Login to profile

GROUP8 achieves CREST accreditation in Penetration Testing

GROUP8, a Singapore-based cybersecurity and cyber intelligence company, is pleased to announce that it is now a CREST accredited organisation in Penetration Testing. CREST is a not-for-profit accreditation and certification body that provides internationally recognised accreditations for organisations and individuals offering penetration testing, threat intelligence and more.

GROUP8’s Penetration Testing services was examined by a series of thorough and stringent assessments to ensure that its methodologies and the company’s knowledge, skills and experience met CREST’s demanding standards.

“GROUP8 joins a growing number of Singapore-based cybersecurity and cyber intelligence companies to achieve CREST accreditation, following a rigorous assessment of its processes, data security and security testing methodologies,” said Ian Glover, President of CREST. “The company is now able to offer its customers in Singapore and beyond, vulnerability assessment and penetration testing services with a demonstrable level of assurance that is recognised internationally.”

Heng Yu Lee, co-founder of GROUP8 says, “We are very proud of this accomplishment. With its meticulous evaluation process and regular assessments, CREST is recognised globally as the cyber assurance body for the technical services industry. In an increasingly competitive field, our clients can be assured that their security is in trusted hands and the services GROUP8 provides is top-tier with the CREST accreditation.”

About GROUP8
GROUP8 is a Singapore-based cybersecurity and cyber intelligence company backed by prominent artificial intelligence, information security and defense industry veterans. The company offers solutions inspired by cybersecurity research to proactively protect digital assets. It operates on the philosophy of ‘Offense-Led Defense’ whereby its unparalleled threat intelligence visibility inspires the development of effective defensive techniques.