Kieran Murphy
2 min read

Subscribe to our Blog

 

Foregenix’s Penetration Testing practice was examined by thorough and meticulous assessments to ensure that its methodologies and the team’s knowledge, experience and skills met CREST’s demanding criteria. In parallel, CREST also assessed some aspects of Foregenix’s cybersecurity processes and general governance, focused around the company’s capacity to achieve continuous improvement in education and general employee development.

 

‘CREST is pleased to welcome Foregenix Ltd. as an accredited member company’, said Ian Glover, president of CREST, ‘Foregenix Ltd. has been through a demanding assessment process that examined test methodologies, legal and regulatory requirements, data protection standards, logging and auditing, internal and external communications with stakeholders, as well as how test data security is maintained. Awarding Foregenix Ltd. membership for its penetration testing services means that we are formally recognising that the company consistently delivers the highest professional security services standards to its customers’.

 

Zacharias Pigadas, Head of Practice - Penetration Testing Services at Foregenix, comments, ‘The CREST accreditation simplifies and accelerates our customers’ business decision making process, it validates our experience and strong methodology in an extremely competitive industry’.

 

“In a market without barriers to entry, we see new players arrive every day that believe running a bunch of tools against a target can be called a Penetration Test, seriously decreasing the security posture of the cyberspace. We are very proud that we have achieved the CREST accreditation without making significant changes to our practice. Next stop for the team, CBEST”, concluded Christian Charette, Chief Operating Officer.

 

As a member of CREST, Foregenix is substantiated as a trustworthy provider of penetration testing services. If you want more information on our Penetration Testing services click here.

MARLBOROUGH, UK -- Foregenix, a top cybersecurity player in the Payments and Banking industry, is proud to be recognised as a CREST accredited organisation in the Penetration Testing space. As a not-for-profit accreditation body, CREST provides a world-renowned standard for penetration testing, vulnerability assessments, cyber incident response, and more.

Contact Us

Access cybersecurity advisory services

 

Kieran Murphy
Kieran Murphy

See All Articles
SUBSCRIBE

Subscribe to our blog

Security never stops. Get the most up-to-date information by subscribing to the Foregenix blog.