Login to profile

CREST welcomes its newest OVS companies 

CREST OVS logo smaller

3 March 2023

Three more companies have become accredited to the CREST OVS Program, a quality assurance standard for the global application security industry.

The latest companies to become accredited to CREST’s OWASP Verification Standard (OVS) Program are: LE Global Services, Pen Test Partners and URM Consulting Services.

Congratulations to all three members!

They join Across Verticals, Nettitude, Pentest People, Trustwave and VerSprite in being able to offer CREST-accredited OWASP Application Security Verification Standard (ASVS) and/or Mobile Application Security Verification Standard (MASVS).

Developed in consultation with the Open Worldwide Application Security Project (OWASP), this first of its kind accreditation gives buyers of application security testing services the peace of mind that they are working with ethical and capable organisations with skilled and competent security testers. This in turn provides consumers with increased trust when purchasing mobile and web apps.

The CREST OVS accreditation demonstrates an organisation’s ability to execute and deliver assessments related to Level 1 and Level 2 of the OWASP ASVS and OWASP MASVS. Both ASVS and MASVS are OWASP projects, developed by the technical AppSec community to establish an open-source framework of security requirements for designing, developing and testing secure mobile and web applications.

CREST and OWASP are both non-profit organisations, and share a vision of increasing collaboration and open standards across the industry to build and maintain global cyber security standards.

To apply for the OVS Program, companies need to be accredited to the CREST Penetration Testing discipline. For more information on eligibility and how to become CREST OVS accredited, please visit the OVS pages on the CREST website.

About CREST

CREST is a not-for-profit accreditation and certification body representing the technical information security industry. CREST provides internationally recognised accreditations for organisations providing technical security services and professional level certifications for individuals providing vulnerability assessment, penetration testing, cyber incident response, threat intelligence and security operations centre (SOC) services. CREST Member companies undergo regular and stringent assessment, whilst CREST certified individuals undertake rigorous examinations to demonstrate the highest levels of knowledge, skill and competence. To ensure currency of knowledge in fast changing technical security environments the certification process is repeated every three years.

For more information on CREST: www.crest-approved.org

For media enquires contact: Allie Andrews, [email protected]

About OWASP

The Open Worldwide Application Security Project (OWASP) is a non-profit foundation that works to improve the security of software. It includes:

OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. All OWASP projects, tools, documents, forums, and chapters are free and open to anyone interested in improving application security.