond to takedown and traceability orders.

Changes to data handling after the enactment of the DPDP Act

Under the DPDP Act, the regulations governing data processing that allow consent, the reasons we use personal data, limiting how much personal data we collect, and protecting our users' privacy come into force. The DPDP Act applies both to the processing of Digital Personal Data in India and also to processing Digital Personal Data from outside of India where a service is offered to an individual living in India. Technical teams will need to prepare for maintaining inventory of personal data, mapping of data flows, controlling data access, and embedding privacy into system design. The following are what is being expected out of technical teams as the implementation takes place; Data Inventories, Consent Logs, Retention Policies Configured Based On User Preference, Workflows To Allow Individuals To Submit Requests To Access/change/Delete Their Personal Data. 

NDIIPC Critical Security & Compliance

Critical Information Infrastructure will be subject to the additional compliance requirements outlined in NDIIPC policies and Government of India guidelines. Therefore, Teams Responsible For Managing Critical Infrastructure & NDIIPC compliance will be required to demonstrate the following: 

1. Be proactive in implementing Resilience Measures To Their Infrastructure

2. Be required to conduct mandatory audits of Their Critical Information Infrastructure At Regular Intervals;

3. Document the Architectural Design of Their Systems;

4. Notify NDIIPC if Their Critical Information Infrastructure Systems Are Compromised. 

Therefore, to comply with these requirements, Teams Responsible for The Compliance of Their Critical Infrastructure Will Need To Have Evidence to Demonstrate To NDIIPC That They Are Performing The Three Requirements Above for Audit Purposes.

These are a few of the key things that both security and engineering teams will need in order to comply with the new regulatory requirements.

• A centralised logging and security information/exchange manager (SIEM) system to log/account for all logs associated with endpoint log files, Cloud Providers, Application Server Logs. Create systems for log searching (querying) and preventing tampering with log entries within the required regulatory retention periods.

• An Incident Response Playbook that has been documented, tested, and meets CERT-In reporting timelines/formatting. You’ll want to have a standardised incident response mechanism, such as the NIAS (Non-Intrusive Automated Security Analysis), or similar.

• Time synchronisation & forensics readiness — NTP configuration; immutable audit trails; and the ability to identify, preserve and protect items that will be used as evidence in future criminal proceedings. You must preserve any/all evidence that falls within these categories.

• A complete inventory and categorisation of the data you handle, whether it is PII, sensitive information, and/or a company’s critical business assets. You must identify and document how the data flows between systems (external → internal → external) and where it is stored.

• Access Control/Least Privilege (“Need to Know”); Use Role-Based Access Controls (RBAC), Multi-Factor Authentication (MFA), Privileged Access Monitoring (PAM), and/or Just-In-Time Access.

• Data Encryption/Key Management; Ensure all data-at-rest and data-in-transit is encrypted; Create procedures for a Secure Data Lifecycle (Key Management).

• Vendor/Contract related clauses: All vendors should have SLA agreements to establish the sharing of incident information and a coordinated response to incidents. All Vendors should also comply with the guidelines established by CERT-In and Ministry of Electronics and Information Technology (MeITY).

• Privacy by Design; All organisations must complete Data Protection Impact Assessments (DPIA) and establish ways to obtain Consent Flow and ensure that you honour the rights of data subjects.

• Documentation and Evidence; Organisations must maintain an audit trail of Compliance Activities (i.e., Patching, Scanning, Training, and Risk Assessments).

People & process: bridging legal and engineering

While compliance is an important set of technical requirements, the legal, compliance, and engineering teams should develop a feedback loop together and quickly. We should incorporate legal and privacy reviewers in the design sprints and establish response runbooks that will outline RACI's (who reports, who signs, who communicates). Conduct regular tabletop exercises simulating CERT-In formats, and use the corresponding workflows for takedown or removal of service intermediaries. Ensure that we conduct training of development and operations personnel on preservation of evidence, how to escalate incidents to legal/regulators, and what type of data can be provided. Having clear playbooks facilitate faster and more organized responses during incidents and provide the legal & compliance teams accountability through lawfulness.

