Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vaadata Accredited as CREST Penetration Testing Company

September 2019 by Emmanuelle Lamandé

Vaadata, a French company specialised in penetration testing, announces that it has been accredited CREST during the summer for its pentest services. By obtaining this accreditation, Vaadata affirms its commitment to guarantee the quality of the penetration tests conducted, as well as the protection of its customers’ information.

“We are delighted to welcome VAADATA as a CREST member company,” said Ian Glover, President of CREST. “To become a CREST member, VAADATA went through though a demanding accreditation process that examined test methodologies, legal and regulatory requirements, data protection standards, logging and auditing, internal and external communications with stakeholders and how test data security is maintained.
By going through this process, VAADATA is able to demonstrate to its customers its commitment to always delivering the highest professional security services standards.”

CREST is a not-for-profit accreditation and certification body representing the technical information security industry. CREST was set up in 2006 in response to the clear need for more regulated professional services and is now recognised globally as the cyber assurance body for the technical security industry.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts