What are the security measures being taken by GSTN to ensure security of the GST system?


GST Systems project has incorporated state of art security framework for data and service security. Besides high end firewalls, intrusion detection, data encryption   at rest as well as in motion, complete audit trail, tamper proofing using consistent hashing algorithms, OS and host hardening etc., GSTN is also establishing a primary and secondary Security Operations Command & Control center, which will proactively monitor and protect malicious attack in real time. GSTN is also ensuring secure coding practices through continuous scanning of source code to protect against commonly known and unknown threats.

User Comments


×

C2RMTo Know More

Something Awesome Is In The Work

0

DAYS

0

HOURS

0

MINUTES

0

SECONDS

Sign-up and we will notify you of our launch.
We’ll also give some discount for your effort :)

* We won’t use your email for spam, just to notify you of our launch.
×

SAARTHTo Know More

Launching Soon : SAARTH, your complete client, case, practise & document management SAAS application with direct client chat feature.

If you want to know more give us a Call at :+91 98109 29455 or Mail info@soolegal.com