top of page
Writer's picturePerformanta

Performanta awarded CREST Vulnerability Assessment Accreditation



Maidenhead, UK. 07 December 2022: Global security management and consulting firm Performanta, today announces it has been accredited by the international certification body, CREST, for its market-leading Vulnerability Assessment services in The Americas and EMEA.


CREST provides internationally recognised accreditations for organisations, and professional level certifications for individuals, that provide vulnerability assessment, penetration testing, cyber incident response, threat intelligence services, and Security Operations Centre (SOC) services.


Performanta’s Vulnerability Assessment services underwent CREST’s intensive audit process, with a key focus on quality, looking closely at business processes and client approaches.


Guy Golan, CEO and Co-founder of Performanta, comments: “The CREST accreditations come with extraordinarily high standards, so to be recognised by such a well-respected international body is something we here at Performanta are immensely proud of. Not only does it demonstrate to existing and prospective clients that our services come with a certain minimum standard set by CREST, but it also helps strengthen the company’s standing in a competitive and growing market.”

“We congratulate Performanta in achieving CREST accreditation for Vulnerability Assessment (VA)” said Rowland Johnson, president of CREST. “Performanta’s independent validation of its VA skills, processes and methodologies, further demonstrates the company’s commitment to deliver the highest-level of trusted services to help organisations measure, manage and remediate their security risks.”

For more information about Performanta’s vulnerability assessment services, visit our website.



About Performanta

Performanta was founded in 2010 and has over 170 staff worldwide, including former CIOs/CISOs from large enterprises. It has a global footprint with a team of 80 analysts working in two SOCs, helping to secure customers across 50 countries, from offices in the United Kingdom, Australia, Germany, South Africa, and the USA.


Performanta offers a consultative approach to people, processes, and technology, focusing on security projects in line with adversarial, accidental, and environmental business risk. With a holistic cybersecurity view, they understand the modus operandi of a perpetrator and accordingly build an intelligent defence mechanism to make customer environments less susceptible to attacks.



About CREST

CREST is a not-for-profit accreditation and certification body representing the technical information security industry. CREST provides internationally recognised accreditations for organisations providing technical security services and professional level certifications for individuals providing vulnerability assessment, penetration testing, cyber incident response, threat intelligence and security operations centre (SOC) services. CREST Member companies undergo regular and stringent assessment, whilst CREST certified individuals undertake rigorous examinations to demonstrate the highest levels of knowledge, skill and competence. To ensure currency of knowledge in fast changing technical security environments the certification process is repeated every three years.

Comments


bottom of page