Instagram

InTeleCyber Recognized as an Official Telecom Security Testing Laboratory by The Government of India

Strengthens trust and compliance for connected devices across Indian and global regulatory ecosystems

Bengaluru, India, August 28, 2025: InTeleCyber is thrilled to announce that it has been officially designated as a Telecom Security Testing Laboratory (TSTL) by the Government of India’s National Centre for Communication Security (Department of Telecommunications). This designation elevates InTeleCyber’s commitment to enhancing telecom equipment cybersecurity and providing top-notch compliance testing solutions. With this advancement, InTeleCyber continues to support manufacturers with industry-leading testing services, ensuring safe and secure products in the market.

The TSTL designation covers IP Router and Wi-Fi Customer Premises Equipment (CPE), complementing the existing capabilities, which include:

  • EN 18031-1/-2/-3: Common security requirements for wireless IoT devices, including internet-connected equipment and radio equipment handling monetary value.
  • ANSI/UL 2900-1 & UL 2900-2-1: Cybersecurity for connected IoT and medical devices, recognized globally.
  • EN 81001-5-1: Cybersecurity in health software across the product lifecycle, critical for CE marking in the EU.
  • ER 01: BIS CRS cybersecurity compliance for CCTV cameras, ensuring safe and secure surveillance technology.
  • Industry-recognized benchmarks: CIS Benchmark, CWE Top 25, OWASP Top 10, and NIST SP 800-115.

Commenting on the announcement, John Ramesh, Co-Founder & CEO, InTeleCyber, said, “We are thrilled to announce that our company has achieved the prestigious National Centre for Communication Security (NCCS) Telecom Security Testing Laboratory (TSTL) designation in an incredible 4 months! This remarkable feat showcases our team’s dedication, expertise, and commitment to delivering top-notch telecom security testing services.”

Key Highlights

  • Rapid Achievement: Secured the NCCS TSTL designation in a record time of just 4 months, demonstrating strong technical expertise, operational efficiency, and delivery capabilities.

  • Industry Recognition: This designation affirms InTeleCyber’s leadership in telecom security testing, strengthening its position as a trusted partner for manufacturers, system integrators, and operators.
  • Enhanced Capabilities: With this recognition, InTeleCyber expands its services, ensuring compliance with regulatory requirements and supporting the growth of the telecom sector.

This achievement reinforces InTeleCyber’s promise to deliver trusted, compliant, and future-ready security testing services that empower manufacturers and operators to build safer networks.

About NCCS TSTL Designation

The MTCTE scheme was launched in 2019 for certification of telecom equipment against Essential Requirements (ERs) by Telecom Engineer Centre (TEC), Department of Telecom (DoT). Further to that DoT envisages implementing the mandatory testing and certification in respect of Security Requirements through a Scheme titled ‘Communication Security Certification Scheme’ (ComSec). National Centre for Communication Security (NCCS) is a Centre under the Department of Telecommunications (DoT) responsible for the implementation of the ComSec scheme.

 

The scope of certification shall enable various telecom equipment to be sold in India and to be connected to the Indian telecom network, under this scheme, for the elements for which ITSAR is available and is in force. Any Original Equipment Manufacturer (OEM)/ importer/ dealer who wishes to sell, import, or use any telecom equipment in India shall have to get their equipment security tested and certified.

 

The NCCS TSTL designation is a coveted recognition granted to laboratories that demonstrate expertise in telecom security testing, adhering to stringent standards and requirements. The designation requires laboratories to maintain accreditation from recognized Indian accreditation bodies like NABL.

About InTeleCyber

Starting as a specialized cybersecurity testing services company, InTeleCyber has evolved into delivering holistic cybersecurity solutions with extensive know-how and industry expertise. We recognize that as the world becomes digital-first and embraces automation, cybersecurity will become a top priority for all organizations. We are one of the few cybersecurity service providers that deliver end-to-end support to help product manufacturers, system integrators, and operators optimize their security infrastructure. We go beyond general compliance checks to offer device security testing, conduct assessments, enhance GRC management, and strengthen the cybersecurity workforce within organizations.

Ensure Cybersecurity Readiness with Industry’s Leading Experts

Test your security infrastructure, mitigate risks, and ensure compliance with our comprehensive cybersecurity solutions.