Login to profile

Cyndicate Labs announces CREST accreditation

Released: 29 January 2024

Cyndicate Labs is thrilled to announce that it has successfully achieved CREST accreditation for its penetration testing services. This is a significant milestone in the company’s commitment to maintaining the highest standards in Cyber Security. The accreditation serves as a testament to Cyndicate Labs’ dedication to excellence and underscores its expertise in providing top-tier Cyber Security services. With CREST recognition, Cyndicate Labs and its clients can have confidence in the quality of its assessments and the effectiveness of security measures.

Cyndicate Labs is an NCSC CHECK accredited Cyber Security company led by individuals with a strong technical foundation of Penetration Testing, Red Teaming and Offensive Security skillsets. Its ethos is to provide the highest quality in all Cyber Security services, with personnel having extensive experience in most sectors such as finance, central government, critical national infrastructure, defence, retail, and commercial.

In obtaining CREST accreditation, Cyndicate Labs has undergone a rigorous evaluation process, validating its ethical conduct, technical proficiency and adherence to industry best practices. CREST accreditation serves as a testament to its dedication to excellence and underscores our expertise in providing top-tier Cyber Security services.

“CREST is thrilled to welcome Cyndicate Labs as an accredited member company”, said Rowland Johnson, president of CREST. “Cyndicate Labs has undergone our comprehensive assessment process that examined test methodologies, regulatory and legal requirements, data protection standards, auditing and logging, internal and external communication with their stakeholder as well as how data security is maintained. Cyndicate Labs’ accreditation for its penetration testing services demonstrates commitment to delivering the highest professional security services standards to their customers.”

Paula Page, Cyndicate Labs Director of Operations – “I am immensely proud to announce our attainment of CREST accreditation. This achievement is a testament to our unwavering dedication to operational excellence and adherence to the highest industry standards”.

Cyndicate Labs offer expertise across a range of services, including traditional Penetration Testing across all disciplines such as Web, Mobile, Cloud, and Infrastructure, Red Teaming, Purple Teaming, and Simulated Attacks. With experience in leading engagements under regulatory frameworks such as GBEST, CBEST, TIBER-EU and iCAST, the company brings a wealth of knowledge to the table. Its consultants have achieved the highest level of certifications recognised globally such as CCSAS, CCSAM, CCT, OSCP, OSCE to name a few.

CREST is an international non for profit, membership body representing the global cybersecurity industry. Its goal is to help create a secure digital world for everyone by quality assuring its members through accreditation and delivering professional certifications to professionals in the cyber security industry. CREST Accredits over 300 member companies globally and certifies thousands of highly skilled professionals. To ensure currency of knowledge in an ever-changing technical environment, CREST members and professionals repeat their accreditation and certification every three years. CREST works with governments, regulators, academia, training providers, professional bodies and other key stakeholders globally so that organisations investing in cyber security services can do so with confidence. 

About CREST

CREST is an international non-profit membership organization that represents the global cybersecurity industry. CREST boasts over 350 accredited member companies and certifies thousands of professionals worldwide. Collaborating with governments, regulators, academia, training partners, professional bodies, and various stakeholders, CREST is dedicated to elevating and setting standards in the global cybersecurity industry.