• Home
  • >
  • News
  • >
  • Node4 receives CREST Certification for Penetration Testing Services

Node4 receives CREST Certification for Penetration Testing Services

Nicola Moss

Head of Marketing at Node4

Managed service provider joins the elite community of companies that meet the CREST standards for the provision of penetration testing, cyber incident response and threat services.

Node4, the cloud, data centre and communications solutions provider, has announced that CREST has certified the company as a global CREST penetration testing service provider. This certification affirms Node4’s expertise to conduct penetration testing for its customers, with the company also being Cyber Essentials and ISO27001 certified.

CREST provides an internationally recognised certification for companies providing Penetration testing, cyber incident response, and threat intelligence services. All CREST member companies undergo stringent assessment and rigorous professional-level examinations to demonstrate knowledge, skill and competence, giving customers confidence that the work will be carried out by qualified individuals equipped with the latest knowledge, expertise and competence to tackle vulnerabilities and techniques used by attackers.

“We are extremely proud to receive this certification from CREST,” commented Steve Nice, Chief Security Technologist at Node4. “Penetration testing is the most critical component for any comprehensive IT security practice. For us, being part of the CREST community is one of the hallmarks that embodies security best practice. It’s reassurance for our customers that we can protect them from even the most sophisticated cyber threats.”

“Congratulations to Node4 for achieving the certification – it's not easy to go through the rigorous assessment required to become a CREST member that examines test methodologies, legal and regulatory requirements, data protection standards, logging and auditing, internal and external communications with stakeholders, as well as how test data security is maintained," commented Ian Glover, president of CREST. “We are pleased to welcome Node4 as a CREST member and recognise that the company will consistently deliver the highest professional security services standards to its customers while delivering its business and brand objectives.”

About CREST

CREST is a not-for-profit body representing the technical information security industry. CREST provides internationally recognised certifications for organisations providing technical security services and professional level certifications for individuals providing penetration testing, cyber incident response, threat intelligence and security operations centre (SOC) services. CREST Member companies undergo regular and stringent assessment, while CREST certified individuals undertake rigorous examinations to demonstrate the highest levels of knowledge, skill and competence. To ensure currency of knowledge in fast-changing technical security environments the certification process is repeated every three years.

CREST is governed by an elected Executive of experienced security professionals who also promote and develop awareness, ethics and standards within the cybersecurity industry. CREST supports its members and the wider information security industry by creating collaborative research material. This provides a strong voice for the industry, opportunities to share knowledge and delivers good practice guidance to the wider community.