Tools and Architecture Patterns that Aid Compliance

Using infrastructure patterns that reduce the overall compliance effort are also important. Examples of patterns include immutable infrastructure via IaC; used to support auditable deployments; centralized secrets management via KMS; observability stacks that retain and share logs; role based access for logs; micro-segmentation; zero trust network access; and API gateways that enforce schema validation and enforce rate limiting. The above patterns can reduce blast radius and meet the artifact requirement of auditors and investigators.

Cross Border Complexity and Preparation For

It is important that when providing service to users in India that we are compliant with our obligations to Cert-in and DPDP even if the data resides outside of India. Legal and engineering resources must work together on assessments for the export of data, establishment of clauses for cooperative law enforcement, and data localization strategies.

Audit, testing, and certification

Expect audits — both internal and third-party. Build a schedule for vulnerability assessments, pen tests, and compliance gap assessments. For critical sectors, certifications and formal audit reports may be mandatory. Track remediation with SLAs and executive dashboards so leadership understands risk posture and progress.

Recent regulatory unpredictability — an operational risk
Regulatory actions can be fast and sometimes reversed. For example, the government moved to require pre-installation of a cybersecurity app on smartphones, then reversed the directive after public and industry pushback. That episode underlines two operational lessons: avoid tightly coupling product UX to a single regulatory mandate, and design deployment/feature toggles so you can respond quickly to changing rules.

Roadmap for the next 12 months (practical sprints)

Month 0–3: Inventory and quick wins — logging, NTP sync, incident playbook, MFA.
Month 3–6: Data-mapping, encryption, access controls, vendor clause updates.
Month 6–9: Tabletop exercises, pen tests, SIEM tuning, retention policy enforcement.
Month 9–12: Third-party audits, DPIAs, certification prep, and continuous monitoring.

Final thoughts

What this really means is simple: regulatory compliance in India is now a continuous engineering program — not a one-off legal tick-box. The most resilient teams treat these mandates as constraints that sharpen design, not as obstacles. Start small, measure impact, and iterate. The groups that move fastest will combine technical rigor with legal clarity and keep communication lines open with regulators and partners.

If you want, I can convert this into a shorter executive one-pager, a slide deck for leadership, or a sprint backlog with specific tickets that map to the 12-month roadmap.



Also read

banner

The Rise of API-First & Headless CMS: How Design and Development Converge for Omnichannel

In the last few years, one thing has become obvious — users don’t care where they interact with your brand. Whether it’s a website, a smartwatch, a kiosk, or a voice assistant, they expect the same seamless experience everywhere.

banner

How Generative AI is Redefining Software Architecture and Developer Workflows

Artificial Intelligence isn’t just an add-on anymore. It’s becoming the core of how software gets built, tested, and deployed. Generative AI — the technology behind models that can code, design, or even architect systems — is reshaping every layer of software development.

banner

AI Agents vs. Chatbots: Understanding the Difference and What It Means for Enterprises

For more than a decade, enterprises have relied on chatbots to automate customer service, sales, and support functions. They’ve been programmed to answer frequently asked questions, handle simple transactions, and reduce pressure on human teams.

banner

AI in Web Development: Key Benefits, Trends, Challenges & Future for 2025

The internet has never stood still. We’ve gone from static pages in the ’90s to dynamic content, mobile-first designs, and now, we’re entering an era where websites can think, learn, and adapt in real time. That leap is powered by Artificial Intelligence — and in 2025, its influence on web development isn’t just a trend, it’s a transformation that’s redefining how businesses connect with their audiences.

Let's shape technology around your digital needs!

If you are curious to talk to Trreta Techlabs and know more about our products and services, feel free to reach out!