Insight Code Top
Insight Code Bottom
What is CREST and what are the benefits of using a CREST accredited company

What is CREST and what are the benefits of using a CREST accredited company?

10th May 2021

4 min read

We’re delighted to announce that Sentrium Security is now a CREST accredited company! This is an exciting achievement for us and it’s great to be recognised by the industry as a leading information security service provider.

This is another great achievement for Sentrium following our award wins at the Cyber Security Excellence Awards 2021, where we won Best Cyber Security Company and Best Cyber Security Start Up (Europe, 1-9 employees).

Adam King, Director at Sentrium, says: “Our recognition as a CREST-Approved Penetration Testing provider is a fantastic milestone for Sentrium and demonstrates our expertise in the field of cyber security consultancy. The CREST accreditation scheme sets a very high standard of quality and professionalism, and we’re very proud to announce that our services meet this standard.

When looking for a cyber security consultancy, it’s crucial that you’re confident in the skills and knowledge of your provider. Choosing a CREST-approved company provides assurance that their cyber security services are of the highest quality and technical standards.

 

What is CREST?

CREST is an international not-for-profit accreditation and certification body that represents and supports the technical information security market.

CREST provides internationally recognised accreditations for organisations providing penetration testing, STAR, cyber incident response, threat intelligence, vulnerability assessment services and Security Operations Centre (SOC) services.

Companies can choose to become a CREST member company and apply for CREST accredited services. The application requires a rigorous assessment of companies’ processes, data security and service methodologies to ensure they’re to a best practice standard.

 

What does it mean to be a CREST accredited company?

The CREST accreditation provides distinction for the industry’s leading security professionals. Acquiring a CREST accreditation is no easy feat! It takes a lot of commitment and hard work to pass the rigorous assessment process.

Becoming a CREST-approved company provides many benefits. Through our application process, we gained a thorough assessment of our security testing methodologies to make sure we deliver best practice testing and analysis.

With this accreditation, our clients can be even more confident in the standard of service that we provide. The assessment process is based on industry frameworks that ensure we’re up to date with the latest methodologies and processes to deliver advanced cyber security services to our clients.

The accreditation is internationally recognised meaning we sit alongside other companies around the world that deliver exceptional value for clients. With this accreditation, we have access to industry leading guidance, research and standards to further enhance our knowledge and skills.

 

What are the benefits of using a CREST accredited company?

Working with a CREST-approved company like Sentrium means you’re in safe and experienced hands; working with highly skilled and recognised security professionals. Your testing will be carried out by a team that has the highest standard of skills and experience.

You can gain assurance that we have the appropriate policies, processes and procedures to conduct cyber security services and protect your information. You can gain peace of mind that our support is the best in the industry.

Achieving this accreditation shows our commitment to learning and improving our knowledge and skills to ensure we provide the most value. Our cyber security professionals work to industry benchmarks and have undergone an in-depth application process for added assurance.

The policies, processes and procedures that we submitted have been assessed by CREST and have been regarded as best practice include:

  • Certified individuals
  • Language capability
  • Assignment preparation and scope
  • Assignment execution
  • Technical methodology
  • Tools and resources
  • Event analysis and response
  • Data storage and transmission controls
  • Information sharing
  • Reporting
  • Deliverables
  • Post technical delivery
  • Asset, information, and document storage, retention and destruction

Ultimately, choosing an organisation with a CREST accreditation provides assurance for your business when looking for a cyber security consultancy. You can trust that a CREST-approved organisation provides quality services and has the technical expertise to sufficiently support your company.

We’re extremely proud of our achievement and are committed to providing you with best practice penetration testing.

Want to find out more about Sentrium Security? Contact us to learn more.

Resources

  • Insights
  • Labs
API penetration testing

Securing APIs through penetration testing

APIs (Application Programming Interfaces) have become the backbone of many modern applications, and indeed the foundation of some businesses services. APIs enable seamless communication between…

The importance of a post-penetration test action plan

The importance of a post-penetration test action plan

As cyber threats continue to evolve and become more sophisticated, businesses must stay one step ahead in protecting their sensitive data and network infrastructure. Penetration…

How to choose the right penetration testing partner

How to choose the right penetration testing partner for your business

In today’s digital landscape, cybersecurity threats are evolving at an alarming rate. With the growing number of cyber-attacks and data breaches, businesses must prioritise their…

IoT device security, penetration testing

Securing the Internet of Things: Penetration testing’s role in IoT device security

The world is witnessing a remarkable transformation as more devices become interconnected, forming what’s known as the Internet of Things (IoT). From smart refrigerators and…

Man working as a junior penetration tester

My first month working as a junior penetration tester

Entering the world of cyber security as a junior penetration tester has been an eye-opening experience for me. In my first month, I’ve encountered challenges,…

The role of penetration testing in cybersecurity

The role of penetration testing in cybersecurity

Cybersecurity forms the backbone of safeguarding your business’s data. With cybercrime becoming more sophisticated, traditional security measures are often insufficient. Staying vigilant and proactive is…

Password cracking: How to crack a password

An introduction to password security: How to crack a password

Online Password Cracking An online attack is performed in real-time, against live services or applications to compromise active user accounts. Such attacks typically occur when…

Application Security 101 – HTTP headers

Application Security 101 – HTTP Headers Information Disclosure

Server Header Information Disclosure The most common HTTP header that is enabled by default in most web servers is the ‘Server’ header, which can lead…

SPF, DKIM, DMARC and BIMI for Email Security

SPF, DKIM, DMARC and BIMI for Email Security

Sender Policy Framework Sender Policy Framework (SPF) is a DNS TXT record that is added to a domain that tells email recipients which IP addresses…

Terraform security best practices

Terraform security best practices (2022)

The following sections discuss our most important Terraform security best practices: The importance of Terraform State Terraform must keep track of the resources created. When…

Security vulnerability in Follina exploit

Preventing exploitation of the Follina vulnerability in MSDT

The Follina Exploit A zero-click Remote Code Execution (RCE) vulnerability has started making the rounds which is leveraging functionality within applications such as Microsoft Word.…

Application Security 101 – HTTP headers

Application Security 101 – HTTP headers

1. Strict-Transport-Security The HTTP Strict Transport Security (HSTS) header forces browsers and other agents to interact with web servers over the encrypted HTTPS protocol, which…

Get in touch with our experts to discuss your needs

Phone +44(0)1242 388634 or email [email protected]

Get in touch