Skip to main content

CREST, the not-for-profit accreditation and certification body representing the technical information security industry, launched a Vulnerability Assessment (VA) Accreditation discipline at the beginning of October for both suppliers of VA services and tool providers.

“There is a lot of confusion in the buying community about what is a Vulnerability Assessment (VA) and what is a Penetration Test,” explains Samantha Alexander, CREST’s Principal Accreditor. “CREST’s VA accreditation will help to explain the difference, so that they can make more informed decision about the level of test that they need. Also, by accrediting VA services and tools, CREST will clearly demonstrate to the market what good is and ensure standards are maintained.”

Through CREST, organisations looking for penetration testing, incident response services, threat intelligence, SOC and now vulnerability analysis services and tools, know they will be working with a trusted company that has access to certified professional technical security staff.  All CREST Accredited companies undergo regular and stringent assessment and have submitted policies, processes and procedures relating to their service provision.  CREST member companies also sign up to a binding and enforceable Code of Conduct that is linked to a formal complaints handling process and a Code of Ethics.

JUMPSEC are CREST accredited for Vulnerability Assessment services and tools.

Sam Temple, JUMPSEC MD said “I am particularly excited that JUMPSEC has been recognised as an expert in this area as it validates the hard work from our team in developing our service to better protect our Customers. Managed vulnerability scanning has always been one of the best ways to enable better vulnerability identification, patch management and remediation over time. The CREST Vulnerability Assessment Accreditation ensures that companies can deliver a quality service on a consistent basis. This represents a really positive step for both our industry and the buying community.”

To find our more about Vulnerability Assessments, discuss your VA needs, learn about JUMPSEC Managed Vulnerability Scanning or if you have any questions please email [email protected] or call 0333 939 8080