Login to profile

CREST International Announces Launch of new Cyber Leaders Forum at SecureWorld.io NYC Cyber Security Conference

Released: 15 November 2023

Today, at the SecureWorld.io NYC Cyber Security Conference, CREST International has announced the formation of its new Cyber Leaders Forum. This strategic initiative aims to help shape the trajectory and future direction of CREST in the Americas and further solidify its commitment to bolstering the cyber security supply chain.

To ensure as broad a representation from industry as possible, CREST International is inviting self-nominations on its website via the CREST Americas Cyber Leaders Forum Nomination from distinguished professionals associated with national critical infrastructure. This includes CEO, CIO, CISO, Directors, and regulatory personnel who are passionate about enhancing cyber resilience on a national scale.

Tom Brennan, Executive Director of CREST International, Americas, said, “The formation of this group is a testament to our commitment to ensuring a robust cyber security framework. Through this collaboration, we aim to foster a more secure ecosystem, backed by accredited businesses and certified professionals.”

The Cyber Leaders Forum will play a pivotal role in:

All interested candidates are encouraged to self-nominate, embodying the spirit of collaboration and expertise that the cyber security domain demands. Those selected to join the forum will have the unique opportunity to influence policies, drive innovations, and enhance the overall cyber resilience of critical national infrastructure.

For more details and to submit your self-nomination, please visit CREST International’s official website at CREST Americas Cyber Leaders Forum Nomination. Join us in forging a safer, more secure digital landscape for our nation.

About CREST

CREST is a not-for-profit accreditation and certification body representing the technical information security industry. CREST provides internationally recognized accreditations for organizations providing technical security services and professional level certifications for individuals providing vulnerability assessment, penetration testing, cyber incident response, threat intelligence and security operations center (SOC) services. CREST Member companies undergo regular and stringent assessment, whilst CREST certified individuals undertake rigorous examinations to demonstrate the highest levels of knowledge, skill and competence.

Notes to editors

If you would like to interview a CREST representative regarding the new CRT exam please contact, Allie Andrews, [email protected]