Login to profile

CREST Awards ControlCase Penetration Testing Accreditation

Released: 10 September 2024

ControlCase, the leading global provider of technology-enabled certification, cybersecurity, and continuous compliance services, is delighted to announce that it has achieved CREST accreditation for Penetration Testing. CREST is an international not-for-profit, membership body that represents the global cyber security industry.

ControlCase has been awarded accreditation for its Penetration Testing by CREST in recognition of its successful compliance with CREST membership requirements, which demonstrates ControlCase’s consistent adherence to IT service standards. The attainment of Penetration Testing accreditation underscores ControlCase’s fulfillment of rigorous regulations to provide Penetration Testing, ensuring the security and safeguarding of sensitive data.

ControlCase is committed to partnering with clients and delivering a supportive compliance experience with simplified processes that provide both efficiency and accuracy. ControlCase clients rely on our t and technology to advance their businesses and keep customer information private. We recognize the significant risks that a security breach entails and are fully committed to providing world-class security and the highest level of privacy in all our offerings.   

Penetration Testing is a method of assessing an application’s security and evaluating the effectiveness of controls implemented to protect the application and organization from risks posed by application-based flaws. Penetration Testing assesses vulnerabilities that may compromise sensitive data and establishes priorities to mitigate the impact on the organization.  

“ControlCase is fully committed to representing the global cybersecurity industry and collectively raising the standards of cyber service providers and professionals. Our Penetration Testing certification demonstrates our unwavering commitment to safety, emphasizing our steadfast focus on ensuring the security and satisfaction of our valued clients.” – Mike Jenner, CEO of ControlCase 

“CREST is delighted to welcome ControlCase as an accredited member company for its penetration testing services”, said Rowland Johnson, President of CREST. “ControlCase has successfully been through our demanding assessment process that examines test methodologies, legal and regulatory requirements, data protection standards, logging and auditing, internal and external communications with stakeholders, as well as how test data security is maintained. Accrediting ControlCase’s penetration testing services means that CREST is formally recognising that the company consistently delivers the highest professional security services standards to its customers.”

About ControlCase   

ControlCase is a global provider of certification, cybersecurity, and continuous compliance services. ControlCase is committed to empowering organizations to develop and deploy strategic information security and compliance programs that are simplified, cost effective, and comprehensive in both on-premises and cloud environments.    

For more information, please contact Mark Cline at [email protected] or visit the company website at www.controlcase.com. You can also connect with ControlCase on social media through LinkedIn at www.linkedin.com/company/controlcase, YouTube at www.youtube.com/controlcasemedia, and Instagram at www.instagram.com/controlcasehq.

About CREST

Since 2006, CREST has been leading the global cybersecurity community to raise standards. CREST represents the industry and ensures the quality of cybersecurity service providers and professionals. With over 370 accredited member companies operating in dozens of countries, CREST certifies thousands of professionals worldwide through industry-leading examinations. Additionally, CREST collaborates with governments, regulators, academia, training partners, professional bodies, and other stakeholders worldwide.

To find out more, visit their website at www.crest-approved.org