BINT LAB

BINT LAB (Brisk Intelligence Laboratory) is the indigenous CoE (Center of Excellence) cybersecurity research lab of Briskinfosec. Here, research and development is focused on making today’s systems more secure while simultaneously planning to safeguard tomorrow’s technology. Briskinfosec’s unique set of capabilities motivates us to focus on our cybersecurity research in various innovative technologies. BINT LAB is empowered with in-house experts, volunteers, external security researchers and most talented cybersecurity professionals whom possess cult knowledge in the sector of information security.

We have conglomerated a vast library of resources containing blogs, whitepapers and security assessment tools to help in managing and creating smart cybersecurity solutions.

Briskinfosec's BINT LAB achievements:

  • Briskinfosec's BINT LAB won the INDIAN BOOK OF RECORDS for cybersecurity initiative.
  • ANSE (Advanced Nmap Scripting Engine) scanner for network security assessment.
  • Created and published NCDRC's MAST (National Cyber Defence Research Center Mobile App Security Test) frameworks.
  • Researchers are actively participating in Bug Bounty and Hall of Fame events.

Inviting Research Collaboration:

We trust Collaboration is key.

If you are a University or an Organization looking forward to build or to collaborate on cybersecurity research process, you can send your proposal [email protected]

Ongoing Research:

Image

Zero Trust Framework (ZTF)

Zero Trust framework is a security concept initiated on the belief that organizations shouldn’t automatically trust anything inside and outside without authentication.