Login to profile

New CREST Registered Penetration Tester (CRT) exam offered globally for the first time with up to 75% off until 31 January 2024  

New CRT exam now available for the first time in over 70 countries at over 1,000 Pearson VUE test centres.

To celebrate the launch of the new exam, CREST is offering 75% discount for anyone who works at a member company and 40% off for everyone else until 31 January 2024.

Exams must be booked by 29 February 2024 in order to take advantage of the promotional period and taken by 30 April 2024.

Released: 14 November 20234. Revised: 15 January 2024

CREST, an international not-for-profit, membership body representing the global cyber security industry, has today launched its new Registered Penetration Tester (CRT) certification globally. It is now available in over 70 countries and in over 1,000 Pearson VUE test centres, offering greater availability to anyone looking to enhance and develop their cyber security skills to industry standards.

Reflecting the ever-changing needs of the cyber security sector, CREST has also updated the CRT exam. CRT is an intermediate level exam that tests a candidate’s ability to carry out penetration testing tasks. It offers a greater depth of knowledge testing and introduces new content and sections that were not previously covered. Content now includes a wider range of topics – including Windows and Linux file permissions, processes and exploitations, mail and OS command injection and Web Application logic flaws, to name a few. CREST’s expert assessors updated and added the new content to the exam, and it has all been rigorously tested by them.

Nick Benson, CREST CEO, said: “CREST’s goal has always been to raise the quality and professionalism of cybersecurity practices, leading the way in penetration testing and vulnerability assessment as well as red teaming, incident response and threat intelligence. Our commitment to ensuring cybersecurity professionals adhere to rigorous ethical and technical standards is exemplified by the growing popularity and recognition of our CRT qualification internationally.”

CRT is one of CREST’s most popular exams, recognised by employers, buyers of cyber services and regulators alike across the world. It is mandated in many regions globally as the standard required and remains the technical exam aligned to NCSC’s CHECK Team Member in the UK. The new CRT retains the high standards and security expected of CREST exams to ensure it will continue to be a badge of honour for the individual and a demonstration of competence for employers and regulators.

CREST is offering the new CRT exam with a 75% discount for anyone who works at a member company and 40% off for everyone else. The launch promotional period runs from now until 31 January 2024. Candidates who wish to take advantage of this promotional period must book their new CRT exam by 29 February 2024 and have taken their exam by 30 April 2024.

Candidates still need to hold a valid CREST Practitioner Security Analyst (CPSA) certification before sitting the CRT exam. CREST’s CPSA exam is also available widely at Pearson VUE centres and is also discounted during the launch promotional period.

Andy Woolhead, CREST Head of Cyber Skills and Certifications, said: “We have fully refreshed the exam, retaining the high calibre that our member companies and exam candidates expect. We have gone to great lengths to ensure the quality of the new exam, with the support of our expert assessors and the broader CREST Community. The new CRT test is more evenly balanced across infrastructure and web and a larger skillset is tested. This is all part of our remit to fully support cyber security professionals everywhere in their ongoing professional development.

“CREST research has shown us that the quality of Pen Tests varies enormously and that the lack of defined standards complicates the landscape. The CRT exam has been designed to reflect current Pen Test practice and to accurately assess an individual’s knowledge, skills and experience. Available to take in over 70 countries, we are seeing more of a logical progression to standardisation across the sector – which can only be a good thing.”

CREST certifications ensure cyber professionals are qualified, ethical and capable. Offering CREST’s updated globally recognised CRT qualification more widely is an important step towards creating greater standardisation in the largely unregulated cyber security industry.

Pearson VUE is a well-known global computer-based testing (CBT) and assessment services provider which importantly provides physical proctoring to ensure the integrity of the exam. The new exam now features a virtual machine (VM) of tools accessible during the exam that candidates can familiarise themselves with as part of their preparation, rather than candidates bringing their own laptop.

CREST provides a recognised career path from entry into the industry through to experienced senior tester level. CREST works with a large number of technical information security providers who support and guide the development of its examination and career paths.

For more information and/or to book a CRT exam, please visit our dedicated webpage: https://www.crest-approved.org/skills-certifications-careers/crest-registered-penetration-tester/

About CREST

CREST is a not-for-profit accreditation and certification body representing the technical information security industry. CREST provides internationally recognised accreditations for organisations providing technical security services and professional level certifications for individuals providing vulnerability assessment, penetration testing, cyber incident response, threat intelligence and security operations centre (SOC) services. CREST Member companies undergo regular and stringent assessment, whilst CREST certified individuals undertake rigorous examinations to demonstrate the highest levels of knowledge, skill and competence.

Visit our new CRT web page: https://www.crest-approved.org/skills-certifications-careers/crest-registered-penetration-tester/

Notes to editors

If you would like to interview a CREST representative regarding the new CRT exam please contact, Allie Andrews, [email protected]