scroll it

Synack Recognized as CREST Accredited Crowdsourced Penetration Testing Company

0% read

Synack has been recognized by CREST International as meeting its standards for delivering high-quality penetration testing.

REDWOOD CITY, CALIF. (BUSINESS WIRE) MAY 28, 2019

Synack, the most trusted Crowdsourced Penetration Testing company, announced today it is now both CREST Accredited for penetration testing services and a CREST Member company in the USA. This is further recognition of Synack as the market leader in delivering the most effective, efficient penetration test.

CREST is a not-for-profit accreditation and certification body that represents and supports the technical information security market. CREST was set up in 2006 in response to the clear need for more regulated professional services with known, dependable quality, and is now recognized globally as the cyber assurance body for the technical security industry. CREST has become the respected standard for penetration testing in countries across the world, where it is increasingly a mandatory requirement for companies that have the most stringent security requirements such as government and financial services. Synack has researchers in more than 60 of these countries.

“This accreditation demonstrates that Synack’s crowdsourced penetration testing follows well-established best practices while using software and the world’s best security researchers,” said Dr. Mark Kuhr, Synack CTO and co-founder. “CREST’s accreditation examination determines if an organization meets its risk assessment, technical capability, and code of conduct standards. The CREST organisation clearly understands the challenges enterprises face today in scaling their security practices, and is supporting the G2000 by accrediting Synack to support these challenges. We appreciate the acknowledgement that Synack meets all of those critical requirements.”

Synack has prioritized trust, quality and insights as critical characteristics of a penetration test. The accreditation process determines if an organization meets risk assessment, technical capability, and code of conduct standards. Relative to a traditional penetration test, Synack believes that the crowdsourced approach provides additional testing rigor, enhanced technology, and deeper visibility and control.

“The CREST accreditation provides further recognition of Synack penetration testing, offering the highest levels of technical quality and testing rigor“ said David Charlton, Synack’s Chief Product Strategist and former Head of Penetration Testing at JPMorgan Chase & Co.

Not only does CREST offer an independent, third party assessment of a company’s penetration testing capabilities, it also provides researchers with the opportunity to become CREST qualified researchers. Synack’s crowd includes CREST certified penetration testers. Synack exposes its elite, global security researcher community in 60+ countries to the benefits of CREST. CREST offers a structured entry point for penetration testers globally and could serve as a significant stepping stone to members of the Synack’s Red Team. Synack looks forward to working closely with members of its global community seeking CREST qualifications.

This accreditation is another pillar showing that Synack takes trust seriously. Companies gain intelligence and efficiency by utilizing Synack to address vulnerabilities in a more efficient and effective way while maintaining a strong security posture. Those that work with Synack and use Crowdsourced Penetration Testing for 2+ years are up to 200% more secure than those that do not or have less than a year of usage.

Today, Synack secures >$1 trillion in Fortune 500 revenue, 75% of the top credit card companies, Top 10 consulting firms and security companies, and over 50% of federal cabinet-level agencies. Synack has received awards including 2019 Cyber Defender by CB Insights, CIO Review’s 20 Most Promising Enterprise Security Solution Providers, The Software Report’s Top 25 CyberSecurity Companies, and Wealthfront’s 2019 Career-Launching Companies.

About Synack
Synack, the most trusted crowdsourced security company, delivers comprehensive and continuous penetration testing with actionable results. The company combines the world’s most skilled and trusted ethical hackers with AI-enabled technology to create a scalable, effective security solution. Headquartered in Silicon Valley with regional offices around the world, Synack protects leading global banks, federal agencies, DoD classified assets, and close to $1 trillion in Fortune 500 revenue. Synack was founded in 2013 by former US Department of Defense hackers Jay Kaplan, CEO, and Dr. Mark Kuhr, CTO. For more information, please visit www.synack.com.

Contacts
Ellie McCardwell, Synack Communications
[email protected]